SlideShare a Scribd company logo
1 of 52
Reducing Cardholder Data Footprint
with Tokenization and other
Techniques
Webinar Objective
• Understanding the PCI DSS Compliance and its Requirements.
• How Businesses can Reduce their Compliance Scope with Reduced
Cardholder Data Footprint?
• Learn About the various Techniques of Reducing the Cardholder Data
Footprint
Topics Covered
• A Quick Introduction to PCI DSS Compliance
• PCI DSS Scoping Requirements
• Top 4 Techniques for reducing Cardholder Data footprint in your
enterprise
• What is Tokenization?
• Process of Tokenization
• How Does Tokenization Reduce Card Data Footprint?
Gain CPE Points Attending the Webinar!
• Attend the entire session of the Webinar and gain Continued
Professional Education points.
• It can be used for various certification such as CISA, CISSP,
CRISC, CISM, PCI QSA, etc.
Free Informative Resources
• Subscribe to our YouTube channel: https://www.youtube.com/c/vistainfosecofficial
• Get access to free informative videos on
• PCI DSS
• HIPAA
• GDPR
• SOC1 & SOC2
• Ethical Hacking
PAST WEBINARS
• PCI DSS - Managing your outsourced vendor.
• Log Management and reporting for the PCI environment.
• Best practices in Ecommerce security.
• PCI DSS and the Cloud – Top risks and Mitigations
• Wireless in the PCI environment – Top risks and Mitigations
• PCI DSS in the virtualized environment – Top risks and Mitigations
• Targeted attacks: Spear Phishing and Social Engineering.
• PCI DSS Scoping and Segmentation.
• Managing Data Leakage in your PCI environment.
• Strategies for migration from early TLS and SSL.
• Using PCI DSS for GDPR Compliance
PAST WEBINARS
• Using ISO27001 for PCI DSS
• SOC2 and YOU
• GDPR – Are you ready
• SOC2 – Beyond the myth
• GDPR – Steps to a successful DPIA
• Block chain – A crash course – What is it, potential uses and pitfalls
• Tackling Security in the Cloud: CASB to the rescue
• HIPAA – Basics and Beyond…
• Using SOC2 for HIPAA Compliance
• Developing a Cyber Security framework using NIST
PAST WEBINAR
• SOC for Cyber Security
• Rights of Data Subjects – GDPR and PDPA
• SOC2 Compliance and the Cloud
• Debunking Top 10 myths of PCI DSS
• Achieving PCI DSS in 90 days
• FDA CFR Part 11 – What’s the hype all about
• Achieving SOC2 Compliance in 90 days – Is it possible?
• Step by step approach to PDPA compliance
• 7 steps for Compliance with NIST 800-171 compliance
• PCI DSS - 5 Simple Techniques to reduce scope
PAST WEBINAR
• SOC2 and CCM
• In talks with Nitin Bhatnagar (PCI Council) - Meeting Payment Security
Needs Now and for the Future
• Covid-19 and Business Continuity
• PA DSS and PCI SSF – How they match up and how they map
• PCI PIN, PCI Cryptography & Key Management
• NESA – How it matters to you
As We Go Along
• Do type in your queries in the query box and I will answer as much as possible during
the webinar. If due to time constraints, I will surely write directly to you.
• Feel free to share a topic of your interest that you would like to learn more about from
our team ( Information Security- Compliance, Regulatory Standards, Risk Assessment
Services related topic).
DE Couvertes
It is not the answer that enlightens, but the question.
About Me
NARENDRA SAHOO
Mr. Sahoo carries over 25 years of experience in the IT industry, out of which the last 16 years
has been dedicated to VISTA InfoSec. His professional qualifications includes PCI QSA, CISA,
CISSP, CRISC, ISO 27001 Lead Assessor. Starting off as an assembly language programmer, with
the advent of networking and the Internet in India, he moved on into networking and IT
management of which InfoSec was a natural progression.
A very well versed professional with proficiency in globally recognized standards such as
ISO27001, PCI DSS, ITIL/ISO 20000, COBIT and many international regulations such as HIPAA,
CSV, SOX, SSAE16, SOC, etc., Mr. Sahoo has conducted IT consulting and assessments for large
Banks, Software development organizations, Banks, Research & Development companies and
BPOs in India and overseas. Well versed with strategy development and an astute Technical
background, he has audited, designed and strategized for a wide variety of Information
security and networking technologies. He has provided consulting services for premier
organizations such as Tata Group, Shell Oil, Cipla, numerous payment processing organizations
and a host of banks including the Reserve Bank of India and the Indian armed forces.
He has recently been awarded the “Crest of Honor” by the Indian Navy for his contributions.
He was inducted into the CSI – Hall of Fame for his significant contributions to the fraternity.
Sectors: Worked in all vertical ranging from Government/PSU, BFSI, Pharma, Manufacturing,
ITES etc.
Designation - Founder &
Director of VISTA InfoSec
Certifications- PCI QPA,
PCI QSA, CISSP, CISA,
CRISC, ISO27001 LA
Industry Experience-25
Years
Survey Participation Request
We Value Your Feedback
• Request you to complete our brief
survey at the end of the webinar and
leave your valuable comments.
• Your Answer will allow us to meet your
expectations better
PCI HISTORY
• Late 90’s - Visa recognized a need to protect Card Data to prevent theft.
• June, 2001 – Visa mandated rules to protect Card Data.
• Later the other card associations followed Visa’s lead with their own
programs.
PCI HISTORY
The Four Programs Were Called:
• Visa: CISP – Cardholder Information Security Program
• MasterCard: SDP – Site Data Protection
• American Express: DSOP - Data Security Operating Policy
• Discover: DISC - Discover Information Security & Compliance
PCI History
Once there were four programs
• Confusion ensued
• There were now four set of rules,
guidelines, penalties and fines.
Solution
PCI History
• Establishment of a Standard organization named Payment Card Industry Security
Standards Council
• Also Known As: PCI
• The founding members were the five major card brands:
• American Express
• MasterCard
• Discover
• Visa
• JCB (Japan Credit Bureau)
• Primarily seen in Hawaii, California and other major T & E Markets in the USA
History in Brief
• Visa, MasterCard, American Express, Discover and JCB decided to standardize on
a common set of data security requirements for Merchants and Data Processors
– the PCI Data Security Standard (PCI DSS).
• PCI Security Standards Council was formed in 2004 as an independent
organization in order to maintain and promote the PCI DSS.
• Version 1.0 of the PCI DSS was published in January 2005.
• Version 1.1 published in September 2006.
• Version 1.2 released October 2008.
• Latest version 4.0 expected to be released in mid 2021 this year.
PCI History
• Not The Perfect Solution
• The Good News
• The security guidelines have been consolidated under a single entity – PCI DSS: Data Security Standard.
• Your Compliance and IT staff will appreciate this.
• The Bad News
• Due to federal restraint of trade laws, the card brands can not collude on the rules, penalties and fines
• So we must still please multiple masters.
• For the most part, Visa’s rules are the most restrictive and therefore are used as the bellweather guideline.
The PCI Security Standards Council
Members
PCI DSS Compliance Requirements
How can Cardholder Data & Environment
be Secured?
• Businesses falling in the scope of PCI DSS Compliance will have a significant impact on their resources (cost and
manpower).
• Any systems or applications that have access to sensitive card information whether encrypted or not shall fall in
scope.
• Enterprises looking for ways to simplify and reduce the scope of PCI DSS Compliance can possibly do so by reducing
the Card Data footprints in their systems and applications.
• Merchants and Service Providers are required to size and scope their Cardholder Data Environment to gauge the
current risk exposure.
• Scoping and analyzing the Cardholder Data Environment will indicate the likelihood of their business facing incidents
of data breaches.
• Depending on whether the Cardholder Data Environment (CDE) is minimal and adequately isolated or extensive, the
systems, applications, and network accordingly fall in the scope of PCI DSS that needs to be secured.
What is Scoping and
Segmentation
S
Importance of Understanding Scoping &
Segmentation
• There are many interpretations of “adequate network segmentation”
• Not all are accurate
• There are many motivations for wanting to reduce scope
• Not all motivations are in the best interests of security
• Improper scoping choices are contributing to compromises
• Cardholder data is still a very desirable target for hackers
Importance of Understanding Scoping &
Segmentation
• Bad interpretations and/or motivations can lead to-
• Aggressive or accidental under-scoping.
• Ineffective segmentation controls.
• Which can have disastrous consequences such as-
• Bad interpretations can also lead to unnecessary over-scoping.
• Can result in ineffective allocation of security resources.
Scoping Confusion
• What does “in scope” mean?
• Every PCI DSS requirement may not apply to an in-scope system. Consider:
• Requirements applicable for system function/use.
• Requirements applied at network level rather than on every system.
• Controls to reduce applicability of certain PCI DSS requirements (must be verified!).
• What does “out of scope” mean?
• Consider as ‘untrusted’.
• No security evaluation or validation of the system/network.
• If an “out-of-scope” system could lead a CDE compromise, it should not have been considered out of scope.
What is Scoping?
Scoping involves the identification of people, processes, and technologies
that interact with OR could otherwise impact the security of CHD.
Scoping Concepts
• Systems located within the CDE are in scope, irrespective of their functionality or the
reason why they are in the CDE.
• Similarly, systems that connect to a system in the CDE are in scope, irrespective of
their functionality or the reason they have connectivity to the CDE.
• In a flat network, all systems are in scope if any single system stores, processes, or
transmits account data.
Scope of PCI DSS
How To Scope?
PCI DSS Scoping
• PCI DSS applies to all systems and networks that store, process, and/or
transmit cardholder data, and all connected systems including-
• Networking equipment that transmits cardholder data (i.e. routers, switches,
firewalls, wireless access points).
• Encrypted Cardholder Data which still falls in scope.
Compliance Scoping
Compliance Scope
Scope of PCI DSS
• If your shop handles financial card data:
• PCI DSS requirements are applicable if a Primary Account
Number (PAN) is stored, processed or transmitted.
• PCI DSS security requirements apply to all “system
components” – defined as “any network component, server or
application that is included in or connected to the cardholder
data environment”.
• Failure to comply will eventually result in surcharges, fines and
substantially increased liability in the event of a data breach.
• If a PAN is not stored, processed or transmitted then PCI DSS
requirements do not apply.
Reducing Card Footprint
What is it all about??
How to Reduce the Scope or Cardholder
Data Footprint in the Environment?
• Complex IT-environment can make it more costly and difficult for Merchants &
Service Providers to achieve and maintain PCI Compliance.
• For these reason, once they have identified what systems are in scope, they should
try to reduce their scope by limiting the Cardholder Data Footprint in the
Environment.
• While it is impossible to completely eliminate or reduce the Cardholder Data
footprint, but there are methods that considerably reduce and simplify PCI scope.
Techniques of Reducing Cardholder Data
Footprint
Reducing
Cardholder
Data Footprint
Network
Segmentation
Point-to-Point-
Encryption
Tokenization
Outsourcing
Techniques of Reducing Cardholder Data
Footprint
• Network Segmentation- Network segmentation involves isolating the Cardholder Data
Environment from the rest of the company’s network. This prevent systems that are out-
of-scope from communicating with, or impact the security of systems in the Cardholder
Data Environment. (Refer to our earlier webinar on PCI DSS Scoping & Network to learn
more about it)
• Tokenization- Tokenization is the process of converting sensitive data or replacing
cardholder data with a random-generated value called a token. Implementing this
process helps secure sensitive data and reduce the scope of Compliance as no card will
reside in the Cardholder Data Environment with the tokenized data flowing through your
systems.
Techniques of Reducing Cardholder Data
Footprint
• Point-to-Point Encryption- P2PE involves encrypting the Payment Card Data at point of interaction
when swiping Payment Card, until the point that it reaches the decryption environment. The data
is indecipherable during the transaction process and protects the data against hacking, theft and
fraud. Merchants who implement P2PE solutions are subject to fewer PCI requirements.
• Outsourcing- Outsourcing is always a good option provided you outsource it to the right vendors.
By right vendors we mean, PCI compliant vendors. This will definitely help reduce your PCI scope
and Card Data footprint. By opting a PCI Compliant solution or simply moving to a PCI DSS
compliant cloud-hosting platform, you will automatically reduce the scope of compliance.
Outsourcing in general can reduce costs related to compliance, and also minimize efforts required
to meet the requirements in PCI DSS. However, it important that we evaluate the security levels
and compliance status of the third-party vendors before considering as an outsourcing option.
What is Tokenization?
• Tokenization can be referred to as the process of replacing a credit card number with an
alternate set of characters, or elements that have no significant value.
• It is a technique that involves replacing sensitive data with non-sensitive elements or
numbers that are randomly generated and known as a token.
• It is a unique process of protecting sensitive data while retaining all the relevant information
without compromising its security.
• Tokenization works on the principles of devaluing the sensitive data such as to make it
unviable for the hackers to breach the data defenses.
• The entire Tokenization process is very different from encryption, wherein it does not allow
the token to be deciphered and reveal the sensitive data that is processed.
Process of Payment Card Tokenization
How Does Tokenization Card Data
Footprint?
• Secure Data Vault- The technique of Tokenization involves replacing of sensitive payment card data with a
token and storing the original data in a highly secure centralized data vault. With this, the sensitive data is not
accessible outside of the data vault, except when originally captured at the beginning of a transaction or, later,
accessed from the data vault by an authorized user or an authenticated application. This completely draws out
the risk of sensitive data exposure in the payment card environment. So, organizations can reduce the number
of systems, applications and processes that are directly exposed to the sensitive data and in turn reduce the
overall scope for compliance with PCI DSS.
• Data Surrogates- In the process of tokenization, a token is used as a replacement or as a surrogate value to the
original sensitive data. The token represents the original data, which is encrypted and stored in a central data
vault. So, in the process, the application does not contain any credit card information including the data in an
encrypted format. This in turn reduces the Cardholder Data footprint and enables the entire application in this
scenario falls out of the PCI DSS scope.
How Does Tokenization Reduce Card Data
Footprint?
• Data Relation Token- Tokenization facilitates a one-to-one data relation token between the
credit card number and the token to maintain referential integrity across systems. The
referential integrity allows for a transaction analysis with tokens, thus eliminating the need of
accessing the sensitive credit card number directly. This helps remove the sensitive card data
out of the environment, thus reducing the card data footprint and the PCI scope.
• Tokens Have No Value- Tokens are replaced alternate set of characters, or elements that
have no significant value. So, they can be easily transmitted across the networks and
applications without having the original sensitive data in the environment. The original data
on the other hand is securely stored in a central data vault, outside the Cardholder Data
environment with access only limited to the authorized applications for retrieving it. This way
the footprint of sensitive data is reduced in the environment while also the need to secure
and monitor it frequently is reduced.
Key Takeaway
• Reducing the Cardholder Data footprint in the environment is crucial for it helps
reduce the scope of Compliance.
• With less sensitive data, it translates into fewer compliance requirements which
may in turn enable quicker audits.
• Not just that, reducing Cardholder Data Footprint in the environment will in a
way also prevent incidents of data breach or theft.
• Apart from the above mentioned significant reasons, reducing the Cardholder
Data footprint in the environment also lowers the cost of compliance and the
required resources for achieving compliance.
THANK YOU FOR SHARING YOUR
VALUABLE TIME
GENTLE REMINDER ABOUT THE SURVEY
PLEASE SHARE YOUR VALUABLE FEEDBACK
YOUR OPINION IS IMPORTANT FOR US
Reducing cardholder data footprint with tokenization and other techniques

More Related Content

What's hot

PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...
John Baines
 
A practical guides to PCI compliance
A practical guides to PCI complianceA practical guides to PCI compliance
A practical guides to PCI compliance
Jisc
 
Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance Presentation
Bhargav Upadhyay
 
P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overview
b28stu
 

What's hot (20)

Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
PCI Compliance (for developers)
PCI Compliance (for developers)PCI Compliance (for developers)
PCI Compliance (for developers)
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
Pci dss v3-2-1
Pci dss v3-2-1Pci dss v3-2-1
Pci dss v3-2-1
 
PCI DSS Certification
PCI DSS CertificationPCI DSS Certification
PCI DSS Certification
 
PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...
 
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAININGPCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
 
1. PCI Compliance Overview
1. PCI Compliance Overview1. PCI Compliance Overview
1. PCI Compliance Overview
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 
A practical guides to PCI compliance
A practical guides to PCI complianceA practical guides to PCI compliance
A practical guides to PCI compliance
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
 
PCI Compliance for Dummies
PCI Compliance for DummiesPCI Compliance for Dummies
PCI Compliance for Dummies
 
Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance Presentation
 
(SACON) Ramkumar Narayanan - Personal Data Discovery & Mapping - Challenges f...
(SACON) Ramkumar Narayanan - Personal Data Discovery & Mapping - Challenges f...(SACON) Ramkumar Narayanan - Personal Data Discovery & Mapping - Challenges f...
(SACON) Ramkumar Narayanan - Personal Data Discovery & Mapping - Challenges f...
 
Pcidss
PcidssPcidss
Pcidss
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security Standards
 
P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overview
 
Approach pci- dss
Approach   pci- dssApproach   pci- dss
Approach pci- dss
 

Similar to Reducing cardholder data footprint with tokenization and other techniques

Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
Shaun O'keeffe
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
ssuserbcc088
 

Similar to Reducing cardholder data footprint with tokenization and other techniques (20)

Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicable
 
Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0
 
PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
 
Payment Card Industry Data Security Standard
Payment Card Industry Data Security StandardPayment Card Industry Data Security Standard
Payment Card Industry Data Security Standard
 
What Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSSWhat Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSS
 
PCI DSS Compliance
PCI DSS CompliancePCI DSS Compliance
PCI DSS Compliance
 
PCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataPCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder data
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,PCI DSS introduction by khaled mosharraf,
PCI DSS introduction by khaled mosharraf,
 
Building & Running A Successful Identity Program
Building & Running A Successful Identity ProgramBuilding & Running A Successful Identity Program
Building & Running A Successful Identity Program
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is?
 
Pci dss-for-it-providers
Pci dss-for-it-providersPci dss-for-it-providers
Pci dss-for-it-providers
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
 

More from VISTA InfoSec

6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
VISTA InfoSec
 

More from VISTA InfoSec (20)

How to Conduct an ISO 27001 Risk Assessment That Works
How to Conduct an ISO 27001 Risk Assessment That WorksHow to Conduct an ISO 27001 Risk Assessment That Works
How to Conduct an ISO 27001 Risk Assessment That Works
 
How to Choose Right PCI SAQ for Your Business.pdf
How to Choose Right PCI SAQ for Your Business.pdfHow to Choose Right PCI SAQ for Your Business.pdf
How to Choose Right PCI SAQ for Your Business.pdf
 
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
Future of Data Privacy Examining the Impact of GDPR and CPRA on Business Prac...
 
CCPA Compliance Vs CPRA Compliance.pdf
CCPA Compliance Vs CPRA Compliance.pdfCCPA Compliance Vs CPRA Compliance.pdf
CCPA Compliance Vs CPRA Compliance.pdf
 
HIPAA Compliance Checklist 2022
HIPAA Compliance Checklist 2022HIPAA Compliance Checklist 2022
HIPAA Compliance Checklist 2022
 
SOC2 Advisory and Attestation
SOC2 Advisory and AttestationSOC2 Advisory and Attestation
SOC2 Advisory and Attestation
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?
 
Webinar - PCI PIN, PCI cryptography & key management
Webinar - PCI PIN, PCI cryptography & key managementWebinar - PCI PIN, PCI cryptography & key management
Webinar - PCI PIN, PCI cryptography & key management
 
What to expect from the New York Privacy Act
What to expect from the New York Privacy ActWhat to expect from the New York Privacy Act
What to expect from the New York Privacy Act
 
Guide on ISO 27001 Controls
Guide on ISO 27001 ControlsGuide on ISO 27001 Controls
Guide on ISO 27001 Controls
 
Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?
 
Why should I do SOC2?
Why should I do SOC2?Why should I do SOC2?
Why should I do SOC2?
 
What is GDPR Data Flow Mapping
What is GDPR Data Flow MappingWhat is GDPR Data Flow Mapping
What is GDPR Data Flow Mapping
 
What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?What is a Firewall Risk Assessment?
What is a Firewall Risk Assessment?
 
Which SOC Report Do I need?
Which SOC Report Do I need?Which SOC Report Do I need?
Which SOC Report Do I need?
 
Key additions and amendments introduced under the CPRA
Key additions and amendments introduced under the CPRAKey additions and amendments introduced under the CPRA
Key additions and amendments introduced under the CPRA
 
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
 
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide! SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
SOC 2 Type 1 Vs. Type 2: Do You Really Need It? This Will Help You Decide!
 
Why is gdpr essential for small businesses with links
Why is gdpr essential for small businesses with linksWhy is gdpr essential for small businesses with links
Why is gdpr essential for small businesses with links
 
Pci dss scoping and segmentation with links converted-converted
Pci dss scoping and segmentation with links converted-convertedPci dss scoping and segmentation with links converted-converted
Pci dss scoping and segmentation with links converted-converted
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Recently uploaded (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Reducing cardholder data footprint with tokenization and other techniques

  • 1. Reducing Cardholder Data Footprint with Tokenization and other Techniques
  • 2. Webinar Objective • Understanding the PCI DSS Compliance and its Requirements. • How Businesses can Reduce their Compliance Scope with Reduced Cardholder Data Footprint? • Learn About the various Techniques of Reducing the Cardholder Data Footprint
  • 3. Topics Covered • A Quick Introduction to PCI DSS Compliance • PCI DSS Scoping Requirements • Top 4 Techniques for reducing Cardholder Data footprint in your enterprise • What is Tokenization? • Process of Tokenization • How Does Tokenization Reduce Card Data Footprint?
  • 4. Gain CPE Points Attending the Webinar! • Attend the entire session of the Webinar and gain Continued Professional Education points. • It can be used for various certification such as CISA, CISSP, CRISC, CISM, PCI QSA, etc.
  • 5. Free Informative Resources • Subscribe to our YouTube channel: https://www.youtube.com/c/vistainfosecofficial • Get access to free informative videos on • PCI DSS • HIPAA • GDPR • SOC1 & SOC2 • Ethical Hacking
  • 6. PAST WEBINARS • PCI DSS - Managing your outsourced vendor. • Log Management and reporting for the PCI environment. • Best practices in Ecommerce security. • PCI DSS and the Cloud – Top risks and Mitigations • Wireless in the PCI environment – Top risks and Mitigations • PCI DSS in the virtualized environment – Top risks and Mitigations • Targeted attacks: Spear Phishing and Social Engineering. • PCI DSS Scoping and Segmentation. • Managing Data Leakage in your PCI environment. • Strategies for migration from early TLS and SSL. • Using PCI DSS for GDPR Compliance
  • 7. PAST WEBINARS • Using ISO27001 for PCI DSS • SOC2 and YOU • GDPR – Are you ready • SOC2 – Beyond the myth • GDPR – Steps to a successful DPIA • Block chain – A crash course – What is it, potential uses and pitfalls • Tackling Security in the Cloud: CASB to the rescue • HIPAA – Basics and Beyond… • Using SOC2 for HIPAA Compliance • Developing a Cyber Security framework using NIST
  • 8. PAST WEBINAR • SOC for Cyber Security • Rights of Data Subjects – GDPR and PDPA • SOC2 Compliance and the Cloud • Debunking Top 10 myths of PCI DSS • Achieving PCI DSS in 90 days • FDA CFR Part 11 – What’s the hype all about • Achieving SOC2 Compliance in 90 days – Is it possible? • Step by step approach to PDPA compliance • 7 steps for Compliance with NIST 800-171 compliance • PCI DSS - 5 Simple Techniques to reduce scope
  • 9. PAST WEBINAR • SOC2 and CCM • In talks with Nitin Bhatnagar (PCI Council) - Meeting Payment Security Needs Now and for the Future • Covid-19 and Business Continuity • PA DSS and PCI SSF – How they match up and how they map • PCI PIN, PCI Cryptography & Key Management • NESA – How it matters to you
  • 10. As We Go Along • Do type in your queries in the query box and I will answer as much as possible during the webinar. If due to time constraints, I will surely write directly to you. • Feel free to share a topic of your interest that you would like to learn more about from our team ( Information Security- Compliance, Regulatory Standards, Risk Assessment Services related topic).
  • 11. DE Couvertes It is not the answer that enlightens, but the question.
  • 12. About Me NARENDRA SAHOO Mr. Sahoo carries over 25 years of experience in the IT industry, out of which the last 16 years has been dedicated to VISTA InfoSec. His professional qualifications includes PCI QSA, CISA, CISSP, CRISC, ISO 27001 Lead Assessor. Starting off as an assembly language programmer, with the advent of networking and the Internet in India, he moved on into networking and IT management of which InfoSec was a natural progression. A very well versed professional with proficiency in globally recognized standards such as ISO27001, PCI DSS, ITIL/ISO 20000, COBIT and many international regulations such as HIPAA, CSV, SOX, SSAE16, SOC, etc., Mr. Sahoo has conducted IT consulting and assessments for large Banks, Software development organizations, Banks, Research & Development companies and BPOs in India and overseas. Well versed with strategy development and an astute Technical background, he has audited, designed and strategized for a wide variety of Information security and networking technologies. He has provided consulting services for premier organizations such as Tata Group, Shell Oil, Cipla, numerous payment processing organizations and a host of banks including the Reserve Bank of India and the Indian armed forces. He has recently been awarded the “Crest of Honor” by the Indian Navy for his contributions. He was inducted into the CSI – Hall of Fame for his significant contributions to the fraternity. Sectors: Worked in all vertical ranging from Government/PSU, BFSI, Pharma, Manufacturing, ITES etc. Designation - Founder & Director of VISTA InfoSec Certifications- PCI QPA, PCI QSA, CISSP, CISA, CRISC, ISO27001 LA Industry Experience-25 Years
  • 13.
  • 14.
  • 15.
  • 16.
  • 17. Survey Participation Request We Value Your Feedback • Request you to complete our brief survey at the end of the webinar and leave your valuable comments. • Your Answer will allow us to meet your expectations better
  • 18. PCI HISTORY • Late 90’s - Visa recognized a need to protect Card Data to prevent theft. • June, 2001 – Visa mandated rules to protect Card Data. • Later the other card associations followed Visa’s lead with their own programs.
  • 19. PCI HISTORY The Four Programs Were Called: • Visa: CISP – Cardholder Information Security Program • MasterCard: SDP – Site Data Protection • American Express: DSOP - Data Security Operating Policy • Discover: DISC - Discover Information Security & Compliance
  • 20. PCI History Once there were four programs • Confusion ensued • There were now four set of rules, guidelines, penalties and fines.
  • 22. PCI History • Establishment of a Standard organization named Payment Card Industry Security Standards Council • Also Known As: PCI • The founding members were the five major card brands: • American Express • MasterCard • Discover • Visa • JCB (Japan Credit Bureau) • Primarily seen in Hawaii, California and other major T & E Markets in the USA
  • 23. History in Brief • Visa, MasterCard, American Express, Discover and JCB decided to standardize on a common set of data security requirements for Merchants and Data Processors – the PCI Data Security Standard (PCI DSS). • PCI Security Standards Council was formed in 2004 as an independent organization in order to maintain and promote the PCI DSS. • Version 1.0 of the PCI DSS was published in January 2005. • Version 1.1 published in September 2006. • Version 1.2 released October 2008. • Latest version 4.0 expected to be released in mid 2021 this year.
  • 24. PCI History • Not The Perfect Solution • The Good News • The security guidelines have been consolidated under a single entity – PCI DSS: Data Security Standard. • Your Compliance and IT staff will appreciate this. • The Bad News • Due to federal restraint of trade laws, the card brands can not collude on the rules, penalties and fines • So we must still please multiple masters. • For the most part, Visa’s rules are the most restrictive and therefore are used as the bellweather guideline.
  • 25. The PCI Security Standards Council Members
  • 26. PCI DSS Compliance Requirements
  • 27. How can Cardholder Data & Environment be Secured? • Businesses falling in the scope of PCI DSS Compliance will have a significant impact on their resources (cost and manpower). • Any systems or applications that have access to sensitive card information whether encrypted or not shall fall in scope. • Enterprises looking for ways to simplify and reduce the scope of PCI DSS Compliance can possibly do so by reducing the Card Data footprints in their systems and applications. • Merchants and Service Providers are required to size and scope their Cardholder Data Environment to gauge the current risk exposure. • Scoping and analyzing the Cardholder Data Environment will indicate the likelihood of their business facing incidents of data breaches. • Depending on whether the Cardholder Data Environment (CDE) is minimal and adequately isolated or extensive, the systems, applications, and network accordingly fall in the scope of PCI DSS that needs to be secured.
  • 28. What is Scoping and Segmentation S
  • 29. Importance of Understanding Scoping & Segmentation • There are many interpretations of “adequate network segmentation” • Not all are accurate • There are many motivations for wanting to reduce scope • Not all motivations are in the best interests of security • Improper scoping choices are contributing to compromises • Cardholder data is still a very desirable target for hackers
  • 30. Importance of Understanding Scoping & Segmentation • Bad interpretations and/or motivations can lead to- • Aggressive or accidental under-scoping. • Ineffective segmentation controls. • Which can have disastrous consequences such as- • Bad interpretations can also lead to unnecessary over-scoping. • Can result in ineffective allocation of security resources.
  • 31. Scoping Confusion • What does “in scope” mean? • Every PCI DSS requirement may not apply to an in-scope system. Consider: • Requirements applicable for system function/use. • Requirements applied at network level rather than on every system. • Controls to reduce applicability of certain PCI DSS requirements (must be verified!). • What does “out of scope” mean? • Consider as ‘untrusted’. • No security evaluation or validation of the system/network. • If an “out-of-scope” system could lead a CDE compromise, it should not have been considered out of scope.
  • 32. What is Scoping? Scoping involves the identification of people, processes, and technologies that interact with OR could otherwise impact the security of CHD.
  • 33. Scoping Concepts • Systems located within the CDE are in scope, irrespective of their functionality or the reason why they are in the CDE. • Similarly, systems that connect to a system in the CDE are in scope, irrespective of their functionality or the reason they have connectivity to the CDE. • In a flat network, all systems are in scope if any single system stores, processes, or transmits account data.
  • 36. PCI DSS Scoping • PCI DSS applies to all systems and networks that store, process, and/or transmit cardholder data, and all connected systems including- • Networking equipment that transmits cardholder data (i.e. routers, switches, firewalls, wireless access points). • Encrypted Cardholder Data which still falls in scope.
  • 39. Scope of PCI DSS • If your shop handles financial card data: • PCI DSS requirements are applicable if a Primary Account Number (PAN) is stored, processed or transmitted. • PCI DSS security requirements apply to all “system components” – defined as “any network component, server or application that is included in or connected to the cardholder data environment”. • Failure to comply will eventually result in surcharges, fines and substantially increased liability in the event of a data breach. • If a PAN is not stored, processed or transmitted then PCI DSS requirements do not apply.
  • 40. Reducing Card Footprint What is it all about??
  • 41. How to Reduce the Scope or Cardholder Data Footprint in the Environment? • Complex IT-environment can make it more costly and difficult for Merchants & Service Providers to achieve and maintain PCI Compliance. • For these reason, once they have identified what systems are in scope, they should try to reduce their scope by limiting the Cardholder Data Footprint in the Environment. • While it is impossible to completely eliminate or reduce the Cardholder Data footprint, but there are methods that considerably reduce and simplify PCI scope.
  • 42. Techniques of Reducing Cardholder Data Footprint Reducing Cardholder Data Footprint Network Segmentation Point-to-Point- Encryption Tokenization Outsourcing
  • 43. Techniques of Reducing Cardholder Data Footprint • Network Segmentation- Network segmentation involves isolating the Cardholder Data Environment from the rest of the company’s network. This prevent systems that are out- of-scope from communicating with, or impact the security of systems in the Cardholder Data Environment. (Refer to our earlier webinar on PCI DSS Scoping & Network to learn more about it) • Tokenization- Tokenization is the process of converting sensitive data or replacing cardholder data with a random-generated value called a token. Implementing this process helps secure sensitive data and reduce the scope of Compliance as no card will reside in the Cardholder Data Environment with the tokenized data flowing through your systems.
  • 44. Techniques of Reducing Cardholder Data Footprint • Point-to-Point Encryption- P2PE involves encrypting the Payment Card Data at point of interaction when swiping Payment Card, until the point that it reaches the decryption environment. The data is indecipherable during the transaction process and protects the data against hacking, theft and fraud. Merchants who implement P2PE solutions are subject to fewer PCI requirements. • Outsourcing- Outsourcing is always a good option provided you outsource it to the right vendors. By right vendors we mean, PCI compliant vendors. This will definitely help reduce your PCI scope and Card Data footprint. By opting a PCI Compliant solution or simply moving to a PCI DSS compliant cloud-hosting platform, you will automatically reduce the scope of compliance. Outsourcing in general can reduce costs related to compliance, and also minimize efforts required to meet the requirements in PCI DSS. However, it important that we evaluate the security levels and compliance status of the third-party vendors before considering as an outsourcing option.
  • 45. What is Tokenization? • Tokenization can be referred to as the process of replacing a credit card number with an alternate set of characters, or elements that have no significant value. • It is a technique that involves replacing sensitive data with non-sensitive elements or numbers that are randomly generated and known as a token. • It is a unique process of protecting sensitive data while retaining all the relevant information without compromising its security. • Tokenization works on the principles of devaluing the sensitive data such as to make it unviable for the hackers to breach the data defenses. • The entire Tokenization process is very different from encryption, wherein it does not allow the token to be deciphered and reveal the sensitive data that is processed.
  • 46. Process of Payment Card Tokenization
  • 47. How Does Tokenization Card Data Footprint? • Secure Data Vault- The technique of Tokenization involves replacing of sensitive payment card data with a token and storing the original data in a highly secure centralized data vault. With this, the sensitive data is not accessible outside of the data vault, except when originally captured at the beginning of a transaction or, later, accessed from the data vault by an authorized user or an authenticated application. This completely draws out the risk of sensitive data exposure in the payment card environment. So, organizations can reduce the number of systems, applications and processes that are directly exposed to the sensitive data and in turn reduce the overall scope for compliance with PCI DSS. • Data Surrogates- In the process of tokenization, a token is used as a replacement or as a surrogate value to the original sensitive data. The token represents the original data, which is encrypted and stored in a central data vault. So, in the process, the application does not contain any credit card information including the data in an encrypted format. This in turn reduces the Cardholder Data footprint and enables the entire application in this scenario falls out of the PCI DSS scope.
  • 48. How Does Tokenization Reduce Card Data Footprint? • Data Relation Token- Tokenization facilitates a one-to-one data relation token between the credit card number and the token to maintain referential integrity across systems. The referential integrity allows for a transaction analysis with tokens, thus eliminating the need of accessing the sensitive credit card number directly. This helps remove the sensitive card data out of the environment, thus reducing the card data footprint and the PCI scope. • Tokens Have No Value- Tokens are replaced alternate set of characters, or elements that have no significant value. So, they can be easily transmitted across the networks and applications without having the original sensitive data in the environment. The original data on the other hand is securely stored in a central data vault, outside the Cardholder Data environment with access only limited to the authorized applications for retrieving it. This way the footprint of sensitive data is reduced in the environment while also the need to secure and monitor it frequently is reduced.
  • 49. Key Takeaway • Reducing the Cardholder Data footprint in the environment is crucial for it helps reduce the scope of Compliance. • With less sensitive data, it translates into fewer compliance requirements which may in turn enable quicker audits. • Not just that, reducing Cardholder Data Footprint in the environment will in a way also prevent incidents of data breach or theft. • Apart from the above mentioned significant reasons, reducing the Cardholder Data footprint in the environment also lowers the cost of compliance and the required resources for achieving compliance.
  • 50. THANK YOU FOR SHARING YOUR VALUABLE TIME
  • 51. GENTLE REMINDER ABOUT THE SURVEY PLEASE SHARE YOUR VALUABLE FEEDBACK YOUR OPINION IS IMPORTANT FOR US