SlideShare a Scribd company logo
Getting Ready for PCI 3.0
Kurt Hagerman
Chief Information Security Officer
Webinar Series: Part 1 of 6
What We’ll Cover
• Overview of Significant Changes
• Guidance on Addressing the Changes
• Observations on Anticipated Challenges
• Recommended Initial To-do List
• Next Time (Series Part 2)
• Address Your Questions
AGENDA
Webinar Series: Getting Ready for PCI 3.0
Submit your questions throughout the
webinar via chat. We’ll address them live
at the end or follow up offline.
Scoping
• More responsibility for fully defining and documenting the scope of
the CDE:
Maintain an inventory of all systems within the CDE
(NEW CONTROL)
Produce cardholder data flow diagram
(NEW CONTROL)
Perform pen testing to verify all segmentation
(STRENGTHENED CONTROL)
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
Scoping (cont.)
• Shared responsibilities with service providers
Maintain a list of control responsibilities with each provider
(NEW CONTROL)
More specified testing of Service Provider controls (policies,
procedures, etc.) throughout the 12 control families
(NEW CONTROLS)
More acknowledgements of responsibilities - require service provider
sign written agreements with all of their customers
(NEW CONTROL) Best practice until June, 2015
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
Threat & Vulnerability Management
Evaluate evolving threats to systems not commonly affected by
malware (STRENGTHENED CONTROL)
More requirements to update vulnerabilities based on specific industry
sources (STRENGTHENED CONTROL)
New requirements around physical security of payment terminals (NEW
CONTROL) Best practice until June, 2015
Implement a methodology for pen testing that matches CDE design and
risks (STRENGTHENED CONTROL)
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
Clarity & Reorganization
Further breakdown of controls with additional
testing requirements
Elimination of redundant sub-controls
More detailed guidance on logging and log review controls
Specific controls for policy and procedure documentation throughout
the 12 control families
Integrated content from guidance document into the DSS
Implement PCI into Business-as-Usual Processes
• Monitor security controls to ensure effective operation
• Ensure failures are detected and addressed quickly
• Review changes to the environment and address the
potential impact on scope
• Review the potential impact to scope of changes to organizational
structure (for example, a company merger or acquisition)
• Conduct periodic reviews of DSS requirements to ensure
they continue to operate as designed
• Annually review hardware and software used within the
CDE and confirm their continued vendor support
ADDITIONAL GUIDANCE
Webinar Series: Getting Ready for PCI 3.0
Positive Changes
• Addresses many of the well-known weaknesses in the DSS
• Reorganization and consolidation of controls makes the
DSS easier to understand
• More detailed testing procedures and inclusion of guidance for each
control provides needed clarification on how the controls apply and
what QSAs will be looking for
• Clarification of scoping requirements and responsibility will help
improve relationships between QSAs and their customers
• If the changes are embraced and QSAs do proper assessments,
there should be a measurable
improvement in credit card security
OBSERVATIONS ON CHANGES
Webinar Series: Getting Ready for PCI 3.0
ANTICIPATED CHALLENGES
Webinar Series: Getting Ready for PCI 3.0
Challenges
• Physical security controls for payment terminals – significant
hardship for retailers with large numbers of sites
• Detailed scoping requirements will be difficult for many smaller and
mid-sized merchants
• Delineation of responsibilities between service providers
and merchants
• Strengthened pen testing requirements will likely result in many
organizations no longer being compliant or at least increasing the
scope of their CDE
ANTICIPATED CHALLENGES
Webinar Series: Getting Ready for PCI 3.0
Challenges (cont.)
• Implementing PCI DSS into Business-as-Usual Processes
• PCI compliance has been seen as a once-a-year exercise
• Many organizations lack (mature) InfoSec organizations
to make this happen
• Significant inertia of the checkbox compliance movement
• Immediate impact will likely mean increased time and costs for
organizations to remain compliant
• Resistance to increased audit costs will put pressure on QSAs to
perform proper assessments
• Already strained IT budgets will see further upward pressure increasing
the difficulty security officers have to justify the costs
Initial To-Do List
Download the new DSS
Make notes where you have questions about how
it may impact your organization
Schedule a conversation with your QSA
Get their take on the new standard
Start developing a gap analysis of issues
Choose a qualified service provider
Validated as a VISA/MasterCard service provider
Compliance experts on staff
Transparent and auditor friendly
RECOMMENDED TO-DO LIST
Webinar Series: Getting Ready for PCI 3.0
What’s Next (Coming in Part 2)
• What to do in the next 12 months
• Getting more detailed with scoping
• Understanding payment terminal security
• Addressing pen testing challenges
• Don’t wait, start now
UP NEXT
Webinar Series: Getting Ready for PCI 3.0
Q&A
Webinar Series: Getting Ready for PCI 3.0
&
Questions
Answers
Thank You
Email
Phone
Kurt Hagerman
Director of Information Security
kurt.hagerman@firehost.com
877 262 3473 x8073
WRAP UP
Webinar Series: Getting Ready for PCI 3.0

More Related Content

What's hot

Dimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paperDimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paperJason Cumberland
 
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
StratesysUSA
 
Change Management - ITIL
Change Management - ITILChange Management - ITIL
Change Management - ITIL
connorsmaureen
 
Securing Information Servicesv1.0
Securing Information Servicesv1.0Securing Information Servicesv1.0
Securing Information Servicesv1.0Vibi Abraham
 
Itil change management kpi
Itil change management kpiItil change management kpi
Itil change management kpikometinegarcia
 
ITIL v3 overview from Kent State University
ITIL v3 overview from Kent State UniversityITIL v3 overview from Kent State University
ITIL v3 overview from Kent State University
gulciny07
 
Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014Kelly Holden
 
Progressive Audio Presentation 042010
Progressive Audio Presentation 042010Progressive Audio Presentation 042010
Progressive Audio Presentation 042010
dspandau
 
Lean Itil Event Management
Lean Itil Event ManagementLean Itil Event Management
Lean Itil Event ManagementMd Imran
 
Documents system
Documents systemDocuments system
Documents system
Deepak Amoli
 
Adaptive grc life_sciences_case_study
Adaptive grc life_sciences_case_studyAdaptive grc life_sciences_case_study
Adaptive grc life_sciences_case_study
Rob Johnston, MBA
 
DocMinder Energy Solutions
DocMinder Energy SolutionsDocMinder Energy Solutions
DocMinder Energy Solutions
Christina Thomas
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Statistics & Data Corporation
 
Rehab Project
Rehab ProjectRehab Project
Rehab Project
Mamata Sanagowdar
 
Continuous auditing
Continuous auditingContinuous auditing
Continuous auditing
acc626tan
 
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Yokogawa1
 
Audit management solutions
Audit management solutionsAudit management solutions
Audit management solutions
ariaemily
 

What's hot (20)

Dimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paperDimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paper
 
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
 
Change Management - ITIL
Change Management - ITILChange Management - ITIL
Change Management - ITIL
 
Securing Information Servicesv1.0
Securing Information Servicesv1.0Securing Information Servicesv1.0
Securing Information Servicesv1.0
 
Itil change management kpi
Itil change management kpiItil change management kpi
Itil change management kpi
 
ITIL v3 overview from Kent State University
ITIL v3 overview from Kent State UniversityITIL v3 overview from Kent State University
ITIL v3 overview from Kent State University
 
RAP GC 2016
RAP GC 2016RAP GC 2016
RAP GC 2016
 
Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014
 
Progressive Audio Presentation 042010
Progressive Audio Presentation 042010Progressive Audio Presentation 042010
Progressive Audio Presentation 042010
 
Lean Itil Event Management
Lean Itil Event ManagementLean Itil Event Management
Lean Itil Event Management
 
Documents system
Documents systemDocuments system
Documents system
 
Adaptive grc life_sciences_case_study
Adaptive grc life_sciences_case_studyAdaptive grc life_sciences_case_study
Adaptive grc life_sciences_case_study
 
DocMinder Energy Solutions
DocMinder Energy SolutionsDocMinder Energy Solutions
DocMinder Energy Solutions
 
Grc w23-grc w23
Grc w23-grc w23Grc w23-grc w23
Grc w23-grc w23
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
 
Oracle Enterprise Manager
Oracle Enterprise ManagerOracle Enterprise Manager
Oracle Enterprise Manager
 
Rehab Project
Rehab ProjectRehab Project
Rehab Project
 
Continuous auditing
Continuous auditingContinuous auditing
Continuous auditing
 
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
 
Audit management solutions
Audit management solutionsAudit management solutions
Audit management solutions
 

Similar to Firehost Webinar: Getting Ready for PCI 3.0

SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...
Steffan Stringer
 
Test scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimatesTest scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimatesvishalbali0
 
Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
Skoda Minotti
 
NQA - ISO 13485 Gap Guide
NQA - ISO 13485 Gap GuideNQA - ISO 13485 Gap Guide
NQA - ISO 13485 Gap Guide
NA Putra
 
NQA ISO 13485 Gap Guide – what’s changed?
NQA ISO 13485 Gap Guide – what’s changed?NQA ISO 13485 Gap Guide – what’s changed?
NQA ISO 13485 Gap Guide – what’s changed?
NQA
 
Compliance at Velocity with Chef
Compliance at Velocity with ChefCompliance at Velocity with Chef
Compliance at Velocity with Chef
James Casey
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
Mike Lemire
 
Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0
Sandeep Sharma IIMK Smart City,IoT,Bigdata,Cloud,BI,DW
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
Terra Verde
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
ControlCase
 
CSV Audit Presentation
CSV Audit PresentationCSV Audit Presentation
CSV Audit Presentation
Robert Ruemer
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
Kyte Consultants Ltd.
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
Nasos Panagiotidis
 
On the Line of Science - Applicant & Regulator Partnership
On the Line of Science - Applicant & Regulator PartnershipOn the Line of Science - Applicant & Regulator Partnership
On the Line of Science - Applicant & Regulator Partnership
Obaid Ali / Roohi B. Obaid
 
Database as a Service for Private Clouds
Database as a Service for Private CloudsDatabase as a Service for Private Clouds
Database as a Service for Private Cloudsmerbey
 
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation TechniquesDriving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation TechniquesSusan Schanta
 
Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023
Cyber Security Partners
 
Multi-supplier governance
Multi-supplier governance Multi-supplier governance
Multi-supplier governance
WGroup
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
AlgoSec
 

Similar to Firehost Webinar: Getting Ready for PCI 3.0 (20)

SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...
 
Test scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimatesTest scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimates
 
Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
 
NQA - ISO 13485 Gap Guide
NQA - ISO 13485 Gap GuideNQA - ISO 13485 Gap Guide
NQA - ISO 13485 Gap Guide
 
NQA ISO 13485 Gap Guide – what’s changed?
NQA ISO 13485 Gap Guide – what’s changed?NQA ISO 13485 Gap Guide – what’s changed?
NQA ISO 13485 Gap Guide – what’s changed?
 
Compliance at Velocity with Chef
Compliance at Velocity with ChefCompliance at Velocity with Chef
Compliance at Velocity with Chef
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
 
Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0
 
SyCAS Brochure
SyCAS BrochureSyCAS Brochure
SyCAS Brochure
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
CSV Audit Presentation
CSV Audit PresentationCSV Audit Presentation
CSV Audit Presentation
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
On the Line of Science - Applicant & Regulator Partnership
On the Line of Science - Applicant & Regulator PartnershipOn the Line of Science - Applicant & Regulator Partnership
On the Line of Science - Applicant & Regulator Partnership
 
Database as a Service for Private Clouds
Database as a Service for Private CloudsDatabase as a Service for Private Clouds
Database as a Service for Private Clouds
 
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation TechniquesDriving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
 
Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023
 
Multi-supplier governance
Multi-supplier governance Multi-supplier governance
Multi-supplier governance
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 

More from Armor

The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
Armor
 
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderCase Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Armor
 
Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?
Armor
 
Getting Ready for PCI DSS 3.0
Getting Ready for PCI DSS 3.0Getting Ready for PCI DSS 3.0
Getting Ready for PCI DSS 3.0
Armor
 
Security Operations in the Cloud
Security Operations in the CloudSecurity Operations in the Cloud
Security Operations in the Cloud
Armor
 
Ransomware
Ransomware Ransomware
Ransomware
Armor
 
Keys To Better Data Security In the Cloud
Keys To Better Data Security In the CloudKeys To Better Data Security In the Cloud
Keys To Better Data Security In the Cloud
Armor
 
With FireHost You Can Have it All: Performance & Security
With FireHost You Can Have it All: Performance & SecurityWith FireHost You Can Have it All: Performance & Security
With FireHost You Can Have it All: Performance & Security
Armor
 
FireHost Webinar: HealthData Repository Deconstructed
FireHost Webinar: HealthData Repository DeconstructedFireHost Webinar: HealthData Repository Deconstructed
FireHost Webinar: HealthData Repository Deconstructed
Armor
 
FireHost Webinar: The Service You Should Expect in the Cloud
FireHost Webinar: The Service You Should Expect in the CloudFireHost Webinar: The Service You Should Expect in the Cloud
FireHost Webinar: The Service You Should Expect in the Cloud
Armor
 
Making Sense of Security and Compliance
Making Sense of Security and ComplianceMaking Sense of Security and Compliance
Making Sense of Security and Compliance
Armor
 
Firehost Webinar: How a Secure High Performance Cloud Powers Applications
Firehost Webinar: How a Secure High Performance Cloud Powers ApplicationsFirehost Webinar: How a Secure High Performance Cloud Powers Applications
Firehost Webinar: How a Secure High Performance Cloud Powers Applications
Armor
 
Firehost Webinar: Validating your Cardholder Data Envirnment
Firehost Webinar: Validating your Cardholder Data EnvirnmentFirehost Webinar: Validating your Cardholder Data Envirnment
Firehost Webinar: Validating your Cardholder Data Envirnment
Armor
 
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Armor
 
Firehost Webinar: Getting Hipaa Compliant
Firehost Webinar: Getting Hipaa Compliant Firehost Webinar: Getting Hipaa Compliant
Firehost Webinar: Getting Hipaa Compliant
Armor
 
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational ImpactFirehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Armor
 
Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1
Armor
 
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
Armor
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
Armor
 
FireHost Webinar: 6 Must Have Tools For Disaster Prevention
FireHost Webinar: 6 Must Have Tools For Disaster PreventionFireHost Webinar: 6 Must Have Tools For Disaster Prevention
FireHost Webinar: 6 Must Have Tools For Disaster Prevention
Armor
 

More from Armor (20)

The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderCase Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
 
Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?
 
Getting Ready for PCI DSS 3.0
Getting Ready for PCI DSS 3.0Getting Ready for PCI DSS 3.0
Getting Ready for PCI DSS 3.0
 
Security Operations in the Cloud
Security Operations in the CloudSecurity Operations in the Cloud
Security Operations in the Cloud
 
Ransomware
Ransomware Ransomware
Ransomware
 
Keys To Better Data Security In the Cloud
Keys To Better Data Security In the CloudKeys To Better Data Security In the Cloud
Keys To Better Data Security In the Cloud
 
With FireHost You Can Have it All: Performance & Security
With FireHost You Can Have it All: Performance & SecurityWith FireHost You Can Have it All: Performance & Security
With FireHost You Can Have it All: Performance & Security
 
FireHost Webinar: HealthData Repository Deconstructed
FireHost Webinar: HealthData Repository DeconstructedFireHost Webinar: HealthData Repository Deconstructed
FireHost Webinar: HealthData Repository Deconstructed
 
FireHost Webinar: The Service You Should Expect in the Cloud
FireHost Webinar: The Service You Should Expect in the CloudFireHost Webinar: The Service You Should Expect in the Cloud
FireHost Webinar: The Service You Should Expect in the Cloud
 
Making Sense of Security and Compliance
Making Sense of Security and ComplianceMaking Sense of Security and Compliance
Making Sense of Security and Compliance
 
Firehost Webinar: How a Secure High Performance Cloud Powers Applications
Firehost Webinar: How a Secure High Performance Cloud Powers ApplicationsFirehost Webinar: How a Secure High Performance Cloud Powers Applications
Firehost Webinar: How a Secure High Performance Cloud Powers Applications
 
Firehost Webinar: Validating your Cardholder Data Envirnment
Firehost Webinar: Validating your Cardholder Data EnvirnmentFirehost Webinar: Validating your Cardholder Data Envirnment
Firehost Webinar: Validating your Cardholder Data Envirnment
 
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is?
 
Firehost Webinar: Getting Hipaa Compliant
Firehost Webinar: Getting Hipaa Compliant Firehost Webinar: Getting Hipaa Compliant
Firehost Webinar: Getting Hipaa Compliant
 
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational ImpactFirehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
 
Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1
 
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
FireHost Webinar: 6 Must Have Tools For Disaster Prevention
FireHost Webinar: 6 Must Have Tools For Disaster PreventionFireHost Webinar: 6 Must Have Tools For Disaster Prevention
FireHost Webinar: 6 Must Have Tools For Disaster Prevention
 

Recently uploaded

how to sell pi coins effectively (from 50 - 100k pi)
how to sell pi coins effectively (from 50 - 100k  pi)how to sell pi coins effectively (from 50 - 100k  pi)
how to sell pi coins effectively (from 50 - 100k pi)
DOT TECH
 
The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.
DOT TECH
 
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
Falcon Invoice Discounting
 
Intro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptxIntro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptx
shetivia
 
what is a pi whale and how to access one.
what is a pi whale and how to access one.what is a pi whale and how to access one.
what is a pi whale and how to access one.
DOT TECH
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
Commercial Bank of Ceylon PLC
 
Scope Of Macroeconomics introduction and basic theories
Scope Of Macroeconomics introduction and basic theoriesScope Of Macroeconomics introduction and basic theories
Scope Of Macroeconomics introduction and basic theories
nomankalyar153
 
how can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYChow can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYC
DOT TECH
 
how to sell pi coins on Bitmart crypto exchange
how to sell pi coins on Bitmart crypto exchangehow to sell pi coins on Bitmart crypto exchange
how to sell pi coins on Bitmart crypto exchange
DOT TECH
 
Analyzing the instability of equilibrium in thr harrod domar model
Analyzing the instability of equilibrium in thr harrod domar modelAnalyzing the instability of equilibrium in thr harrod domar model
Analyzing the instability of equilibrium in thr harrod domar model
ManthanBhardwaj4
 
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdfUS Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
pchutichetpong
 
how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.
DOT TECH
 
The Role of Non-Banking Financial Companies (NBFCs)
The Role of Non-Banking Financial Companies (NBFCs)The Role of Non-Banking Financial Companies (NBFCs)
The Role of Non-Banking Financial Companies (NBFCs)
nickysharmasucks
 
This assessment plan proposal is to outline a structured approach to evaluati...
This assessment plan proposal is to outline a structured approach to evaluati...This assessment plan proposal is to outline a structured approach to evaluati...
This assessment plan proposal is to outline a structured approach to evaluati...
lamluanvan.net Viết thuê luận văn
 
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptxSWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
Godwin Emmanuel Oyedokun MBA MSc ACA ACIB FCTI FCFIP CFE
 
Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...
Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...
Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...
Vighnesh Shashtri
 
What website can I sell pi coins securely.
What website can I sell pi coins securely.What website can I sell pi coins securely.
What website can I sell pi coins securely.
DOT TECH
 
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
DOT TECH
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Kezex (KZX)
 
一比一原版(UoB毕业证)伯明翰大学毕业证如何办理
一比一原版(UoB毕业证)伯明翰大学毕业证如何办理一比一原版(UoB毕业证)伯明翰大学毕业证如何办理
一比一原版(UoB毕业证)伯明翰大学毕业证如何办理
nexop1
 

Recently uploaded (20)

how to sell pi coins effectively (from 50 - 100k pi)
how to sell pi coins effectively (from 50 - 100k  pi)how to sell pi coins effectively (from 50 - 100k  pi)
how to sell pi coins effectively (from 50 - 100k pi)
 
The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.
 
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
 
Intro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptxIntro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptx
 
what is a pi whale and how to access one.
what is a pi whale and how to access one.what is a pi whale and how to access one.
what is a pi whale and how to access one.
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
 
Scope Of Macroeconomics introduction and basic theories
Scope Of Macroeconomics introduction and basic theoriesScope Of Macroeconomics introduction and basic theories
Scope Of Macroeconomics introduction and basic theories
 
how can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYChow can I sell pi coins after successfully completing KYC
how can I sell pi coins after successfully completing KYC
 
how to sell pi coins on Bitmart crypto exchange
how to sell pi coins on Bitmart crypto exchangehow to sell pi coins on Bitmart crypto exchange
how to sell pi coins on Bitmart crypto exchange
 
Analyzing the instability of equilibrium in thr harrod domar model
Analyzing the instability of equilibrium in thr harrod domar modelAnalyzing the instability of equilibrium in thr harrod domar model
Analyzing the instability of equilibrium in thr harrod domar model
 
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdfUS Economic Outlook - Being Decided - M Capital Group August 2021.pdf
US Economic Outlook - Being Decided - M Capital Group August 2021.pdf
 
how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.
 
The Role of Non-Banking Financial Companies (NBFCs)
The Role of Non-Banking Financial Companies (NBFCs)The Role of Non-Banking Financial Companies (NBFCs)
The Role of Non-Banking Financial Companies (NBFCs)
 
This assessment plan proposal is to outline a structured approach to evaluati...
This assessment plan proposal is to outline a structured approach to evaluati...This assessment plan proposal is to outline a structured approach to evaluati...
This assessment plan proposal is to outline a structured approach to evaluati...
 
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptxSWAIAP Fraud Risk Mitigation   Prof Oyedokun.pptx
SWAIAP Fraud Risk Mitigation Prof Oyedokun.pptx
 
Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...
Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...
Abhay Bhutada Leads Poonawalla Fincorp To Record Low NPA And Unprecedented Gr...
 
What website can I sell pi coins securely.
What website can I sell pi coins securely.What website can I sell pi coins securely.
What website can I sell pi coins securely.
 
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
 
一比一原版(UoB毕业证)伯明翰大学毕业证如何办理
一比一原版(UoB毕业证)伯明翰大学毕业证如何办理一比一原版(UoB毕业证)伯明翰大学毕业证如何办理
一比一原版(UoB毕业证)伯明翰大学毕业证如何办理
 

Firehost Webinar: Getting Ready for PCI 3.0

  • 1. Getting Ready for PCI 3.0 Kurt Hagerman Chief Information Security Officer Webinar Series: Part 1 of 6
  • 2. What We’ll Cover • Overview of Significant Changes • Guidance on Addressing the Changes • Observations on Anticipated Challenges • Recommended Initial To-do List • Next Time (Series Part 2) • Address Your Questions AGENDA Webinar Series: Getting Ready for PCI 3.0 Submit your questions throughout the webinar via chat. We’ll address them live at the end or follow up offline.
  • 3. Scoping • More responsibility for fully defining and documenting the scope of the CDE: Maintain an inventory of all systems within the CDE (NEW CONTROL) Produce cardholder data flow diagram (NEW CONTROL) Perform pen testing to verify all segmentation (STRENGTHENED CONTROL) SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0
  • 4. Scoping (cont.) • Shared responsibilities with service providers Maintain a list of control responsibilities with each provider (NEW CONTROL) More specified testing of Service Provider controls (policies, procedures, etc.) throughout the 12 control families (NEW CONTROLS) More acknowledgements of responsibilities - require service provider sign written agreements with all of their customers (NEW CONTROL) Best practice until June, 2015 SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0
  • 5. SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0 Threat & Vulnerability Management Evaluate evolving threats to systems not commonly affected by malware (STRENGTHENED CONTROL) More requirements to update vulnerabilities based on specific industry sources (STRENGTHENED CONTROL) New requirements around physical security of payment terminals (NEW CONTROL) Best practice until June, 2015 Implement a methodology for pen testing that matches CDE design and risks (STRENGTHENED CONTROL)
  • 6. SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0 Clarity & Reorganization Further breakdown of controls with additional testing requirements Elimination of redundant sub-controls More detailed guidance on logging and log review controls Specific controls for policy and procedure documentation throughout the 12 control families Integrated content from guidance document into the DSS
  • 7. Implement PCI into Business-as-Usual Processes • Monitor security controls to ensure effective operation • Ensure failures are detected and addressed quickly • Review changes to the environment and address the potential impact on scope • Review the potential impact to scope of changes to organizational structure (for example, a company merger or acquisition) • Conduct periodic reviews of DSS requirements to ensure they continue to operate as designed • Annually review hardware and software used within the CDE and confirm their continued vendor support ADDITIONAL GUIDANCE Webinar Series: Getting Ready for PCI 3.0
  • 8. Positive Changes • Addresses many of the well-known weaknesses in the DSS • Reorganization and consolidation of controls makes the DSS easier to understand • More detailed testing procedures and inclusion of guidance for each control provides needed clarification on how the controls apply and what QSAs will be looking for • Clarification of scoping requirements and responsibility will help improve relationships between QSAs and their customers • If the changes are embraced and QSAs do proper assessments, there should be a measurable improvement in credit card security OBSERVATIONS ON CHANGES Webinar Series: Getting Ready for PCI 3.0
  • 9. ANTICIPATED CHALLENGES Webinar Series: Getting Ready for PCI 3.0 Challenges • Physical security controls for payment terminals – significant hardship for retailers with large numbers of sites • Detailed scoping requirements will be difficult for many smaller and mid-sized merchants • Delineation of responsibilities between service providers and merchants • Strengthened pen testing requirements will likely result in many organizations no longer being compliant or at least increasing the scope of their CDE
  • 10. ANTICIPATED CHALLENGES Webinar Series: Getting Ready for PCI 3.0 Challenges (cont.) • Implementing PCI DSS into Business-as-Usual Processes • PCI compliance has been seen as a once-a-year exercise • Many organizations lack (mature) InfoSec organizations to make this happen • Significant inertia of the checkbox compliance movement • Immediate impact will likely mean increased time and costs for organizations to remain compliant • Resistance to increased audit costs will put pressure on QSAs to perform proper assessments • Already strained IT budgets will see further upward pressure increasing the difficulty security officers have to justify the costs
  • 11. Initial To-Do List Download the new DSS Make notes where you have questions about how it may impact your organization Schedule a conversation with your QSA Get their take on the new standard Start developing a gap analysis of issues Choose a qualified service provider Validated as a VISA/MasterCard service provider Compliance experts on staff Transparent and auditor friendly RECOMMENDED TO-DO LIST Webinar Series: Getting Ready for PCI 3.0
  • 12. What’s Next (Coming in Part 2) • What to do in the next 12 months • Getting more detailed with scoping • Understanding payment terminal security • Addressing pen testing challenges • Don’t wait, start now UP NEXT Webinar Series: Getting Ready for PCI 3.0
  • 13. Q&A Webinar Series: Getting Ready for PCI 3.0 & Questions Answers
  • 14. Thank You Email Phone Kurt Hagerman Director of Information Security kurt.hagerman@firehost.com 877 262 3473 x8073 WRAP UP Webinar Series: Getting Ready for PCI 3.0

Editor's Notes

  1. List of significant changes Scoping – responsibility on entity to define and document Scoping – shared responsibilities with service providers Threat/Vulnerability Management Evaluate threats to systems not commonly affected by malware, more guidance around updating vulnerabilities and on the sources for info Physical security for payment terminals Pen testing methodology that proves scope of CDE Clarity – further breakdown of controls with additional testing requirements, elimination of redundant sub requirements, more detailed guidance on logging, disbursed documentation controls throughout all 12 sections, integrated guidance into the DSS Implementing DSS into Business-as-usual processes Total number of controls DSS 3.0 = 396. DSS 2.0 = 289 107 additional controls
  2. Bullet 3 - The more detailed testing procedures and inclusion of guidance for each control provides much needed clarification for how the controls apply and what QSAs will be looking for Should help merchants and service providers better understand what they must do Should help differentiate between checkbox QSAs and those who do a thorough job
  3. Bullet 3 - Delineation of responsibilities between service providers and merchants Many service providers are not clear about what they actually do Merchants will need to learn how to ask the right questions and parse the information they are given Bullet 4 - Strengthened pen testing requirements will likely result in many organizations no longer being compliant or at least increasing the scope of their CDE Weak segmentation will be uncovered Will potentially put a strain on the pen testing industry
  4. How much more effort is this really going to mean for us over previous years? How many controls were added this year, a lot more? - Total number of controls DSS 3.0 = 396. DSS 2.0 = 289 107 additional controls