SlideShare a Scribd company logo
1 of 7
Download to read offline
© VISTA InfoSec ®
PCI DSS Security Standards have for long been a hot topic of discussion in the industry. It may
seem quite confusing and intimidating, as many organizations fail to understand its
requirements and area of application. Organizations are struggling to understand the
application of PCI DSS controls and identify systems that need to be secured. However, in this
document, we have put together a detailed guide that shall help you understand the ins and
outs of PCI DSS Security Standards and Compliance for your business. This document will
work as a guide for organizations to identify systems that need to be included “in-scope” for
PCI DSS. Further, the document helps understand how segmentation can help reduce the
number of systems that require PCI DSS controls.
What is PCI DSS?
The Payment Card Industry Data Security Standard (PCI DSS) is a widely accepted set of
Security Standards formed in the year 2004 by 5 major credit card companies also known as
card brands namely, Visa, MasterCard, Discover, JCB and, American Express. Governed by
the Payment Card Industry Security Standard Council (PCI SSC), the set policy and procedure
intend to optimize and secure credit, debit and, cash card transactions. This shall help protect
cardholders against data fraud, data theG and, misuse of personal information. However, PCI
SSC has no legal authority to compel Compliance. But if you intend to offer any processes
concerned with the 5 card brands such as issuing, acquiring, authorisation, clearing,
settlement or even as a service provider to these processes, then you need to be certified PCI
DSS. This specially applies to both merchants and service organisations. PCI Certification is
the best way to secure sensitive data/information and help businesses establish a sense of trust
with their customers.
Who needs to be a PCI DSS Compliant?
PCI DSS applies to all entities who are involved in the card payment process including
merchants, processors, issuers and, service providers. This is also applicable to all entities
who store, process or, transmit cardholder data and/or sensitive authentication data. Even
organisations providing services that impact the security of the cardholder data environment,
are required to be PCI DSS Compliant.
What is the scope of the PCI DSS Compliance?
Once you begin the journey of PCI DSS Compliance, you need to primarily identify the scope
to which it applies. However, one should bear in mind that they cannot define the scope as
per their business priorities or budgets as generally obsereved in ISO projects.
PCI DSS Scoping and
Segmentation
Given below are systems to which PCI DSS Security requirements may be applicable.
1. System Components
The PCI DSS security requirements apply to all system components included in or connected
to the Cardholder Data Environment (CDE). “System components” includes all network
devices, servers, computing devices, and applications. So, any system component that stores
or processes, or transmits payment card information are considered as a part of CDE. One of
the best ways to determine the CDE is to document or map the way how payment information
flows throughout the environment. This will help you determine all systems and system
components that are subject to PCI Compliance.
2.Systems within the network
Systems that fall inside the same physical or logical network are also a part of the CDE. So,
systems cannot be easily excluded on grounds that systems do not store, process or,transmit
payment card information.
3.Third-Party
PCI DSS is also applicable if you are responsible for third parties that store or process or
transmit credit card information. So, for instance, a web hosting company that hosts an e-
commerce website that stores or processes or transmits cardholder data falls “in scope”. So,
in this case, the web hosting company is obliged to be PCI DSS Compliant. In such a
scenario, it the responsibility of an E-commerce company to check whether the web hosting
company is PCI Compliant or not, once a year. In case the vendor is not PCI DSS Compliant,
and if the company still wish to continue working with them, then it is their responsibility to
ensure the vendor is compliant.
Note- Every PCI DSS SECURITY requiremenTS/control apply to people, prOCESSES, and
tECHNOLOGIES that interact with or impact the SECURITY of CHD (Card Holder Data).
The objective of PCI DSS Compliance
We have listed down 6 primary goals/objectives of being PCI Data Security Standard Compliant
and they are asfollows:
1.Build and Maintain a Secure Network
One of the main objectives of being PCI DSS Compliant is to ensure that the organization builds
and maintains a secure network that protects all confidential data.
WayS to achieve it
 Install and maintain a firewall configuration to protect cardholder data.
 Avoid using vendor-supplied default system passwords and other security parameters.
© VISTA InfoSec ®
2. Protect Cardholder data
Protecting Cardholder data is the main focus and top priority. Ensuring Compliance limits the
possibility of cardholder data breach/ data theG.
WayS to achieve it
 Secure stored Cardholder Data
 Encrypt transmission of Cardholder Data across networks
3. Maintain a Vulnerability Management Program
Compliance with PCI DSS will ensure that the organization has in place a Vulnerability
Management Program that helps strengthen the network and protect data.
WayS to achieve it
 Keep a regular check on the system and update anti-virus soGware or programs in it.
 Develop and maintain secure systems and applications.
4.Implement Strong Access Control Measures
PCI DSS requirements will ensure organizations implement strong access control measures to
prevent unauthorized access and misuse of data.
WayS to achieve it
 Limit access to only authorized persons for accessing Cardholder Data.
 Provide a unique ID to every authorized person having access to the system.
 Restrict physical access to Cardholder Data.
5. Regularly Monitor and Test Networks
Compliance with PCI DSS will ensure regular monitoring and testing of the network.
 Conducting regular monitoring, tracking, and testing activities on all access points to network
resources and cardholder data.
6.Maintain an Information Security Policy
Organizations will develop and maintain an Information Security Policy as per the
requirements of PCI DSS Compliance.
WayS to achieve it-
 Frame a detailed policy that addresses the organization’s Information Security issues.
© VISTA InfoSec ®
Understanding PCI DSS Scoping & Segmentation
The PCI Security Standards Council (SCC) in the year 2016 December released a
supplemental guide for scoping and network segmentation. The purpose of this guide was to
help organizations determine systems “in scope” for PCI DSS, and understand how
segmentation can reduce the number of in-scope systems. The objective was to help
organizations protect their data from potential risks/threats, which involve targeting system
with fewer security controls and get access to sensitive cardholder data for a possible higher
security systems breach. However, for an easy understanding, we have simplified the
document detailing PCI DSS Scoping and Segmentation for our readers. So, before getting
deeper into the Compliance aspect, let us understand what PCI DSS Scoping & Segmentation
means.
What defines Scoping?
The PCI Security Standards Council (PCI SSC) defines “scope” as that part of your environment
which must meet the control objectives stated in the PCI Data Security Standard (DSS). Simply
put, three components define Scope and they areStorage, Processing, and Transmitting. So,
any system that stores processes, or transmits payment card details fall within the scope for
PCI Compliance. One of the best ways to determine systems “in scope” is by mapping out the
payment data flow throughout your environment. This will accordingly determine all the
systems that are subject to PCI DSS Compliance. To reiterate, wherever the criterion for
scoping as described above applies, that is the scope. A company cannot by itself define what
can be included for now and what can be “taken up later on”.
PCI DSS Scope Categories
PCI DSS Scope can be classified into different categories. Scoping can be defined under
three different categories which clearly state whether the system is “in scope” “connected-to-
system in scope” or “out- of-scope”.
SyStEMS CONSIDERed “In-Scope”
Systems that are directly involved, connected, or impact the security of the cardholder, falls within
the scope of PCI DSS.
 Systems storing, process, or transmitting Cardholder Data (CHD) and Sensitive
Authentication Data(SAD).
 Systems that do not store, process, or transmit Cardholder Data, but fall in the same or
adjacentnetwork.
© VISTA InfoSec ®
Directly or Indirectly ‘Connected-to or SECURITY-impacting’ SyStEMS ComponenTS:

 Systems that directly or indirectly connect or have access to the CDE (example a system
connected viaa jump server).
 Systems that impact the configuration or security of the CDE (for example a server
providing nameresolution (DNS) for the CDE).
 Systems that provide security services to the CDE (example identification & authentication
server likean ActiveDirectory).
 Systems that support PCI DSS requirements or provide segmentation of the CDE from out-
of-scope systems.
SyStEMS CONSIDERed “Out-of-Scope”
“Out-of-scope” is an explicit criterion which a system should meet for it to be considered out of
the PCI DSS scope. So, if and when the system falls out-of-scope, it will not require PCI DSS
controls. All of the below-given criteria should be met to fall in the category of “out-of-scope”:
 Systems that do not store, process, or transmit cardholder data (CHD) or sensitive
authentication data(SAD);
 Systems do not fall in the same network segment as systems that store, process, or
transmit CHD or SAD;
 Systems that do not have direct and indirect access to any system in the CDE;
 Systems that do not directly or indirectly impact security control of CDE;
 Systems that do not meet or fall in the criteria described as connected-to or security-
impactingsystems.
Note- If an organization fails to meet all of the above-mentioned criteria, then the system
component shall by default be considered “in-scope” for PCI DSS. The PCI Council has made
it clear that “Systems connected” are also considered in-scope, and all PCI DSS
requirements shall apply to any system connected to the CDE.
Why is Network Segmentation essential?
Understanding PCI DSS Compliance and Network segmentation are very critical because it
helps merchants and other service providers segment their information systems, and
minimize the effort necessary to meet PCI DSS requirements for securing cardholder data.
Given below are some good reasons why Network segmentation is essential for an
organization-
 Network Segmentation reduces the scope and complexity of card-processing networks and
datamanagement processes.
 It ensures the company only store sensitive cardholder data in specific locations and limit
access to only individuals who need it.
 It is an essential security practice for companies who wish to protect cardholder’s data and
also reduceits PCI DSS Compliance scope.
 Network Segmentation helps reduce costs associated with your PCI Assessment.
 Network Segmentation improves data security and limits or reduces the possibility of data
breach/data theG.
© VISTA InfoSec ®
 The process also makes it easier to spot anomalies within each distinct network.
 Effective Network Segmentation can also prevent “out-of-scope” systems from overlapping
withsystems in the Cardholder Data Environment.
CLOSING thought –
When it comes to scoping for PCI DSS, the best approach to it is assuming that everything is in
scope until verified. Further, determining that a system is out-of-scope does not imply that the
system is secure and needs no protection. A system that does not fall “in-scope” for PCI DSS
may still pose a threat to the CDE (as a part of domino effect) and the organization as a whole.
As an expert in the Infosec industry, I have noticed a common pattern in the data breach,
wherein an attacker always strives to first target systems deemed out-of-scope for PCI DSS.
While payment card data details are one set of confidential data that needs to be secured,
companies also have a legal responsibility to protect and secure any personal data of their client.
So, as a comprehensive measure for securing all confidential data, I strongly recommend PCI
DSS as an appropriate measure to secure not just the data of payment cardholder, but also other
sensitive and confidential data in an organization’s network/system. Implementing best
security control practice will help organizations protect their infrastructure and other system
components that are deemed to be “out-of-scope” as per PCI DSS requirements.
facebook.com/vistainfosec/ in.linkedin.com/company/vistainfosec twitter.com/VISTAINFOSEC
Do write to us your feedback, comments and queries or, if you have any requirements:
info@vistainfosec.com
You can reach us on:
USA
+1-415-513 5261
INDIA
+91 73045 57744
SINGAPORE
+65-3129-0397
© VISTA InfoSec ®

More Related Content

What's hot

Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance PresentationBhargav Upadhyay
 
P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overviewb28stu
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
PCI DSS Certification
PCI DSS CertificationPCI DSS Certification
PCI DSS Certificationhodonoghue
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetSafeNet
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates VISTA InfoSec
 
Card fraud and compliance training
Card fraud and compliance trainingCard fraud and compliance training
Card fraud and compliance trainingethnos
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinAnton Chuvakin
 
1. PCI Compliance Overview
1. PCI Compliance Overview1. PCI Compliance Overview
1. PCI Compliance Overviewokrantz
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONhimalya sharma
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsVictor Oluwajuwon Badejo
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should careSean D. Goodwin
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesHyTrust
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSSSaumya Vishnoi
 
Online_Transactions_PCI
Online_Transactions_PCIOnline_Transactions_PCI
Online_Transactions_PCIKelly Lam
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONhimalya sharma
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantOlivia Grey
 

What's hot (20)

Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance Presentation
 
P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overview
 
Approach pci- dss
Approach   pci- dssApproach   pci- dss
Approach pci- dss
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
PCI DSS Certification
PCI DSS CertificationPCI DSS Certification
PCI DSS Certification
 
Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNetPayment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
Payment Card Security: 12-Steps to Meeting PCI-DSS Compliance with SafeNet
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates
 
Card fraud and compliance training
Card fraud and compliance trainingCard fraud and compliance training
Card fraud and compliance training
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton Chuvakin
 
1. PCI Compliance Overview
1. PCI Compliance Overview1. PCI Compliance Overview
1. PCI Compliance Overview
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security Standards
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
 
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best PracticesPCI-DSS Compliant Cloud - Design & Architecture Best Practices
PCI-DSS Compliant Cloud - Design & Architecture Best Practices
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
Online_Transactions_PCI
Online_Transactions_PCIOnline_Transactions_PCI
Online_Transactions_PCI
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
 

Similar to Pci dss scoping and segmentation with links converted-converted

Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard- Mark - Fullbright
 
5 Key Requirements for PCI DSS Compliance.pdf
5 Key Requirements for PCI DSS Compliance.pdf5 Key Requirements for PCI DSS Compliance.pdf
5 Key Requirements for PCI DSS Compliance.pdf3Columns
 
How to Prepare for a PCI DSS Audit
How to Prepare for a PCI DSS AuditHow to Prepare for a PCI DSS Audit
How to Prepare for a PCI DSS AuditSecurityMetrics
 
PCI Compliance Report
PCI Compliance ReportPCI Compliance Report
PCI Compliance ReportHolly Vega
 
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...AtoZ Compliance
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewisc2-hellenic
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuideAlienVault
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
Pci dss compliance
Pci dss compliancePci dss compliance
Pci dss compliancepcidss14s
 
PCI DSS Slidecast
PCI DSS SlidecastPCI DSS Slidecast
PCI DSS SlidecastRobertXia
 
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery ProcessVISTA InfoSec
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standardsallychiu
 
6 ways reduce pci dss audit scope tokenizing cardholder data
6 ways reduce pci dss audit scope tokenizing cardholder data6 ways reduce pci dss audit scope tokenizing cardholder data
6 ways reduce pci dss audit scope tokenizing cardholder dataRichard Thompson
 
Best Practices for PCI Scope Reduction - TokenEx & Kyte
Best Practices for PCI Scope Reduction - TokenEx & KyteBest Practices for PCI Scope Reduction - TokenEx & Kyte
Best Practices for PCI Scope Reduction - TokenEx & KyteTokenEx
 
Presentation Pci-dss compliance on the cloud
Presentation Pci-dss compliance on the cloudPresentation Pci-dss compliance on the cloud
Presentation Pci-dss compliance on the cloudHassan EL ALLOUSSI
 

Similar to Pci dss scoping and segmentation with links converted-converted (20)

Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard
 
5 Key Requirements for PCI DSS Compliance.pdf
5 Key Requirements for PCI DSS Compliance.pdf5 Key Requirements for PCI DSS Compliance.pdf
5 Key Requirements for PCI DSS Compliance.pdf
 
How to Prepare for a PCI DSS Audit
How to Prepare for a PCI DSS AuditHow to Prepare for a PCI DSS Audit
How to Prepare for a PCI DSS Audit
 
PCI Compliance Report
PCI Compliance ReportPCI Compliance Report
PCI Compliance Report
 
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
Pci dss compliance
Pci dss compliancePci dss compliance
Pci dss compliance
 
AL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_webAL_PCI-Cheatsheet_web
AL_PCI-Cheatsheet_web
 
PCI DSS Slidecast
PCI DSS SlidecastPCI DSS Slidecast
PCI DSS Slidecast
 
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standard
 
6 ways reduce pci dss audit scope tokenizing cardholder data
6 ways reduce pci dss audit scope tokenizing cardholder data6 ways reduce pci dss audit scope tokenizing cardholder data
6 ways reduce pci dss audit scope tokenizing cardholder data
 
Best Practices for PCI Scope Reduction - TokenEx & Kyte
Best Practices for PCI Scope Reduction - TokenEx & KyteBest Practices for PCI Scope Reduction - TokenEx & Kyte
Best Practices for PCI Scope Reduction - TokenEx & Kyte
 
Presentation Pci-dss compliance on the cloud
Presentation Pci-dss compliance on the cloudPresentation Pci-dss compliance on the cloud
Presentation Pci-dss compliance on the cloud
 
Apani PCI-DSS Compliance
Apani PCI-DSS ComplianceApani PCI-DSS Compliance
Apani PCI-DSS Compliance
 

More from VISTA InfoSec

Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...VISTA InfoSec
 
CCPA Compliance Vs CPRA Compliance.pdf
CCPA Compliance Vs CPRA Compliance.pdfCCPA Compliance Vs CPRA Compliance.pdf
CCPA Compliance Vs CPRA Compliance.pdfVISTA InfoSec
 
HIPAA Compliance Checklist 2022
HIPAA Compliance Checklist 2022HIPAA Compliance Checklist 2022
HIPAA Compliance Checklist 2022VISTA InfoSec
 
SOC2 Advisory and Attestation
SOC2 Advisory and AttestationSOC2 Advisory and Attestation
SOC2 Advisory and AttestationVISTA InfoSec
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?VISTA InfoSec
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableVISTA InfoSec
 
Webinar - PCI PIN, PCI cryptography & key management
Webinar - PCI PIN, PCI cryptography & key managementWebinar - PCI PIN, PCI cryptography & key management
Webinar - PCI PIN, PCI cryptography & key managementVISTA InfoSec
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesVISTA InfoSec
 
What to expect from the New York Privacy Act
What to expect from the New York Privacy ActWhat to expect from the New York Privacy Act
What to expect from the New York Privacy ActVISTA InfoSec
 
Guide on ISO 27001 Controls
Guide on ISO 27001 ControlsGuide on ISO 27001 Controls
Guide on ISO 27001 ControlsVISTA InfoSec
 
Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?VISTA InfoSec
 
Why should I do SOC2?
Why should I do SOC2?Why should I do SOC2?
Why should I do SOC2?VISTA InfoSec
 
What is GDPR Data Flow Mapping
What is GDPR Data Flow MappingWhat is GDPR Data Flow Mapping
What is GDPR Data Flow MappingVISTA InfoSec
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?VISTA InfoSec
 
Which SOC Report Do I need?
Which SOC Report Do I need?Which SOC Report Do I need?
Which SOC Report Do I need?VISTA InfoSec
 
Key additions and amendments introduced under the CPRA
Key additions and amendments introduced under the CPRAKey additions and amendments introduced under the CPRA
Key additions and amendments introduced under the CPRAVISTA InfoSec
 
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide! SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide! VISTA InfoSec
 
Why is gdpr essential for small businesses with links
Why is gdpr essential for small businesses with linksWhy is gdpr essential for small businesses with links
Why is gdpr essential for small businesses with linksVISTA InfoSec
 
Soc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-convertedSoc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-convertedVISTA InfoSec
 
Pci dss compliance for remote access during covid 19 pandemic article 1 with ...
Pci dss compliance for remote access during covid 19 pandemic article 1 with ...Pci dss compliance for remote access during covid 19 pandemic article 1 with ...
Pci dss compliance for remote access during covid 19 pandemic article 1 with ...VISTA InfoSec
 

More from VISTA InfoSec (20)

Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
 
CCPA Compliance Vs CPRA Compliance.pdf
CCPA Compliance Vs CPRA Compliance.pdfCCPA Compliance Vs CPRA Compliance.pdf
CCPA Compliance Vs CPRA Compliance.pdf
 
HIPAA Compliance Checklist 2022
HIPAA Compliance Checklist 2022HIPAA Compliance Checklist 2022
HIPAA Compliance Checklist 2022
 
SOC2 Advisory and Attestation
SOC2 Advisory and AttestationSOC2 Advisory and Attestation
SOC2 Advisory and Attestation
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicable
 
Webinar - PCI PIN, PCI cryptography & key management
Webinar - PCI PIN, PCI cryptography & key managementWebinar - PCI PIN, PCI cryptography & key management
Webinar - PCI PIN, PCI cryptography & key management
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniques
 
What to expect from the New York Privacy Act
What to expect from the New York Privacy ActWhat to expect from the New York Privacy Act
What to expect from the New York Privacy Act
 
Guide on ISO 27001 Controls
Guide on ISO 27001 ControlsGuide on ISO 27001 Controls
Guide on ISO 27001 Controls
 
Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?
 
Why should I do SOC2?
Why should I do SOC2?Why should I do SOC2?
Why should I do SOC2?
 
What is GDPR Data Flow Mapping
What is GDPR Data Flow MappingWhat is GDPR Data Flow Mapping
What is GDPR Data Flow Mapping
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?
 
Which SOC Report Do I need?
Which SOC Report Do I need?Which SOC Report Do I need?
Which SOC Report Do I need?
 
Key additions and amendments introduced under the CPRA
Key additions and amendments introduced under the CPRAKey additions and amendments introduced under the CPRA
Key additions and amendments introduced under the CPRA
 
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide! SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
 
Why is gdpr essential for small businesses with links
Why is gdpr essential for small businesses with linksWhy is gdpr essential for small businesses with links
Why is gdpr essential for small businesses with links
 
Soc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-convertedSoc 2 vs iso 27001 certification withh links converted-converted
Soc 2 vs iso 27001 certification withh links converted-converted
 
Pci dss compliance for remote access during covid 19 pandemic article 1 with ...
Pci dss compliance for remote access during covid 19 pandemic article 1 with ...Pci dss compliance for remote access during covid 19 pandemic article 1 with ...
Pci dss compliance for remote access during covid 19 pandemic article 1 with ...
 

Recently uploaded

Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predieusebiomeyer
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书rnrncn29
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxeditsforyah
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书rnrncn29
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationMarko4394
 

Recently uploaded (17)

Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
SCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is prediSCM Symposium PPT Format Customer loyalty is predi
SCM Symposium PPT Format Customer loyalty is predi
 
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
『澳洲文凭』买拉筹伯大学毕业证书成绩单办理澳洲LTU文凭学位证书
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Q4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptxQ4-1-Illustrating-Hypothesis-Testing.pptx
Q4-1-Illustrating-Hypothesis-Testing.pptx
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
『澳洲文凭』买詹姆士库克大学毕业证书成绩单办理澳洲JCU文凭学位证书
 
NSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentationNSX-T and Service Interfaces presentation
NSX-T and Service Interfaces presentation
 

Pci dss scoping and segmentation with links converted-converted

  • 1. © VISTA InfoSec ® PCI DSS Security Standards have for long been a hot topic of discussion in the industry. It may seem quite confusing and intimidating, as many organizations fail to understand its requirements and area of application. Organizations are struggling to understand the application of PCI DSS controls and identify systems that need to be secured. However, in this document, we have put together a detailed guide that shall help you understand the ins and outs of PCI DSS Security Standards and Compliance for your business. This document will work as a guide for organizations to identify systems that need to be included “in-scope” for PCI DSS. Further, the document helps understand how segmentation can help reduce the number of systems that require PCI DSS controls. What is PCI DSS? The Payment Card Industry Data Security Standard (PCI DSS) is a widely accepted set of Security Standards formed in the year 2004 by 5 major credit card companies also known as card brands namely, Visa, MasterCard, Discover, JCB and, American Express. Governed by the Payment Card Industry Security Standard Council (PCI SSC), the set policy and procedure intend to optimize and secure credit, debit and, cash card transactions. This shall help protect cardholders against data fraud, data theG and, misuse of personal information. However, PCI SSC has no legal authority to compel Compliance. But if you intend to offer any processes concerned with the 5 card brands such as issuing, acquiring, authorisation, clearing, settlement or even as a service provider to these processes, then you need to be certified PCI DSS. This specially applies to both merchants and service organisations. PCI Certification is the best way to secure sensitive data/information and help businesses establish a sense of trust with their customers. Who needs to be a PCI DSS Compliant? PCI DSS applies to all entities who are involved in the card payment process including merchants, processors, issuers and, service providers. This is also applicable to all entities who store, process or, transmit cardholder data and/or sensitive authentication data. Even organisations providing services that impact the security of the cardholder data environment, are required to be PCI DSS Compliant. What is the scope of the PCI DSS Compliance? Once you begin the journey of PCI DSS Compliance, you need to primarily identify the scope to which it applies. However, one should bear in mind that they cannot define the scope as per their business priorities or budgets as generally obsereved in ISO projects. PCI DSS Scoping and Segmentation
  • 2. Given below are systems to which PCI DSS Security requirements may be applicable. 1. System Components The PCI DSS security requirements apply to all system components included in or connected to the Cardholder Data Environment (CDE). “System components” includes all network devices, servers, computing devices, and applications. So, any system component that stores or processes, or transmits payment card information are considered as a part of CDE. One of the best ways to determine the CDE is to document or map the way how payment information flows throughout the environment. This will help you determine all systems and system components that are subject to PCI Compliance. 2.Systems within the network Systems that fall inside the same physical or logical network are also a part of the CDE. So, systems cannot be easily excluded on grounds that systems do not store, process or,transmit payment card information. 3.Third-Party PCI DSS is also applicable if you are responsible for third parties that store or process or transmit credit card information. So, for instance, a web hosting company that hosts an e- commerce website that stores or processes or transmits cardholder data falls “in scope”. So, in this case, the web hosting company is obliged to be PCI DSS Compliant. In such a scenario, it the responsibility of an E-commerce company to check whether the web hosting company is PCI Compliant or not, once a year. In case the vendor is not PCI DSS Compliant, and if the company still wish to continue working with them, then it is their responsibility to ensure the vendor is compliant. Note- Every PCI DSS SECURITY requiremenTS/control apply to people, prOCESSES, and tECHNOLOGIES that interact with or impact the SECURITY of CHD (Card Holder Data). The objective of PCI DSS Compliance We have listed down 6 primary goals/objectives of being PCI Data Security Standard Compliant and they are asfollows: 1.Build and Maintain a Secure Network One of the main objectives of being PCI DSS Compliant is to ensure that the organization builds and maintains a secure network that protects all confidential data. WayS to achieve it  Install and maintain a firewall configuration to protect cardholder data.  Avoid using vendor-supplied default system passwords and other security parameters.
  • 4. 2. Protect Cardholder data Protecting Cardholder data is the main focus and top priority. Ensuring Compliance limits the possibility of cardholder data breach/ data theG. WayS to achieve it  Secure stored Cardholder Data  Encrypt transmission of Cardholder Data across networks 3. Maintain a Vulnerability Management Program Compliance with PCI DSS will ensure that the organization has in place a Vulnerability Management Program that helps strengthen the network and protect data. WayS to achieve it  Keep a regular check on the system and update anti-virus soGware or programs in it.  Develop and maintain secure systems and applications. 4.Implement Strong Access Control Measures PCI DSS requirements will ensure organizations implement strong access control measures to prevent unauthorized access and misuse of data. WayS to achieve it  Limit access to only authorized persons for accessing Cardholder Data.  Provide a unique ID to every authorized person having access to the system.  Restrict physical access to Cardholder Data. 5. Regularly Monitor and Test Networks Compliance with PCI DSS will ensure regular monitoring and testing of the network.  Conducting regular monitoring, tracking, and testing activities on all access points to network resources and cardholder data. 6.Maintain an Information Security Policy Organizations will develop and maintain an Information Security Policy as per the requirements of PCI DSS Compliance. WayS to achieve it-  Frame a detailed policy that addresses the organization’s Information Security issues. © VISTA InfoSec ®
  • 5. Understanding PCI DSS Scoping & Segmentation The PCI Security Standards Council (SCC) in the year 2016 December released a supplemental guide for scoping and network segmentation. The purpose of this guide was to help organizations determine systems “in scope” for PCI DSS, and understand how segmentation can reduce the number of in-scope systems. The objective was to help organizations protect their data from potential risks/threats, which involve targeting system with fewer security controls and get access to sensitive cardholder data for a possible higher security systems breach. However, for an easy understanding, we have simplified the document detailing PCI DSS Scoping and Segmentation for our readers. So, before getting deeper into the Compliance aspect, let us understand what PCI DSS Scoping & Segmentation means. What defines Scoping? The PCI Security Standards Council (PCI SSC) defines “scope” as that part of your environment which must meet the control objectives stated in the PCI Data Security Standard (DSS). Simply put, three components define Scope and they areStorage, Processing, and Transmitting. So, any system that stores processes, or transmits payment card details fall within the scope for PCI Compliance. One of the best ways to determine systems “in scope” is by mapping out the payment data flow throughout your environment. This will accordingly determine all the systems that are subject to PCI DSS Compliance. To reiterate, wherever the criterion for scoping as described above applies, that is the scope. A company cannot by itself define what can be included for now and what can be “taken up later on”. PCI DSS Scope Categories PCI DSS Scope can be classified into different categories. Scoping can be defined under three different categories which clearly state whether the system is “in scope” “connected-to- system in scope” or “out- of-scope”. SyStEMS CONSIDERed “In-Scope” Systems that are directly involved, connected, or impact the security of the cardholder, falls within the scope of PCI DSS.  Systems storing, process, or transmitting Cardholder Data (CHD) and Sensitive Authentication Data(SAD).  Systems that do not store, process, or transmit Cardholder Data, but fall in the same or adjacentnetwork. © VISTA InfoSec ®
  • 6. Directly or Indirectly ‘Connected-to or SECURITY-impacting’ SyStEMS ComponenTS:   Systems that directly or indirectly connect or have access to the CDE (example a system connected viaa jump server).  Systems that impact the configuration or security of the CDE (for example a server providing nameresolution (DNS) for the CDE).  Systems that provide security services to the CDE (example identification & authentication server likean ActiveDirectory).  Systems that support PCI DSS requirements or provide segmentation of the CDE from out- of-scope systems. SyStEMS CONSIDERed “Out-of-Scope” “Out-of-scope” is an explicit criterion which a system should meet for it to be considered out of the PCI DSS scope. So, if and when the system falls out-of-scope, it will not require PCI DSS controls. All of the below-given criteria should be met to fall in the category of “out-of-scope”:  Systems that do not store, process, or transmit cardholder data (CHD) or sensitive authentication data(SAD);  Systems do not fall in the same network segment as systems that store, process, or transmit CHD or SAD;  Systems that do not have direct and indirect access to any system in the CDE;  Systems that do not directly or indirectly impact security control of CDE;  Systems that do not meet or fall in the criteria described as connected-to or security- impactingsystems. Note- If an organization fails to meet all of the above-mentioned criteria, then the system component shall by default be considered “in-scope” for PCI DSS. The PCI Council has made it clear that “Systems connected” are also considered in-scope, and all PCI DSS requirements shall apply to any system connected to the CDE. Why is Network Segmentation essential? Understanding PCI DSS Compliance and Network segmentation are very critical because it helps merchants and other service providers segment their information systems, and minimize the effort necessary to meet PCI DSS requirements for securing cardholder data. Given below are some good reasons why Network segmentation is essential for an organization-  Network Segmentation reduces the scope and complexity of card-processing networks and datamanagement processes.  It ensures the company only store sensitive cardholder data in specific locations and limit access to only individuals who need it.  It is an essential security practice for companies who wish to protect cardholder’s data and also reduceits PCI DSS Compliance scope.  Network Segmentation helps reduce costs associated with your PCI Assessment.  Network Segmentation improves data security and limits or reduces the possibility of data breach/data theG. © VISTA InfoSec ®
  • 7.  The process also makes it easier to spot anomalies within each distinct network.  Effective Network Segmentation can also prevent “out-of-scope” systems from overlapping withsystems in the Cardholder Data Environment. CLOSING thought – When it comes to scoping for PCI DSS, the best approach to it is assuming that everything is in scope until verified. Further, determining that a system is out-of-scope does not imply that the system is secure and needs no protection. A system that does not fall “in-scope” for PCI DSS may still pose a threat to the CDE (as a part of domino effect) and the organization as a whole. As an expert in the Infosec industry, I have noticed a common pattern in the data breach, wherein an attacker always strives to first target systems deemed out-of-scope for PCI DSS. While payment card data details are one set of confidential data that needs to be secured, companies also have a legal responsibility to protect and secure any personal data of their client. So, as a comprehensive measure for securing all confidential data, I strongly recommend PCI DSS as an appropriate measure to secure not just the data of payment cardholder, but also other sensitive and confidential data in an organization’s network/system. Implementing best security control practice will help organizations protect their infrastructure and other system components that are deemed to be “out-of-scope” as per PCI DSS requirements. facebook.com/vistainfosec/ in.linkedin.com/company/vistainfosec twitter.com/VISTAINFOSEC Do write to us your feedback, comments and queries or, if you have any requirements: info@vistainfosec.com You can reach us on: USA +1-415-513 5261 INDIA +91 73045 57744 SINGAPORE +65-3129-0397 © VISTA InfoSec ®