SlideShare a Scribd company logo
Adventures In PCI
Wonderland:
An Engineer Goes
Through the Looking
Glass
“Who Are You?”
•  Michele Chubirka
aka @MrsYisWhy
•  Security architect, engineer,
analyst.
•  Blogs and hosts Healthy
Paranoia, information security
podcast channel of
Packetpushers.
www.healthyparanoia.net
•  Researches and pontificates on
topics such as security
architecture and best practices.
Overview
•  Background of PCI DSS
•  Compliance vs. Non-compliance
•  Basics of Standard
•  What’s New in PCI 3.0
•  The Jabberwocky: Scoping and
Compensating Controls
•  Common Myths
•  Getting it Right
“The time has come," the Walrus said,
“To talk of many things:
Of PINs and POS and CDEs
Of SAQs and ASVs
And why the sea is boiling hot
And whether QSA’s have wings."
Please ask questions!
•  Proprietary framework released in 2004 by PCI
Security Standards Council to ensure secure
handling of credit card data.
www.pcisecuritystandards.org
•  Founded by five global payment brands.
•  Enforcement of compliance and penalties for non-
compliance determined by each brand, not the
council.
•  Related standards include: Payment Application
Data Security Standard (PA-DSS) and PIN
Transaction Security (PTS)
PCI DSS: Payment Card Industry
Data Security Standard
Why Does PCI DSS Matter?
supporting standards, roadmaps, guidance, and methodologies is expanding. And our research
suggests that organizations are complying at a higher rate than in previous years.
After an uncertain start, many organizations now feel comfortable with and better understand what
the DSS is about, and accept that complying with it is not only a necessary part of accepting card
payments, but also a solid baseline of controls for protecting cardholder data.
Most analysts agree that, while the PCI standards are imperfect, they have evolved to clarify
expectations and address feedback from the industry, and today they provide an increasingly
mature framework for organizations to work toward.
So why is PCI compliance still worth talking, and indeed writing a major piece of research, about?
$10B
$12B
$0
$6B
$4B
$2B
$8B
Global Card Fraud Losses ($Billions)
‘00 ‘01 ‘02 ‘03 ‘04 ‘05 ‘06 ‘07 ‘08 ‘09 ‘10 ‘11 ‘12
Data from The Nilson Report, August 2013Figure 2: The cost of card fraud; data from The Nilson Report, August 2013
VERIZON 2014 PCI COMPLIANCE REPORT
“Payment card data remains one of the
easiest types of data to convert to cash, and
therefore the preferred choice of criminals.
74% of attacks on retail,
accommodation, and food services
companies target payment card
information.”
- Data from Verizon Data Breach
Investigations Reports (DBIRs), 2011, 2012
and 2013
Who’s Compliant?
d services
ies target
t card
tion.
Verizon Data
estigations Reports
11, 2012 and 2013
According to our research, only around one in ten organizations were fully compliant with PCI DSS
2.0 at the time of their baseline assessment. Despite the increasing maturity of the standard and
organizations’ understanding of it, attaining compliance remains far from easy — and so it should.
Protecting cardholder data is important and the threats to it are very real.
And the drivers for investing in security and compliance are more pressing than ever. The very
payment card data breaches that PCI DSS was designed to help avoid are growing in frequency and
scale, with compromised records often numbering in the millions. As consumers and businesses
continue to ditch cash and do more of their shopping online, the risk and impact of breaches is set
to grow further. The related disciplines of security and compliance are, consequently, still a top
business priority.
100%
0%
50%
25%
75%
Percentage of companies that passed
2 3 4 5 6 7 8 9 10 111
Number of requirements
%companies
12
11.1%
95.6% 95.6%
77.8%
71.1%
60.0%
51.1%
44.2%
42.2%
31.1%
24.4%
100.0%
11.1% of
companies
passed all 12
requirements
Over half (51.1%) of
companies passed 7
requirements.
Figure 3: Percentage of companies that passed; dataset 2013
Pass or Fail?
•  11.1% met all requirements of DSS 2.0 in 2013,
an increase of 3.6 percentage points from 2012.
•  In 2013, companies were compliant with an
average of 85.2% of controls.
“…one in five organizations came close to complying
— they passed 95%+ of controls. Of these
organizations, more than half failed Requirement 11
[Regularly test security systems and processes].”
- From Verizon’s 2014 PCI Compliance Report
Does It Work?
Its effectiveness is determined by the
organization’s implementation, not the
auditor.
“Off With Her Head!”:
The Consequences of Non-compliance
•  Lawsuits and countersuits
•  Insurance claims
•  Suspension of merchant status with
processor or in-depth assessments if
breached.
•  Payment card issuer fines
•  Possible government fines (depending
upon where you do business)
•  Damage to reputation and business
“Will you, won't you, will you, won't
you, will you join the dance?”
•  Any organization that accepts, processes, stores
and/or transmits member-branded card data
must comply.
•  It’s like a game of cooties, if you touch CC data,
you’re infected.
•  Compliance with standard is a binary yes | no.
Example: Target Breach
•  Target CIO “resigned” after breach
of 40 million credit card and debit
records.
•  At least 80 100 lawsuits filed.
•  Earnings down 46% in 2013 4th
quarter.
•  Total losses could reach one billion.
•  Reportedly validated as
“compliant”
•  Target’s QSA, Trustwave, is also in
litigation with banks.
PCI DSS 101
Important Taxonomy
•  Merchant – any entity that accepts payment cards
•  Payment Card – card/device bearing logo of founding members of PCI SSC
•  Issuer – entity issuing payment cards or performs, facilitates or supports issuing services.
•  Service Provider or Merchant Service Provider (MSP) - furnishes all or some of payment services
for a merchant
•  Payment Processor – type of MSP
•  Acquiring Bank – connects to card brand network for payment processing
•  QSA – qualified security assessor
•  SAQ – self assessment questionnaire
•  ASV – approved scanning vendor
•  PAN – primary account number
•  CVV – card verification value
•  CSC – card security code
•  POS – point of sale
•  CDE – cardholder data environment
•  ROC – report on compliance
•  AOC – attestation of compliance
•  AOV – attestation of validation
•  Scoping – process identifying all system components, people and processes included in an
assessment
From PCI DSS and PA DSS “Glossary of Terms, Abbreviations, and Acronyms” V. 3.0, January 2014
“Speak English! I don't know
the meaning of half those
words, and I don't believe
you do either!”
Sometimes PCI is a hill,
and sometimes it’s a
mountain.
•  Six domains, 12
requirements
•  The goal is to reduce
risk of fraud
•  Simple, right?
Validation Requirements
•  Compliance vs. validation, what’s
the difference?
•  Merchant and/or service provider
status
•  Based upon volume of transactions.
•  Method of acceptance
•  Whether the merchant has ever
been breached.
•  Varies by payment card brand.
•  Can change. Expect stricter
requirements in the future.
Merchant Levels
•  Level 1 – processes > 6MM Visa, MC or Discover
transactions annually, 2.5MM Amex, 1MM JCB
•  Level 2 – 1 to 6MM Visa, MC or Discover, 50k to
2.5MM Amex, < 1MM JCB
•  Level 3 – 20k to 1MM Visa or Discover card-not-
present transactions, >20k MC , <50k Amex
•  Level 4 – Everyone else
Service Provider Levels
•  Level 1 – All 3rd party providers (TPP), all data
storage entities (DSE) that store, transmit or
process > 300k MC, >=2.5MM Amex, >300k Visa
•  Level 2 – DSEs < 300k MC, 50k to 2.5MM Amex,
<300k Visa
•  Level 3 < 50k Amex
Visa Canada and Europe
have slightly different rules.
Validation Requirements
•  Level 1 – ASV scan, QSA on-site assessment
•  Level 2 – ASV scan, Visa SAQ, MC QSA/ISA on-
site assessment or assisted SAQ.
•  Level 3 – ASV Scan, SAQ
•  Level 4 – ASV scan if requested, SAQ
Amex requirements differ slightly - https://
www209.americanexpress.com/merchant/
services/en_US/data-security
SAQ Validation Types
•  Type A – Merchants who keep only paper reports or receipts with cardholder data, do
not store cardholder data in electronic format and do not process or transmit any
cardholder data on their systems or premises. Does NOT apply to face-to-face
merchants.
•  Type B - Imprint-only merchants with no electronic cardholder data storage, or
standalone, dial-out terminal merchants with no electronic cardholder data storage.
•  Type C-VT - Merchants who process cardholder data only via isolated virtual
terminals on personal computers connected to the Internet. This SAQ option applies
only to merchants who manually enter a single transaction at a time via a keyboard
into an Internet-based virtual terminal solution.
•  Type C – Those with payment application systems (for example, point-of-sale
systems) that are connected to the Internet (for example, via DSL, cable modem, etc.)
either because:
–  The payment application system is on a personal computer that is connected to
the Internet (for example, for e-mail or web browsing), or
–  The payment application system is connected to the Internet to transmit
cardholder data.
•  Type D – All others
Caution: Make sure to carefully
read the “Self-Assessment
Questionnaire Instructions and
Guidelines” document, not just the
questionnaire itself.
PCI DSS Domains
1.  Build and maintain a secure network.
2.  Protect cardholder data.
3.  Maintain a vulnerability management program.
4.  Implement strong access control measures.
5.  Regularly monitor and test networks.
6.  Maintain an information security policy.
That Doesn’t Seem So Bad
Requirements
1.  Install and maintain a firewall configuration to protect cardholder data.
2.  Do not use vendor-supplied defaults for system passwords and other
security parameters.
3.  Protect stored cardholder data.
4.  Encrypt transmission of cardholder data across open, public networks.
5.  Protect all systems against malware and regularly update anti-virus
software or programs.
6.  Develop and maintain secure systems and applications.
7.  Restrict access to cardholder data by business need to know.
8.  Identify and authenticate access to system components.
9.  Restrict physical access to cardholder data.
10.  Track and monitor all access to network resources and cardholder data.
11.  Regularly test security systems and processes.
12.  Maintain a policy that addresses information security for all personnel.
PCI DSS V3.0 is 112 pages
•  That doesn’t even include the additional
guidance documentation.
•  Every requirement has sub-requirements, testing
procedures and now guidance (new in 3.0).
•  Example: requirement one has 23 sub-
requirements.
PCI DSS Requirements Testing Procedures Guidance
1.3 Prohibit direct public access
between the Internet and any system
component in the cardholder data
environment.
1.3 Examine firewall and router configurations—including but
not limited to the choke router at the Internet, the DMZ router
and firewall, the DMZ cardholder segment, the perimeter router,
and the internal cardholder network segment—and perform the
following to determine that there is no direct access between the
Internet and system components in the internal cardholder
network segment:
A firewall's intent is to manage and control all
connections between public systems and internal
systems, especially those that store, process or
transmit cardholder data. If direct access is
allowed between public systems and the CDE, the
protections offered by the firewall are bypassed,
and system components storing cardholder data
may be exposed to compromise.
1.3.1 Implement a DMZ to limit
inbound traffic to only system
components that provide authorized
publicly accessible services, protocols,
and ports.
1.3.1 Examine firewall and router configurations to verify that a
DMZ is implemented to limit inbound traffic to only system
components that provide authorized publicly accessible
services, protocols, and ports.
The DMZ is that part of the network that manages
connections between the Internet (or other
untrusted networks), and services that an
organization needs to have available to the public
(like a web server).
This functionality is intended to prevent malicious
individuals from accessing the organization's
internal network from the Internet, or from using
services, protocols, or ports in an unauthorized
manner.
1.3.2 Limit inbound Internet traffic to IP
addresses within the DMZ.
1.3.2 Examine firewall and router configurations to verify that
inbound Internet traffic is limited to IP addresses within the
DMZ.
1.3.3 Do not allow any direct
connections inbound or outbound for
traffic between the Internet and the
cardholder data environment.
1.3.3 Examine firewall and router configurations to verify direct
connections inbound or outbound are not allowed for traffic
between the Internet and the cardholder data environment.
Examination of all inbound and outbound
connections allows for inspection and restriction of
traffic based on the source and/or destination
address, as well as inspection and blocking of
unwanted content, thus preventing unfiltered
access between untrusted and trusted
environments. This helps prevent, for example,
malicious individuals from sending data they've
obtained from within your network out to an
external untrusted server in an untrusted network.
“Say what you mean…”
•  The requirements seem simple, but the meaning
is nuanced.
•  Sometimes interpreted differently by QSAs and
ISAs.
•  PCI DSS 3.0 adds a guidance column with more
detail to clarify intent of requirements.
•  Best defense is for everyone to thoroughly read
the standard.
•  Ignorance is not an acceptable excuse.
What’s New in 3.0: Highlights
•  Moved from 2 year to 3 year standards development
lifecycle.
•  Requirements are the same, but with modifications
to sub-requirements.
•  V2.0 active until Dec. 31, 2014, some new V3.0
requirements not mandatory until July 2015.
•  Clarifies scoping and reporting
•  Focus on consistency, proactivity and best practices
•  Addition of security policy/procedure into each
requirement.
•  Clarifies handling of sensitive authentication data
(SAD).
Specific Requirement Additions
1. Current diagram with cardholder data flows in
addition to network diagrams.
2. Maintain inventory of in-scope system
components and change default passwords on
application/service accounts.
3. More options for secure storage of crypto keys.
Clarification regarding dual control.
5. Evaluate evolving malware threats for systems
not commonly affected by malware.
Requirement Additions Continued
6. Update list of common vulnerabilities, align with
OWASP, NIST, SANS for secure coding practices.
8. Security considerations for authentication mechanisms
such as tokens, smart cards and certs. Enhanced guidance
on good password practices. More flexibility to
accommodate variations in secure implementations.
9. Protect POS terminals and devices from tampering or
substitution.
10. Clarifies intent and scope of daily log reviews by
focusing on identifying suspicious activity.
11. Implement pentesting method to validate segmentation.
12. Maintain info about status of PCI DSS for 3rd party
providers.
Scope
According to PCI SSC, the CDE
consists of
“…people, processes and technology
that store, process or transmit
cardholder data or sensitive
authentication data….”
•  Firewalls
•  Switches
•  Access Points
•  Network and Security Appliances
•  Servers
Scoping
•  Anything included or connected to CDE is “in
scope.”
•  Isolating (segmenting), the CDE from the rest of the
network is not a requirement.
•  Technique that shrinks the scope of the assessment,
reducing cost and difficulty.
•  Reduces risk.
•  Without scoping, entire network is in scope of the
assessment.
•  To be “out of scope”, the component must be
properly segmented from the CDE, so that if
compromised it could not impact CDE.
Compensating Controls
“Compensating controls may be considered
for most PCI DSS requirements when an
entity cannot meet a requirement explicitly as
stated, due to legitimate technical or
documented business constraints, but has
sufficiently mitigated the risk associated with
the requirement through implementation of
other, or compensating, controls.”
From Appendix B, PCI DSS, v3.0
Compensating Controls Must
•  Meet intent of original requirement.
•  Provide similar level of defense.
•  Go “above and beyond”.
•  Be commensurate with additional risk.
•  Be more work to implement, not less.
•  Pass an audit.
PCI DSS Myths
1. I only process a small number of credit
card transactions, so it’s not a big deal.
•  You MUST be compliant with PCI DSS,
regardless of transaction numbers.
•  If you outsource, you must verify their PCI DSS
compliance status in accordance with
requirement 12.
•  Outsourcing simplifies your requirements, but
doesn’t eliminate the need to address it.
2. I only have to submit an SAQ, so all
the requirements don’t apply
•  All requirements still apply.
•  The questionnaire is misleading because there
are fewer questions.
•  This is because the categories assume reduced
scope, based upon a decision tree in the “SAQ
Instructions and Guidelines” document.
PCI DSS Self-Assessment Questionnaire Instructions and Guidelines, v2.0 October 2010
Copyright 2010 PCI Security Standards Council LLC Page 17
Which SAQ Best Applies to My Environment?
3. Wireless requirements only apply if
card data transits the WLAN.
•  Wireless is perceived as a vulnerable medium.
•  You must still validate that wireless is “out of
scope” to meet fewer requirements.
•  See requirements 1.2.3, 9.1.3, 10.5.4, 11.1
4. To reduce scope, I need to have
physically separate networks.
You have to implement
controls which segment
and restrict access to the
CDE.
5. Mixed-mode virtualized
environments aren’t permitted
From “PCI DSS Virtualization Guidelines” 2011 document:
“…any VM or other virtual component that is hosted on the same
hardware or hypervisor as an in-scope component would also be in
scope for PCI DSS, as both the hypervisor and underlying host provide
a connection (either physical, logical, or both) between the virtual
components....
… In order for in-scope and out-of-scope VMs to co-exist on the same
host or hypervisor, the VMs must be isolated from each other such
that they can effectively be regarded as separate hardware on
different network segments with no connectivity to each other.…
Even if adequate segmentation between virtual components could be
achieved, the resource effort and administrative overhead required to
enforce the segmentation and maintain different security levels on each
component would likely be more burdensome than applying PCI DSS
controls to the system as a whole.
6. Supporting systems aren’t in scope
REMEMBER:
“…included in or connected
to the cardholder data
environment.”
It’s just like a game of
cooties.
7. Compliance requirements are based
upon merchant or service provider level.
•  No, VALIDATION
requirements differ.
•  Everyone must comply
with ALL of PCI DSS,
regardless of level.
•  This is not optional.
8. I can just use a compensating control to
meet a requirement that’s too difficult.
Compensating
controls are stricter.
The key phrase is
“above and
beyond.”
Getting It Right
•  Data inventory and classification
•  Data flow and inventory of CDE
•  Reduce scope wherever possible.
•  Identify data custodians and stakeholders outside of
IT. Embed ownership in entire organization.
•  Avoid Compensating Controls, using as last resort.
•  Remove CC data wherever possible.
•  If you can’t remove, tokenize.
•  Consider outsourcing.
•  If > level 4 merchant or SP and you qualify for SAQ
D, consider using QSA or auditor for initial
assessment or occasional follow-up.
References
Chuvakin, Anton, Branden R. Williams, and Ward
Spangenberg. PCI Compliance: Understand and
Implement Effective PCI Data Security Standard
Compliance. Burlington, MA: Syngress, 2010. Print.
"Documents Library." PCI Security Standards
Documents: PCI DSS, PA-DSS, PED Standards,
Compliance Guidelines and More. Payment Card
Industry Security Standards Council, n.d. Web. 17 Mar.
2014.
Van Oosten, Ciske. PCI Compliance Report. Rep. no.
GL00648-17. Verizon, Feb. 2014. Web. <http://
www.verizonenterprise.com/pcireport/2014/>.
Questions?
Where Can You Find Me?
• Spending quality time in kernel mode practicing
and refining my particular form of snark.
• www.healthyparanoia.net
• Twitter @MrsYisWhy
• Google+ MrsYisWhy
• networksecurityprincess@gmail.com
• chubirka@packetpushers.net
• http://www.networkcomputing.com/blogs/
author/Michele-Chubirka

More Related Content

What's hot

PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011
Donald E. Hester
 
Evolve Pci Compliance
Evolve   Pci ComplianceEvolve   Pci Compliance
Evolve Pci Compliance
hypknight
 
Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010
Donald E. Hester
 
Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.
CA Priyadarshan Behera
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
Donald E. Hester
 
Aggregation Platforms-White Paper
Aggregation Platforms-White PaperAggregation Platforms-White Paper
Aggregation Platforms-White Paper
Envestnet Yodlee India
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain Media
eCommerce Merchants
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
Miminten
 
Online_Transactions_PCI
Online_Transactions_PCIOnline_Transactions_PCI
Online_Transactions_PCI
Kelly Lam
 
What is Social KYC?
What is Social KYC? What is Social KYC?
What is Social KYC?
Cordula Schellenberger
 
PCI FAQs and Myths
PCI FAQs and MythsPCI FAQs and Myths
PCI FAQs and Myths
BluePayProcessing
 
Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012
Donald E. Hester
 
Role of blockchain in enterprise kyc
Role of blockchain in enterprise kycRole of blockchain in enterprise kyc
Role of blockchain in enterprise kyc
adityakumar2080
 
Verizon 2014 pci compliance report
Verizon 2014 pci compliance reportVerizon 2014 pci compliance report
Verizon 2014 pci compliance report
Bee_Ware
 
Verizon 2014 PCI Compliance Report
Verizon 2014 PCI Compliance ReportVerizon 2014 PCI Compliance Report
Verizon 2014 PCI Compliance Report
- Mark - Fullbright
 
Innovating in Payments - What are some of the big corporates doing
Innovating in Payments - What are some of the big corporates doingInnovating in Payments - What are some of the big corporates doing
Innovating in Payments - What are some of the big corporates doing
Mohamed T. Khalil
 
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
amadhireddy
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standard
sallychiu
 
PCI FAQs and Myths - BluePay
PCI FAQs and Myths - BluePayPCI FAQs and Myths - BluePay
PCI FAQs and Myths - BluePay
BluePayProcessing
 
Small_Merchant_Guide_to_Safe_Payments
Small_Merchant_Guide_to_Safe_PaymentsSmall_Merchant_Guide_to_Safe_Payments
Small_Merchant_Guide_to_Safe_Payments
Steve Abrams
 

What's hot (20)

PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011
 
Evolve Pci Compliance
Evolve   Pci ComplianceEvolve   Pci Compliance
Evolve Pci Compliance
 
Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010
 
Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
 
Aggregation Platforms-White Paper
Aggregation Platforms-White PaperAggregation Platforms-White Paper
Aggregation Platforms-White Paper
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain Media
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
 
Online_Transactions_PCI
Online_Transactions_PCIOnline_Transactions_PCI
Online_Transactions_PCI
 
What is Social KYC?
What is Social KYC? What is Social KYC?
What is Social KYC?
 
PCI FAQs and Myths
PCI FAQs and MythsPCI FAQs and Myths
PCI FAQs and Myths
 
Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012
 
Role of blockchain in enterprise kyc
Role of blockchain in enterprise kycRole of blockchain in enterprise kyc
Role of blockchain in enterprise kyc
 
Verizon 2014 pci compliance report
Verizon 2014 pci compliance reportVerizon 2014 pci compliance report
Verizon 2014 pci compliance report
 
Verizon 2014 PCI Compliance Report
Verizon 2014 PCI Compliance ReportVerizon 2014 PCI Compliance Report
Verizon 2014 PCI Compliance Report
 
Innovating in Payments - What are some of the big corporates doing
Innovating in Payments - What are some of the big corporates doingInnovating in Payments - What are some of the big corporates doing
Innovating in Payments - What are some of the big corporates doing
 
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
10 Steps To Secure and PCI Compliant Credit Card Processing In Oracle Receiva...
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standard
 
PCI FAQs and Myths - BluePay
PCI FAQs and Myths - BluePayPCI FAQs and Myths - BluePay
PCI FAQs and Myths - BluePay
 
Small_Merchant_Guide_to_Safe_Payments
Small_Merchant_Guide_to_Safe_PaymentsSmall_Merchant_Guide_to_Safe_Payments
Small_Merchant_Guide_to_Safe_Payments
 

Similar to Adventures in PCI Wonderland

PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
Sean D. Goodwin
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010
Donald E. Hester
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
Saumya Vishnoi
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
Duy Do Phan
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
sameh Abulfotooh
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Stephanie Gutowski
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
gealehegn
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profits
NetSquared Vancouver
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
ssuserbcc088
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
JoseLuna802663
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
Kelvin Medina, CISSP, PA-QSA, QSA, GCIH, CISA, ITIL
 
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Rapid7
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
Risk Crew
 
Evolution Pci For Pod1
Evolution Pci For Pod1Evolution Pci For Pod1
Evolution Pci For Pod1
Amanda Squires@Pod1
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
Al Abbas, PMP, CISSP, MBA, MSc
 
Visa Compliance Mark National Certification
Visa Compliance Mark National CertificationVisa Compliance Mark National Certification
Visa Compliance Mark National Certification
Mark Pollard
 
Why Size Matters in Merchant Onboarding
Why Size Matters in Merchant OnboardingWhy Size Matters in Merchant Onboarding
Why Size Matters in Merchant Onboarding
Provenir
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
Risk Crew
 
Pci compliance overview earth link business
Pci compliance overview earth link businessPci compliance overview earth link business
Pci compliance overview earth link business
Mike Shelah
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
gealehegn
 

Similar to Adventures in PCI Wonderland (20)

PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profits
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
Evolution Pci For Pod1
Evolution Pci For Pod1Evolution Pci For Pod1
Evolution Pci For Pod1
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
Visa Compliance Mark National Certification
Visa Compliance Mark National CertificationVisa Compliance Mark National Certification
Visa Compliance Mark National Certification
 
Why Size Matters in Merchant Onboarding
Why Size Matters in Merchant OnboardingWhy Size Matters in Merchant Onboarding
Why Size Matters in Merchant Onboarding
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
Pci compliance overview earth link business
Pci compliance overview earth link businessPci compliance overview earth link business
Pci compliance overview earth link business
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
 

Recently uploaded

June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Pitangent Analytics & Technology Solutions Pvt. Ltd
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
BibashShahi
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
saastr
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
DianaGray10
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
saastr
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 

Recently uploaded (20)

June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
Overcoming the PLG Trap: Lessons from Canva's Head of Sales & Head of EMEA Da...
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 

Adventures in PCI Wonderland

  • 1. Adventures In PCI Wonderland: An Engineer Goes Through the Looking Glass
  • 2. “Who Are You?” •  Michele Chubirka aka @MrsYisWhy •  Security architect, engineer, analyst. •  Blogs and hosts Healthy Paranoia, information security podcast channel of Packetpushers. www.healthyparanoia.net •  Researches and pontificates on topics such as security architecture and best practices.
  • 3. Overview •  Background of PCI DSS •  Compliance vs. Non-compliance •  Basics of Standard •  What’s New in PCI 3.0 •  The Jabberwocky: Scoping and Compensating Controls •  Common Myths •  Getting it Right
  • 4. “The time has come," the Walrus said, “To talk of many things: Of PINs and POS and CDEs Of SAQs and ASVs And why the sea is boiling hot And whether QSA’s have wings."
  • 6. •  Proprietary framework released in 2004 by PCI Security Standards Council to ensure secure handling of credit card data. www.pcisecuritystandards.org •  Founded by five global payment brands. •  Enforcement of compliance and penalties for non- compliance determined by each brand, not the council. •  Related standards include: Payment Application Data Security Standard (PA-DSS) and PIN Transaction Security (PTS) PCI DSS: Payment Card Industry Data Security Standard
  • 7. Why Does PCI DSS Matter? supporting standards, roadmaps, guidance, and methodologies is expanding. And our research suggests that organizations are complying at a higher rate than in previous years. After an uncertain start, many organizations now feel comfortable with and better understand what the DSS is about, and accept that complying with it is not only a necessary part of accepting card payments, but also a solid baseline of controls for protecting cardholder data. Most analysts agree that, while the PCI standards are imperfect, they have evolved to clarify expectations and address feedback from the industry, and today they provide an increasingly mature framework for organizations to work toward. So why is PCI compliance still worth talking, and indeed writing a major piece of research, about? $10B $12B $0 $6B $4B $2B $8B Global Card Fraud Losses ($Billions) ‘00 ‘01 ‘02 ‘03 ‘04 ‘05 ‘06 ‘07 ‘08 ‘09 ‘10 ‘11 ‘12 Data from The Nilson Report, August 2013Figure 2: The cost of card fraud; data from The Nilson Report, August 2013 VERIZON 2014 PCI COMPLIANCE REPORT
  • 8. “Payment card data remains one of the easiest types of data to convert to cash, and therefore the preferred choice of criminals. 74% of attacks on retail, accommodation, and food services companies target payment card information.” - Data from Verizon Data Breach Investigations Reports (DBIRs), 2011, 2012 and 2013
  • 9. Who’s Compliant? d services ies target t card tion. Verizon Data estigations Reports 11, 2012 and 2013 According to our research, only around one in ten organizations were fully compliant with PCI DSS 2.0 at the time of their baseline assessment. Despite the increasing maturity of the standard and organizations’ understanding of it, attaining compliance remains far from easy — and so it should. Protecting cardholder data is important and the threats to it are very real. And the drivers for investing in security and compliance are more pressing than ever. The very payment card data breaches that PCI DSS was designed to help avoid are growing in frequency and scale, with compromised records often numbering in the millions. As consumers and businesses continue to ditch cash and do more of their shopping online, the risk and impact of breaches is set to grow further. The related disciplines of security and compliance are, consequently, still a top business priority. 100% 0% 50% 25% 75% Percentage of companies that passed 2 3 4 5 6 7 8 9 10 111 Number of requirements %companies 12 11.1% 95.6% 95.6% 77.8% 71.1% 60.0% 51.1% 44.2% 42.2% 31.1% 24.4% 100.0% 11.1% of companies passed all 12 requirements Over half (51.1%) of companies passed 7 requirements. Figure 3: Percentage of companies that passed; dataset 2013
  • 10. Pass or Fail? •  11.1% met all requirements of DSS 2.0 in 2013, an increase of 3.6 percentage points from 2012. •  In 2013, companies were compliant with an average of 85.2% of controls. “…one in five organizations came close to complying — they passed 95%+ of controls. Of these organizations, more than half failed Requirement 11 [Regularly test security systems and processes].” - From Verizon’s 2014 PCI Compliance Report
  • 11. Does It Work? Its effectiveness is determined by the organization’s implementation, not the auditor.
  • 12. “Off With Her Head!”: The Consequences of Non-compliance
  • 13. •  Lawsuits and countersuits •  Insurance claims •  Suspension of merchant status with processor or in-depth assessments if breached. •  Payment card issuer fines •  Possible government fines (depending upon where you do business) •  Damage to reputation and business
  • 14. “Will you, won't you, will you, won't you, will you join the dance?” •  Any organization that accepts, processes, stores and/or transmits member-branded card data must comply. •  It’s like a game of cooties, if you touch CC data, you’re infected. •  Compliance with standard is a binary yes | no.
  • 15. Example: Target Breach •  Target CIO “resigned” after breach of 40 million credit card and debit records. •  At least 80 100 lawsuits filed. •  Earnings down 46% in 2013 4th quarter. •  Total losses could reach one billion. •  Reportedly validated as “compliant” •  Target’s QSA, Trustwave, is also in litigation with banks.
  • 17. Important Taxonomy •  Merchant – any entity that accepts payment cards •  Payment Card – card/device bearing logo of founding members of PCI SSC •  Issuer – entity issuing payment cards or performs, facilitates or supports issuing services. •  Service Provider or Merchant Service Provider (MSP) - furnishes all or some of payment services for a merchant •  Payment Processor – type of MSP •  Acquiring Bank – connects to card brand network for payment processing •  QSA – qualified security assessor •  SAQ – self assessment questionnaire •  ASV – approved scanning vendor •  PAN – primary account number •  CVV – card verification value •  CSC – card security code •  POS – point of sale •  CDE – cardholder data environment •  ROC – report on compliance •  AOC – attestation of compliance •  AOV – attestation of validation •  Scoping – process identifying all system components, people and processes included in an assessment From PCI DSS and PA DSS “Glossary of Terms, Abbreviations, and Acronyms” V. 3.0, January 2014
  • 18. “Speak English! I don't know the meaning of half those words, and I don't believe you do either!”
  • 19. Sometimes PCI is a hill, and sometimes it’s a mountain. •  Six domains, 12 requirements •  The goal is to reduce risk of fraud •  Simple, right?
  • 20. Validation Requirements •  Compliance vs. validation, what’s the difference? •  Merchant and/or service provider status •  Based upon volume of transactions. •  Method of acceptance •  Whether the merchant has ever been breached. •  Varies by payment card brand. •  Can change. Expect stricter requirements in the future.
  • 21. Merchant Levels •  Level 1 – processes > 6MM Visa, MC or Discover transactions annually, 2.5MM Amex, 1MM JCB •  Level 2 – 1 to 6MM Visa, MC or Discover, 50k to 2.5MM Amex, < 1MM JCB •  Level 3 – 20k to 1MM Visa or Discover card-not- present transactions, >20k MC , <50k Amex •  Level 4 – Everyone else
  • 22. Service Provider Levels •  Level 1 – All 3rd party providers (TPP), all data storage entities (DSE) that store, transmit or process > 300k MC, >=2.5MM Amex, >300k Visa •  Level 2 – DSEs < 300k MC, 50k to 2.5MM Amex, <300k Visa •  Level 3 < 50k Amex Visa Canada and Europe have slightly different rules.
  • 23. Validation Requirements •  Level 1 – ASV scan, QSA on-site assessment •  Level 2 – ASV scan, Visa SAQ, MC QSA/ISA on- site assessment or assisted SAQ. •  Level 3 – ASV Scan, SAQ •  Level 4 – ASV scan if requested, SAQ Amex requirements differ slightly - https:// www209.americanexpress.com/merchant/ services/en_US/data-security
  • 24. SAQ Validation Types •  Type A – Merchants who keep only paper reports or receipts with cardholder data, do not store cardholder data in electronic format and do not process or transmit any cardholder data on their systems or premises. Does NOT apply to face-to-face merchants. •  Type B - Imprint-only merchants with no electronic cardholder data storage, or standalone, dial-out terminal merchants with no electronic cardholder data storage. •  Type C-VT - Merchants who process cardholder data only via isolated virtual terminals on personal computers connected to the Internet. This SAQ option applies only to merchants who manually enter a single transaction at a time via a keyboard into an Internet-based virtual terminal solution. •  Type C – Those with payment application systems (for example, point-of-sale systems) that are connected to the Internet (for example, via DSL, cable modem, etc.) either because: –  The payment application system is on a personal computer that is connected to the Internet (for example, for e-mail or web browsing), or –  The payment application system is connected to the Internet to transmit cardholder data. •  Type D – All others
  • 25. Caution: Make sure to carefully read the “Self-Assessment Questionnaire Instructions and Guidelines” document, not just the questionnaire itself.
  • 26. PCI DSS Domains 1.  Build and maintain a secure network. 2.  Protect cardholder data. 3.  Maintain a vulnerability management program. 4.  Implement strong access control measures. 5.  Regularly monitor and test networks. 6.  Maintain an information security policy.
  • 28. Requirements 1.  Install and maintain a firewall configuration to protect cardholder data. 2.  Do not use vendor-supplied defaults for system passwords and other security parameters. 3.  Protect stored cardholder data. 4.  Encrypt transmission of cardholder data across open, public networks. 5.  Protect all systems against malware and regularly update anti-virus software or programs. 6.  Develop and maintain secure systems and applications. 7.  Restrict access to cardholder data by business need to know. 8.  Identify and authenticate access to system components. 9.  Restrict physical access to cardholder data. 10.  Track and monitor all access to network resources and cardholder data. 11.  Regularly test security systems and processes. 12.  Maintain a policy that addresses information security for all personnel.
  • 29. PCI DSS V3.0 is 112 pages •  That doesn’t even include the additional guidance documentation. •  Every requirement has sub-requirements, testing procedures and now guidance (new in 3.0). •  Example: requirement one has 23 sub- requirements.
  • 30. PCI DSS Requirements Testing Procedures Guidance 1.3 Prohibit direct public access between the Internet and any system component in the cardholder data environment. 1.3 Examine firewall and router configurations—including but not limited to the choke router at the Internet, the DMZ router and firewall, the DMZ cardholder segment, the perimeter router, and the internal cardholder network segment—and perform the following to determine that there is no direct access between the Internet and system components in the internal cardholder network segment: A firewall's intent is to manage and control all connections between public systems and internal systems, especially those that store, process or transmit cardholder data. If direct access is allowed between public systems and the CDE, the protections offered by the firewall are bypassed, and system components storing cardholder data may be exposed to compromise. 1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports. 1.3.1 Examine firewall and router configurations to verify that a DMZ is implemented to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports. The DMZ is that part of the network that manages connections between the Internet (or other untrusted networks), and services that an organization needs to have available to the public (like a web server). This functionality is intended to prevent malicious individuals from accessing the organization's internal network from the Internet, or from using services, protocols, or ports in an unauthorized manner. 1.3.2 Limit inbound Internet traffic to IP addresses within the DMZ. 1.3.2 Examine firewall and router configurations to verify that inbound Internet traffic is limited to IP addresses within the DMZ. 1.3.3 Do not allow any direct connections inbound or outbound for traffic between the Internet and the cardholder data environment. 1.3.3 Examine firewall and router configurations to verify direct connections inbound or outbound are not allowed for traffic between the Internet and the cardholder data environment. Examination of all inbound and outbound connections allows for inspection and restriction of traffic based on the source and/or destination address, as well as inspection and blocking of unwanted content, thus preventing unfiltered access between untrusted and trusted environments. This helps prevent, for example, malicious individuals from sending data they've obtained from within your network out to an external untrusted server in an untrusted network.
  • 31. “Say what you mean…” •  The requirements seem simple, but the meaning is nuanced. •  Sometimes interpreted differently by QSAs and ISAs. •  PCI DSS 3.0 adds a guidance column with more detail to clarify intent of requirements. •  Best defense is for everyone to thoroughly read the standard. •  Ignorance is not an acceptable excuse.
  • 32. What’s New in 3.0: Highlights •  Moved from 2 year to 3 year standards development lifecycle. •  Requirements are the same, but with modifications to sub-requirements. •  V2.0 active until Dec. 31, 2014, some new V3.0 requirements not mandatory until July 2015. •  Clarifies scoping and reporting •  Focus on consistency, proactivity and best practices •  Addition of security policy/procedure into each requirement. •  Clarifies handling of sensitive authentication data (SAD).
  • 33. Specific Requirement Additions 1. Current diagram with cardholder data flows in addition to network diagrams. 2. Maintain inventory of in-scope system components and change default passwords on application/service accounts. 3. More options for secure storage of crypto keys. Clarification regarding dual control. 5. Evaluate evolving malware threats for systems not commonly affected by malware.
  • 34. Requirement Additions Continued 6. Update list of common vulnerabilities, align with OWASP, NIST, SANS for secure coding practices. 8. Security considerations for authentication mechanisms such as tokens, smart cards and certs. Enhanced guidance on good password practices. More flexibility to accommodate variations in secure implementations. 9. Protect POS terminals and devices from tampering or substitution. 10. Clarifies intent and scope of daily log reviews by focusing on identifying suspicious activity. 11. Implement pentesting method to validate segmentation. 12. Maintain info about status of PCI DSS for 3rd party providers.
  • 35. Scope According to PCI SSC, the CDE consists of “…people, processes and technology that store, process or transmit cardholder data or sensitive authentication data….” •  Firewalls •  Switches •  Access Points •  Network and Security Appliances •  Servers
  • 36. Scoping •  Anything included or connected to CDE is “in scope.” •  Isolating (segmenting), the CDE from the rest of the network is not a requirement. •  Technique that shrinks the scope of the assessment, reducing cost and difficulty. •  Reduces risk. •  Without scoping, entire network is in scope of the assessment. •  To be “out of scope”, the component must be properly segmented from the CDE, so that if compromised it could not impact CDE.
  • 37. Compensating Controls “Compensating controls may be considered for most PCI DSS requirements when an entity cannot meet a requirement explicitly as stated, due to legitimate technical or documented business constraints, but has sufficiently mitigated the risk associated with the requirement through implementation of other, or compensating, controls.” From Appendix B, PCI DSS, v3.0
  • 38. Compensating Controls Must •  Meet intent of original requirement. •  Provide similar level of defense. •  Go “above and beyond”. •  Be commensurate with additional risk. •  Be more work to implement, not less. •  Pass an audit.
  • 40. 1. I only process a small number of credit card transactions, so it’s not a big deal. •  You MUST be compliant with PCI DSS, regardless of transaction numbers. •  If you outsource, you must verify their PCI DSS compliance status in accordance with requirement 12. •  Outsourcing simplifies your requirements, but doesn’t eliminate the need to address it.
  • 41. 2. I only have to submit an SAQ, so all the requirements don’t apply •  All requirements still apply. •  The questionnaire is misleading because there are fewer questions. •  This is because the categories assume reduced scope, based upon a decision tree in the “SAQ Instructions and Guidelines” document.
  • 42. PCI DSS Self-Assessment Questionnaire Instructions and Guidelines, v2.0 October 2010 Copyright 2010 PCI Security Standards Council LLC Page 17 Which SAQ Best Applies to My Environment?
  • 43. 3. Wireless requirements only apply if card data transits the WLAN. •  Wireless is perceived as a vulnerable medium. •  You must still validate that wireless is “out of scope” to meet fewer requirements. •  See requirements 1.2.3, 9.1.3, 10.5.4, 11.1
  • 44. 4. To reduce scope, I need to have physically separate networks. You have to implement controls which segment and restrict access to the CDE.
  • 45. 5. Mixed-mode virtualized environments aren’t permitted From “PCI DSS Virtualization Guidelines” 2011 document: “…any VM or other virtual component that is hosted on the same hardware or hypervisor as an in-scope component would also be in scope for PCI DSS, as both the hypervisor and underlying host provide a connection (either physical, logical, or both) between the virtual components.... … In order for in-scope and out-of-scope VMs to co-exist on the same host or hypervisor, the VMs must be isolated from each other such that they can effectively be regarded as separate hardware on different network segments with no connectivity to each other.… Even if adequate segmentation between virtual components could be achieved, the resource effort and administrative overhead required to enforce the segmentation and maintain different security levels on each component would likely be more burdensome than applying PCI DSS controls to the system as a whole.
  • 46. 6. Supporting systems aren’t in scope REMEMBER: “…included in or connected to the cardholder data environment.” It’s just like a game of cooties.
  • 47. 7. Compliance requirements are based upon merchant or service provider level. •  No, VALIDATION requirements differ. •  Everyone must comply with ALL of PCI DSS, regardless of level. •  This is not optional.
  • 48. 8. I can just use a compensating control to meet a requirement that’s too difficult. Compensating controls are stricter. The key phrase is “above and beyond.”
  • 49. Getting It Right •  Data inventory and classification •  Data flow and inventory of CDE •  Reduce scope wherever possible. •  Identify data custodians and stakeholders outside of IT. Embed ownership in entire organization. •  Avoid Compensating Controls, using as last resort. •  Remove CC data wherever possible. •  If you can’t remove, tokenize. •  Consider outsourcing. •  If > level 4 merchant or SP and you qualify for SAQ D, consider using QSA or auditor for initial assessment or occasional follow-up.
  • 50. References Chuvakin, Anton, Branden R. Williams, and Ward Spangenberg. PCI Compliance: Understand and Implement Effective PCI Data Security Standard Compliance. Burlington, MA: Syngress, 2010. Print. "Documents Library." PCI Security Standards Documents: PCI DSS, PA-DSS, PED Standards, Compliance Guidelines and More. Payment Card Industry Security Standards Council, n.d. Web. 17 Mar. 2014. Van Oosten, Ciske. PCI Compliance Report. Rep. no. GL00648-17. Verizon, Feb. 2014. Web. <http:// www.verizonenterprise.com/pcireport/2014/>.
  • 52. Where Can You Find Me? • Spending quality time in kernel mode practicing and refining my particular form of snark. • www.healthyparanoia.net • Twitter @MrsYisWhy • Google+ MrsYisWhy • networksecurityprincess@gmail.com • chubirka@packetpushers.net • http://www.networkcomputing.com/blogs/ author/Michele-Chubirka