SlideShare a Scribd company logo
If you would like
more information
on our services,
please contact:
Tony Munns, FBCS, CITP,
CIRM, CISA
Partner,
Advisory Services
314.983.1297
amunns@bswllc.com
Michael Springer, CISSP,
GPEN, CEH, QSA
Supervisor,
Advisory Services
314.983.1374
mspringer@bswllc.com
Key New Requirements
Added to PCI DSS 3.0
PCI DSS is a globally recognized compliance standard that all organizations, including merchants
and service providers, must follow whenever storing, processing and transmitting credit card
information. Organizations should put in the effort now to prepare for compliance with PCI DSS 3.0,
which companies are required to have in place before the January 1, 2015 deadline.
PCI DSS 3.0 comprises 12 high-level requirements, and contained in these are well over 200 sub-
requirements pertaining to managing the security of people, processes and technologies.
Here are the key new requirements:
St. Louis, MO
St. Charles, MO
Glen Carbon, IL
Toll-Free 1.888.279.2792
bswllc.com
Requirement #1 - Install and maintain a firewall configuration to protect cardholder data
	 •   1.1.3 – New requirement that current diagram must show all cardholder data flows across
	 systems and networks.
Requirement #2 - Do not use vendor-supplied defaults for system passwords and parameters
	 •   2.4 – New requirement to maintain an inventory of system components in scope for PCI DSS to
	 support development of configuration standards.
Requirement #5 - Protect all systems against malware and regularly update anti-virus
	 •   5.1.2 – New requirement to evaluate evolving malware threats for any systems not considered to
	 be commonly affected by malicious software.
	 •   5.3 – New requirement to ensure that anti-virus solutions are actively running (formerly in 5.2),
	 and cannot be disabled or altered by users unless specifically authorized by management on a
	 per-case basis.
Requirement #6 - Develop and maintain secure systems and applications
	 •   6.5.10 – New requirement for coding practices to protect against broken authentication and
	 session management.
Requirement #8 - Identify and authenticate access to system components
	 •   8.2.3 – Combined minimum password complexity and strength requirements into single
	 requirement, and increased flexibility for alternatives that meet the equivalent complexity and
	 strength.
	 •   8.5.1 – New requirement for service providers with remote access to customer premises to use
	 unique authentication credentials for each customer.
	 •   8.6 – New requirement where other authentication mechanisms are used (for example, physical
	 or logical security tokens, smart cards, certificates, etc.) that the mechanisms must be linked to
	 an individual account and ensure only the intended user can gain access with that mechanism.
Requirement #9 - Restrict physical access to cardholder data
	 •   9.3 – New requirement to control physical access to sensitive areas for onsite personnel,
	 including a process to authorize access, and revoke access immediately upon termination.
	 •   9.9.X – New requirements to protect devices that capture payment card data via direct physical
	 interaction with the card from tampering and substitution.
continues on next page >
1
Requirement #11 - Regularly test security systems and processes
	 • 11.1.X – Enhanced requirement to include an inventory of authorized wireless access points
	 and a business justification (11.1.1) to support scanning for unauthorized wireless devices, and
	 added new requirement 11.1.2 to align with an already-existing testing procedure, for incident
	 response procedures if unauthorized wireless access points are detected.
	 •   11.3 – New requirement to implement a methodology for penetration testing.
	 •   11.3.4 – New requirement, if segmentation is used to isolate the CDE from other networks, to
	 perform penetration tests to verify that the segmentation methods are operational and effective.
	 •   11.5.1 – New requirement to implement a process to respond to any alerts generated by the
	 change-detection mechanism (supports 11.5).
Requirement #12 - Maintain a policy that addresses information security for all personnel
	 •   12.2 – Moved former requirement 12.1.2 for an annual risk assessment process to 12.2, and
	 clarified that the risk assessment should be performed at least annually and after significant
	 changes to the environment.
	 • 12.8.5 – New requirement to maintain information about which PCI DSS requirements are
	 managed by each service provider, and which are managed by the entity.
	 • 12.9 – New requirement for service providers to provide the written agreement/
	 acknowledgment to their customers as specified at requirement 12.8.
2
5 Tips for Managing PCI Compliance in Any Organization
1. Focus on Scoping: Utilize network segmentation or other strategies to help limit or
reduce the scope of the PCI DSS 3.0 requirements.
2. Reduce Costs: Additional scope-reducing techniques are often recommended, such as
tokenization and outsourcing, which further help to reduce the cost and complexity of correctly
implementing PCI DSS 3.0.
3. Make It a Team Effort: Compliance needs to be a part of everybody’s job—from
executives and the IT security team to staff and administrators.
4. Think of Compliance Year-Round: In order to be effective, compliance must be
an ongoing effort and worked into a wider risk management strategy.
5. Leverage Compliance as an Opportunity: Take a fresh look at systems and
reevaluate the processes that affect your business.
To discuss managing PCI compliance in your organization, contact Tony Munns at 314.983.1297 or
amunns@bswllc.com, or Michael Springer at 314.983.1374 or mspringer@bswllc.com.

More Related Content

What's hot

Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Kimberly Simon MBA
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
Kimberly Simon MBA
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
isc2-hellenic
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
Kimberly Simon MBA
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
Kimberly Simon MBA
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
ControlCase
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application Security
Citrix
 
PCI Compliance White Paper
PCI Compliance White PaperPCI Compliance White Paper
PCI Compliance White Paper
Raz-Lee Security
 
PCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarPCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes Webinar
ControlCase
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
ControlCase
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
ControlCase
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)
ControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
ControlCase
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
Kimberly Simon MBA
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
Kimberly Simon MBA
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
ControlCase
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
Kimberly Simon MBA
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
Kimberly Simon MBA
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
ControlCase
 

What's hot (19)

Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application Security
 
PCI Compliance White Paper
PCI Compliance White PaperPCI Compliance White Paper
PCI Compliance White Paper
 
PCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarPCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes Webinar
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 

Viewers also liked

Hoteles de las vegas
Hoteles de las vegasHoteles de las vegas
Hoteles de las vegassamuel9654
 
Idmtc
IdmtcIdmtc
Presentación Roberto Vidal Bolaño
Presentación Roberto Vidal BolañoPresentación Roberto Vidal Bolaño
Presentación Roberto Vidal BolañoVSomoza
 
Energy Star Franklin Homes Cert
Energy Star Franklin Homes CertEnergy Star Franklin Homes Cert
Energy Star Franklin Homes CertSteve Tidwell
 
Camera diagrams.
Camera diagrams.Camera diagrams.
Camera diagrams.
jessgoodale
 
Battery Operated System Catalogue 2016 - JMS
Battery Operated System Catalogue 2016 - JMSBattery Operated System Catalogue 2016 - JMS
Battery Operated System Catalogue 2016 - JMSJindal Medi Surge
 
Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...
Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...
Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...
Oannes, Señor de las Olas
 
IoT + Big Data + Cloud + AI Integration Insights from Patents
IoT + Big Data  + Cloud + AI Integration Insights from PatentsIoT + Big Data  + Cloud + AI Integration Insights from Patents
IoT + Big Data + Cloud + AI Integration Insights from Patents
Alex G. Lee, Ph.D. Esq. CLP
 
Tipos de clima
Tipos de climaTipos de clima
Tipos de clima
Adriana Gomes Messias
 
Retail industry
Retail industryRetail industry
Retail industry
Subin Suresh
 
Civilizações grandes rios
Civilizações grandes riosCivilizações grandes rios
Civilizações grandes riosPatrícia Morais
 
Google Driverless Car
Google Driverless CarGoogle Driverless Car
Google Driverless Car
JOYCE TEOH
 
Topic: North Texas | STEM Education & North Texas
Topic: North Texas | STEM Education & North TexasTopic: North Texas | STEM Education & North Texas
Topic: North Texas | STEM Education & North Texas
North Texas Commission
 
DRESSING INSTRUMENTS [SURGICOSE]
DRESSING INSTRUMENTS [SURGICOSE]DRESSING INSTRUMENTS [SURGICOSE]
DRESSING INSTRUMENTS [SURGICOSE]
SURGICOSE
 
ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]
ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]
ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]
SURGICOSE
 

Viewers also liked (17)

Hoteles de las vegas
Hoteles de las vegasHoteles de las vegas
Hoteles de las vegas
 
Idmtc
IdmtcIdmtc
Idmtc
 
Presentación Roberto Vidal Bolaño
Presentación Roberto Vidal BolañoPresentación Roberto Vidal Bolaño
Presentación Roberto Vidal Bolaño
 
Energy Star Franklin Homes Cert
Energy Star Franklin Homes CertEnergy Star Franklin Homes Cert
Energy Star Franklin Homes Cert
 
Camera diagrams.
Camera diagrams.Camera diagrams.
Camera diagrams.
 
Abcdario movil
Abcdario movilAbcdario movil
Abcdario movil
 
Battery Operated System Catalogue 2016 - JMS
Battery Operated System Catalogue 2016 - JMSBattery Operated System Catalogue 2016 - JMS
Battery Operated System Catalogue 2016 - JMS
 
SANDEEPO
SANDEEPOSANDEEPO
SANDEEPO
 
Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...
Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...
Informe Final Conversatorio Taller Multisectorial de Pesca y Acuicultura. Reg...
 
IoT + Big Data + Cloud + AI Integration Insights from Patents
IoT + Big Data  + Cloud + AI Integration Insights from PatentsIoT + Big Data  + Cloud + AI Integration Insights from Patents
IoT + Big Data + Cloud + AI Integration Insights from Patents
 
Tipos de clima
Tipos de climaTipos de clima
Tipos de clima
 
Retail industry
Retail industryRetail industry
Retail industry
 
Civilizações grandes rios
Civilizações grandes riosCivilizações grandes rios
Civilizações grandes rios
 
Google Driverless Car
Google Driverless CarGoogle Driverless Car
Google Driverless Car
 
Topic: North Texas | STEM Education & North Texas
Topic: North Texas | STEM Education & North TexasTopic: North Texas | STEM Education & North Texas
Topic: North Texas | STEM Education & North Texas
 
DRESSING INSTRUMENTS [SURGICOSE]
DRESSING INSTRUMENTS [SURGICOSE]DRESSING INSTRUMENTS [SURGICOSE]
DRESSING INSTRUMENTS [SURGICOSE]
 
ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]
ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]
ENDODONTIC INSTRUMENTS [SURGICOSE PAKISTAN]
 

Similar to Key New Requirements Added to PCI DSS 3.0

Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
Kyte Consultants Ltd.
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
Risk Crew
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
ControlCase
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
Tariq Juneja
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
Kimberly Simon MBA
 
Pci dss intro v2
Pci dss intro v2Pci dss intro v2
Pci dss intro v2
Torstein Hansen
 
Generic_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_ProceduresGeneric_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_ProceduresSamuel Loomis
 
OmniNet MDS HIPPA Compliance Info
OmniNet MDS HIPPA Compliance InfoOmniNet MDS HIPPA Compliance Info
OmniNet MDS HIPPA Compliance Info
Jonathan Eubanks
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler
HelpSystems
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as Usual
ControlCase
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
ControlCase
 
Things to Keep in Mind Regarding PCI DSS Compliance
Things to Keep in Mind Regarding PCI DSS ComplianceThings to Keep in Mind Regarding PCI DSS Compliance
Things to Keep in Mind Regarding PCI DSS Compliance
INTERCERT
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
ControlCase
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
Terra Verde
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
Redspin, Inc.
 
PCI 3.0 – What You Need to Know
PCI 3.0 – What You Need to KnowPCI 3.0 – What You Need to Know
PCI 3.0 – What You Need to Know
Terra Verde
 
IRJET- Data Privacy and Security Industry – Opportunities and Challenges
IRJET- Data Privacy and Security Industry – Opportunities and ChallengesIRJET- Data Privacy and Security Industry – Opportunities and Challenges
IRJET- Data Privacy and Security Industry – Opportunities and Challenges
IRJET Journal
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Erik Ginalick
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
ControlCase
 
Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...
Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...
Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...
Nagios
 

Similar to Key New Requirements Added to PCI DSS 3.0 (20)

Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
Pci dss intro v2
Pci dss intro v2Pci dss intro v2
Pci dss intro v2
 
Generic_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_ProceduresGeneric_Sample_INFOSECPolicy_and_Procedures
Generic_Sample_INFOSECPolicy_and_Procedures
 
OmniNet MDS HIPPA Compliance Info
OmniNet MDS HIPPA Compliance InfoOmniNet MDS HIPPA Compliance Info
OmniNet MDS HIPPA Compliance Info
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as Usual
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
Things to Keep in Mind Regarding PCI DSS Compliance
Things to Keep in Mind Regarding PCI DSS ComplianceThings to Keep in Mind Regarding PCI DSS Compliance
Things to Keep in Mind Regarding PCI DSS Compliance
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
 
PCI 3.0 – What You Need to Know
PCI 3.0 – What You Need to KnowPCI 3.0 – What You Need to Know
PCI 3.0 – What You Need to Know
 
IRJET- Data Privacy and Security Industry – Opportunities and Challenges
IRJET- Data Privacy and Security Industry – Opportunities and ChallengesIRJET- Data Privacy and Security Industry – Opportunities and Challenges
IRJET- Data Privacy and Security Industry – Opportunities and Challenges
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...
Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...
Nagios Conference 2013 - Jorge Higueros - Trust Management in Monitoring Fina...
 

More from Brown Smith Wallace

Retail Industry Advisory Services
Retail Industry Advisory ServicesRetail Industry Advisory Services
Retail Industry Advisory Services
Brown Smith Wallace
 
Cost Segregation
Cost SegregationCost Segregation
Cost Segregation
Brown Smith Wallace
 
Paying Income Taxes Can Reduce Estate Taxes
Paying Income Taxes Can Reduce Estate TaxesPaying Income Taxes Can Reduce Estate Taxes
Paying Income Taxes Can Reduce Estate Taxes
Brown Smith Wallace
 
Connect the Dots to Create Value
Connect the Dots to Create ValueConnect the Dots to Create Value
Connect the Dots to Create Value
Brown Smith Wallace
 
Estate Planning
Estate PlanningEstate Planning
Estate Planning
Brown Smith Wallace
 
BSW Family of Services
BSW Family of Services BSW Family of Services
BSW Family of Services
Brown Smith Wallace
 
Employer and Employee Costs for Various Health Plan Types
Employer and Employee Costs for Various Health Plan TypesEmployer and Employee Costs for Various Health Plan Types
Employer and Employee Costs for Various Health Plan Types
Brown Smith Wallace
 
Value Stream Mapping: How to Identify and Reduce Waste
Value Stream Mapping: How to Identify and Reduce WasteValue Stream Mapping: How to Identify and Reduce Waste
Value Stream Mapping: How to Identify and Reduce Waste
Brown Smith Wallace
 
The 6 Must-Haves for Your Cyber Security Policy
The 6 Must-Haves for Your Cyber Security PolicyThe 6 Must-Haves for Your Cyber Security Policy
The 6 Must-Haves for Your Cyber Security Policy
Brown Smith Wallace
 
Phishing Statistics
Phishing StatisticsPhishing Statistics
Phishing Statistics
Brown Smith Wallace
 
Brown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security InfographicBrown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security Infographic
Brown Smith Wallace
 
Overcoming Tax Challenges
Overcoming Tax ChallengesOvercoming Tax Challenges
Overcoming Tax Challenges
Brown Smith Wallace
 
Financial Fitness February 2016
Financial Fitness February 2016Financial Fitness February 2016
Financial Fitness February 2016
Brown Smith Wallace
 
Financial fitness oct 2015
Financial fitness oct 2015Financial fitness oct 2015
Financial fitness oct 2015
Brown Smith Wallace
 
Brown Smith Wallace IC-DISC
Brown Smith Wallace IC-DISCBrown Smith Wallace IC-DISC
Brown Smith Wallace IC-DISC
Brown Smith Wallace
 
Brown Smith Wallace Selling Your Business
Brown Smith Wallace Selling Your BusinessBrown Smith Wallace Selling Your Business
Brown Smith Wallace Selling Your Business
Brown Smith Wallace
 
Brown Smith Wallace Company Exports
Brown Smith Wallace Company Exports Brown Smith Wallace Company Exports
Brown Smith Wallace Company Exports
Brown Smith Wallace
 
Brown Smith Wallace Occupational Fraud
Brown Smith Wallace Occupational FraudBrown Smith Wallace Occupational Fraud
Brown Smith Wallace Occupational Fraud
Brown Smith Wallace
 
Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies
Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies
Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies
Brown Smith Wallace
 

More from Brown Smith Wallace (20)

Retail Industry Advisory Services
Retail Industry Advisory ServicesRetail Industry Advisory Services
Retail Industry Advisory Services
 
Cost Segregation
Cost SegregationCost Segregation
Cost Segregation
 
Paying Income Taxes Can Reduce Estate Taxes
Paying Income Taxes Can Reduce Estate TaxesPaying Income Taxes Can Reduce Estate Taxes
Paying Income Taxes Can Reduce Estate Taxes
 
Connect the Dots to Create Value
Connect the Dots to Create ValueConnect the Dots to Create Value
Connect the Dots to Create Value
 
Estate Planning
Estate PlanningEstate Planning
Estate Planning
 
BSW Family of Services
BSW Family of Services BSW Family of Services
BSW Family of Services
 
Employer and Employee Costs for Various Health Plan Types
Employer and Employee Costs for Various Health Plan TypesEmployer and Employee Costs for Various Health Plan Types
Employer and Employee Costs for Various Health Plan Types
 
Value Stream Mapping: How to Identify and Reduce Waste
Value Stream Mapping: How to Identify and Reduce WasteValue Stream Mapping: How to Identify and Reduce Waste
Value Stream Mapping: How to Identify and Reduce Waste
 
The 6 Must-Haves for Your Cyber Security Policy
The 6 Must-Haves for Your Cyber Security PolicyThe 6 Must-Haves for Your Cyber Security Policy
The 6 Must-Haves for Your Cyber Security Policy
 
Phishing Statistics
Phishing StatisticsPhishing Statistics
Phishing Statistics
 
Brown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security InfographicBrown Smith Wallace Cyber Security Infographic
Brown Smith Wallace Cyber Security Infographic
 
Overcoming Tax Challenges
Overcoming Tax ChallengesOvercoming Tax Challenges
Overcoming Tax Challenges
 
Financial Fitness February 2016
Financial Fitness February 2016Financial Fitness February 2016
Financial Fitness February 2016
 
Financial fitness oct 2015
Financial fitness oct 2015Financial fitness oct 2015
Financial fitness oct 2015
 
Financial Fitness August 2015
Financial Fitness August 2015Financial Fitness August 2015
Financial Fitness August 2015
 
Brown Smith Wallace IC-DISC
Brown Smith Wallace IC-DISCBrown Smith Wallace IC-DISC
Brown Smith Wallace IC-DISC
 
Brown Smith Wallace Selling Your Business
Brown Smith Wallace Selling Your BusinessBrown Smith Wallace Selling Your Business
Brown Smith Wallace Selling Your Business
 
Brown Smith Wallace Company Exports
Brown Smith Wallace Company Exports Brown Smith Wallace Company Exports
Brown Smith Wallace Company Exports
 
Brown Smith Wallace Occupational Fraud
Brown Smith Wallace Occupational FraudBrown Smith Wallace Occupational Fraud
Brown Smith Wallace Occupational Fraud
 
Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies
Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies
Brown Smith Wallace Cyber Security: A Critical Concern For Today's Companies
 

Recently uploaded

The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...
Antonis Zairis
 
What price will pi network be listed on exchanges
What price will pi network be listed on exchangesWhat price will pi network be listed on exchanges
What price will pi network be listed on exchanges
DOT TECH
 
how to sell pi coins on Binance exchange
how to sell pi coins on Binance exchangehow to sell pi coins on Binance exchange
how to sell pi coins on Binance exchange
DOT TECH
 
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit CardPoonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
nickysharmasucks
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
Commercial Bank of Ceylon PLC
 
NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...
NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...
NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...
Amil Baba Dawood bangali
 
what is the future of Pi Network currency.
what is the future of Pi Network currency.what is the future of Pi Network currency.
what is the future of Pi Network currency.
DOT TECH
 
Summary of financial results for 1Q2024
Summary of financial  results for 1Q2024Summary of financial  results for 1Q2024
Summary of financial results for 1Q2024
InterCars
 
USDA Loans in California: A Comprehensive Overview.pptx
USDA Loans in California: A Comprehensive Overview.pptxUSDA Loans in California: A Comprehensive Overview.pptx
USDA Loans in California: A Comprehensive Overview.pptx
marketing367770
 
一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理
一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理
一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理
ydubwyt
 
Greek trade a pillar of dynamic economic growth - European Business Review
Greek trade a pillar of dynamic economic growth - European Business ReviewGreek trade a pillar of dynamic economic growth - European Business Review
Greek trade a pillar of dynamic economic growth - European Business Review
Antonis Zairis
 
The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.
DOT TECH
 
how can I sell my pi coins for cash in a pi APP
how can I sell my pi coins for cash in a pi APPhow can I sell my pi coins for cash in a pi APP
how can I sell my pi coins for cash in a pi APP
DOT TECH
 
655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf
morearsh02
 
Isios-2024-Professional-Independent-Trustee-Survey.pdf
Isios-2024-Professional-Independent-Trustee-Survey.pdfIsios-2024-Professional-Independent-Trustee-Survey.pdf
Isios-2024-Professional-Independent-Trustee-Survey.pdf
Henry Tapper
 
Intro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptxIntro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptx
shetivia
 
Proposer Builder Separation Problem in Ethereum
Proposer Builder Separation Problem in EthereumProposer Builder Separation Problem in Ethereum
Proposer Builder Separation Problem in Ethereum
RasoulRamezanian1
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Kezex (KZX)
 
Monthly Economic Monitoring of Ukraine No. 232, May 2024
Monthly Economic Monitoring of Ukraine No. 232, May 2024Monthly Economic Monitoring of Ukraine No. 232, May 2024
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
DOT TECH
 

Recently uploaded (20)

The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...The new type of smart, sustainable entrepreneurship and the next day | Europe...
The new type of smart, sustainable entrepreneurship and the next day | Europe...
 
What price will pi network be listed on exchanges
What price will pi network be listed on exchangesWhat price will pi network be listed on exchanges
What price will pi network be listed on exchanges
 
how to sell pi coins on Binance exchange
how to sell pi coins on Binance exchangehow to sell pi coins on Binance exchange
how to sell pi coins on Binance exchange
 
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit CardPoonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
 
NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...
NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...
NO1 Uk Divorce problem uk all amil baba in karachi,lahore,pakistan talaq ka m...
 
what is the future of Pi Network currency.
what is the future of Pi Network currency.what is the future of Pi Network currency.
what is the future of Pi Network currency.
 
Summary of financial results for 1Q2024
Summary of financial  results for 1Q2024Summary of financial  results for 1Q2024
Summary of financial results for 1Q2024
 
USDA Loans in California: A Comprehensive Overview.pptx
USDA Loans in California: A Comprehensive Overview.pptxUSDA Loans in California: A Comprehensive Overview.pptx
USDA Loans in California: A Comprehensive Overview.pptx
 
一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理
一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理
一比一原版UOL毕业证利物浦大学毕业证成绩单如何办理
 
Greek trade a pillar of dynamic economic growth - European Business Review
Greek trade a pillar of dynamic economic growth - European Business ReviewGreek trade a pillar of dynamic economic growth - European Business Review
Greek trade a pillar of dynamic economic growth - European Business Review
 
The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.The secret way to sell pi coins effortlessly.
The secret way to sell pi coins effortlessly.
 
how can I sell my pi coins for cash in a pi APP
how can I sell my pi coins for cash in a pi APPhow can I sell my pi coins for cash in a pi APP
how can I sell my pi coins for cash in a pi APP
 
655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf655264371-checkpoint-science-past-papers-april-2023.pdf
655264371-checkpoint-science-past-papers-april-2023.pdf
 
Isios-2024-Professional-Independent-Trustee-Survey.pdf
Isios-2024-Professional-Independent-Trustee-Survey.pdfIsios-2024-Professional-Independent-Trustee-Survey.pdf
Isios-2024-Professional-Independent-Trustee-Survey.pdf
 
Intro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptxIntro_Economics_ GPresentation Week 4.pptx
Intro_Economics_ GPresentation Week 4.pptx
 
Proposer Builder Separation Problem in Ethereum
Proposer Builder Separation Problem in EthereumProposer Builder Separation Problem in Ethereum
Proposer Builder Separation Problem in Ethereum
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
 
Monthly Economic Monitoring of Ukraine No. 232, May 2024
Monthly Economic Monitoring of Ukraine No. 232, May 2024Monthly Economic Monitoring of Ukraine No. 232, May 2024
Monthly Economic Monitoring of Ukraine No. 232, May 2024
 
what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024what is the best method to sell pi coins in 2024
what is the best method to sell pi coins in 2024
 

Key New Requirements Added to PCI DSS 3.0

  • 1. If you would like more information on our services, please contact: Tony Munns, FBCS, CITP, CIRM, CISA Partner, Advisory Services 314.983.1297 amunns@bswllc.com Michael Springer, CISSP, GPEN, CEH, QSA Supervisor, Advisory Services 314.983.1374 mspringer@bswllc.com Key New Requirements Added to PCI DSS 3.0 PCI DSS is a globally recognized compliance standard that all organizations, including merchants and service providers, must follow whenever storing, processing and transmitting credit card information. Organizations should put in the effort now to prepare for compliance with PCI DSS 3.0, which companies are required to have in place before the January 1, 2015 deadline. PCI DSS 3.0 comprises 12 high-level requirements, and contained in these are well over 200 sub- requirements pertaining to managing the security of people, processes and technologies. Here are the key new requirements: St. Louis, MO St. Charles, MO Glen Carbon, IL Toll-Free 1.888.279.2792 bswllc.com Requirement #1 - Install and maintain a firewall configuration to protect cardholder data • 1.1.3 – New requirement that current diagram must show all cardholder data flows across systems and networks. Requirement #2 - Do not use vendor-supplied defaults for system passwords and parameters • 2.4 – New requirement to maintain an inventory of system components in scope for PCI DSS to support development of configuration standards. Requirement #5 - Protect all systems against malware and regularly update anti-virus • 5.1.2 – New requirement to evaluate evolving malware threats for any systems not considered to be commonly affected by malicious software. • 5.3 – New requirement to ensure that anti-virus solutions are actively running (formerly in 5.2), and cannot be disabled or altered by users unless specifically authorized by management on a per-case basis. Requirement #6 - Develop and maintain secure systems and applications • 6.5.10 – New requirement for coding practices to protect against broken authentication and session management. Requirement #8 - Identify and authenticate access to system components • 8.2.3 – Combined minimum password complexity and strength requirements into single requirement, and increased flexibility for alternatives that meet the equivalent complexity and strength. • 8.5.1 – New requirement for service providers with remote access to customer premises to use unique authentication credentials for each customer. • 8.6 – New requirement where other authentication mechanisms are used (for example, physical or logical security tokens, smart cards, certificates, etc.) that the mechanisms must be linked to an individual account and ensure only the intended user can gain access with that mechanism. Requirement #9 - Restrict physical access to cardholder data • 9.3 – New requirement to control physical access to sensitive areas for onsite personnel, including a process to authorize access, and revoke access immediately upon termination. • 9.9.X – New requirements to protect devices that capture payment card data via direct physical interaction with the card from tampering and substitution. continues on next page > 1
  • 2. Requirement #11 - Regularly test security systems and processes • 11.1.X – Enhanced requirement to include an inventory of authorized wireless access points and a business justification (11.1.1) to support scanning for unauthorized wireless devices, and added new requirement 11.1.2 to align with an already-existing testing procedure, for incident response procedures if unauthorized wireless access points are detected. • 11.3 – New requirement to implement a methodology for penetration testing. • 11.3.4 – New requirement, if segmentation is used to isolate the CDE from other networks, to perform penetration tests to verify that the segmentation methods are operational and effective. • 11.5.1 – New requirement to implement a process to respond to any alerts generated by the change-detection mechanism (supports 11.5). Requirement #12 - Maintain a policy that addresses information security for all personnel • 12.2 – Moved former requirement 12.1.2 for an annual risk assessment process to 12.2, and clarified that the risk assessment should be performed at least annually and after significant changes to the environment. • 12.8.5 – New requirement to maintain information about which PCI DSS requirements are managed by each service provider, and which are managed by the entity. • 12.9 – New requirement for service providers to provide the written agreement/ acknowledgment to their customers as specified at requirement 12.8. 2 5 Tips for Managing PCI Compliance in Any Organization 1. Focus on Scoping: Utilize network segmentation or other strategies to help limit or reduce the scope of the PCI DSS 3.0 requirements. 2. Reduce Costs: Additional scope-reducing techniques are often recommended, such as tokenization and outsourcing, which further help to reduce the cost and complexity of correctly implementing PCI DSS 3.0. 3. Make It a Team Effort: Compliance needs to be a part of everybody’s job—from executives and the IT security team to staff and administrators. 4. Think of Compliance Year-Round: In order to be effective, compliance must be an ongoing effort and worked into a wider risk management strategy. 5. Leverage Compliance as an Opportunity: Take a fresh look at systems and reevaluate the processes that affect your business. To discuss managing PCI compliance in your organization, contact Tony Munns at 314.983.1297 or amunns@bswllc.com, or Michael Springer at 314.983.1374 or mspringer@bswllc.com.