SlideShare a Scribd company logo
1 of 32
PCI Compliance in the Cloud
How to keep sensitive data secure
as you move to the cloud
Agenda
• About the Cloud
› Evolving Landscape
› What is the Cloud
› Key Compliance Differences
• About PCI DSS
• PCI DSS in the Cloud
2 / 32
About the Cloud
Evolving Payment Landscape
• Mobile Payments
• “Cloud Based” Payment Providers
• Point to Point Encryption
4 / 32
What is the Cloud
• Hosting Provider Private Cloud
› NCR
› IBM/ATT
› Rackspace
• Amazon Cloud
› EC2
• Internal Cloud
› Virtualization within internal datacenter
5 / 32
Key Compliance Differences
• Private vs. Public network
• Physical vs. Logical Access
• Known Physical Boundaries vs. Unknown
• Known Access vs. Unknown
6 / 32
PCI Compliance in the Cloud
What is PCI DSS?
Payment Card Industry Data Security Standard:
• Guidelines for securely processing, storing, or
transmitting payment card account data
• Established by leading payment card issuers
• Maintained by the PCI Security Standards Council
(PCI SSC)
8 / 32
How Does PCI DSS Apply to the Cloud?
9 / 32
It’s a Wild West Out There…
10 / 32
Our Topic: PCI Compliance in the Cloud
11 / 32
How Does the Compliant Cloud Work?
Minimum Requirements: (2) Servers, (1) “DMZ” and (1) Internal
12 / 32
PCI DSS Requirements
Control Objectives Requirements
Build and maintain a secure network 1. Install and maintain a firewall configuration to protect
cardholder data
2. Do not use vendor-supplied defaults for system passwords and
other security parameters
Protect cardholder data 3. Protect stored cardholder data
4. Encrypt transmission of cardholder data across open, public
networks
Maintain a vulnerability
management program
5. Use and regularly update anti-virus software on all systems
commonly affected by malware
6. Develop and maintain secure systems and applications
Implement strong access control
measures
7. Restrict access to cardholder data by business need-to-know
8. Assign a unique ID to each person with computer access
9. Restrict physical access to cardholder data
Regularly monitor and test networks 10. Track and monitor all access to network resources and
cardholder data
11. Regularly test security systems and processes
Maintain an information security
policy
12. Maintain a policy that addresses information security
13 / 32
Firewalls
• Cloud Provider
› Must provide ability for DMZ to be created in the cloud
environment; OR
› Must have multiple clouds for DMZ and internal network
• You (The customer)
› Must ensure DMZ has been implemented consistent with
PCI requirements
14 / 32
Configuration Standards
• Cloud provider
› Must prove that secure configurations are implemented
for the base platform hosting the VMs.
• You (the customer)
› Must ensure secure configuration exists within the cloud
images of the operating systems.
15 / 32
Protect Stored Cardholder Data
You must ensure stored data is encrypted and
protected.
16 / 32
Protect Cardholder Data in Transmission
You must ensure data being transmitted is
encrypted.
17 / 32
Antivirus
• Cloud provider
› Must prove that base platform/hypervisors have
appropriate antivirus measures
• You (the customer)
› You must ensure all cloud images of operating systems
have antivirus software installed
18 / 32
Secure Applications
You must ensure all applications are developed
securely and without vulnerabilities.
19 / 32
Access Control and User IDs
• Cloud Provider
› Must prove that access control/user IDs have been
implemented for the base platform/hypervisor hosting the
VMs.
• You (the customer)
› Are responsible for access control within your cloud
images of your operating systems.
20 / 32
Physical Security
• Cloud provider
› The cloud provider must prove that physical security
controls are in place where the base platform hosting the
virtual machines is physically located.
• You (the customer)
› Must ensure you are hosting the cloud that has physical
security enabled.
21 / 32
Logging and Monitoring
• Cloud Provider
› Must prove that logging is appropriately implemented for
base platform/hypervisors hosting the VMs.
› Must prove that logging is appropriately implemented for
network and security devices within the environment.
• You (the customer)
› Are responsible for logging within the cloud images of the
operating systems.
22 / 32
Vulnerability Management
• Cloud Provider
› Must prove that vulnerabilities are assessed and removed
appropriately for the base platform/hypervisors hosting
the VMs.
› Must prove that vulnerabilities are assessed and removed
appropriately for network and security devices within the
environment
• You (the customer)
› Are responsible for assessing the internal, external and
application vulnerabilities within the cloud images of the
operating systems.
23 / 32
Policies and Procedures
• Cloud Provider
› Must prove that policies exist appropriately for the base
platform/hypervisors hosting the VMs.
• You (the customer)
› Must ensure that policies address the security aspects
specific to the applications being deployed in the VM.
24 / 32
PCI DSS Requirements
25 / 32
Control Objectives Requirements
Build and maintain a secure network 1. Install and maintain a firewall configuration to protect
cardholder data
2. Do not use vendor-supplied defaults for system passwords and
other security parameters
Protect cardholder data 3. Protect stored cardholder data
4. Encrypt transmission of cardholder data across open, public
networks
Maintain a vulnerability
management program
5. Use and regularly update anti-virus software on all systems
commonly affected by malware
6. Develop and maintain secure systems and applications
Implement strong access control
measures
7. Restrict access to cardholder data by business need-to-know
8. Assign a unique ID to each person with computer access
9. Restrict physical access to cardholder data
Regularly monitor and test networks 10. Track and monitor all access to network resources and
cardholder data
11. Regularly test security systems and processes
Maintain an information security
policy
12. Maintain a policy that addresses information security
Key Takeaways as you Make Cloud Decisions
• Ensure Cloud Provider is PCI DSS Certified
› Not in the context of them taking credit cards as a
merchant, rather as an infrastructure provider
• Ensure through report on compliance (RoC) that
all requirements are covered in scope EXCEPT
› Requirement 3 (Encrypt cardholder data)
› Requirement 4 (Encrypt cardholder transmission)
› Requirement 6 (Application security)
26 / 32
ControlCase Compliant Cloud
How ControlCase Keeps You Compliant
28 / 32
Compliance
as a Service
(CaaS)
The ControlCase Compliant Cloud
29 / 32
Why Choose ControlCase?
• Global Reach
› Serving more than 400 clients in 40 countries and rapidly
growing
• Certified Resources
› PCI DSS Qualified Security Assessor (QSA)
› QSA for Point-to-Point Encryption (QSA P2PE)
› Certified ASV vendor
30 / 32
To Learn More About PCI Compliance…
• Visit www.controlcase.com
• Call +1.703.483.6383 (US)
• Call +91.9820293399 (India)
31 / 32
Thank You for Your Time

More Related Content

What's hot

Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance MonitoringKimberly Simon MBA
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the CloudControlCase
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...ControlCase
 
ControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSSControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSSControlCase
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECKimberly Simon MBA
 
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2ControlCase
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes ControlCase
 
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001ControlCase
 
Card Data Discovery and PCI DSS
Card Data Discovery and PCI DSSCard Data Discovery and PCI DSS
Card Data Discovery and PCI DSSKimberly Simon MBA
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECKimberly Simon MBA
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringKimberly Simon MBA
 
Log monitoring and file integrity monitoring
Log monitoring and file integrity monitoringLog monitoring and file integrity monitoring
Log monitoring and file integrity monitoringControlCase
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)Kimberly Simon MBA
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PAControlCase
 

What's hot (20)

PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
Continual Compliance Monitoring
Continual Compliance MonitoringContinual Compliance Monitoring
Continual Compliance Monitoring
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI Compliance in the Cloud
PCI Compliance in the CloudPCI Compliance in the Cloud
PCI Compliance in the Cloud
 
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
Continual Compliance Monitoring– PCI DSS, HIPAA, FERC/NERC, EI3PA, ISO 27001 ...
 
ControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSSControlCase Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSS
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2Continual Compliance for PCI DSS, E13PA and ISO 27001/2
Continual Compliance for PCI DSS, E13PA and ISO 27001/2
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes
 
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
Log Monitoring and File Integrity Monitoring for PCI DSS, EI3PA and ISO 27001
 
Card Data Discovery and PCI DSS
Card Data Discovery and PCI DSSCard Data Discovery and PCI DSS
Card Data Discovery and PCI DSS
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
Log monitoring and file integrity monitoring
Log monitoring and file integrity monitoringLog monitoring and file integrity monitoring
Log monitoring and file integrity monitoring
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
Data Discovery and PCI DSS
Data Discovery and PCI DSSData Discovery and PCI DSS
Data Discovery and PCI DSS
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PALog Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
Log Monitoring, FIM– PCI DSS, ISO 27001, HIPAA, FISMA and EI3PA
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 

Viewers also liked

The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...Denim Group
 
Vulnerability Scanning or Penetration Testing?
Vulnerability Scanning or Penetration Testing?Vulnerability Scanning or Penetration Testing?
Vulnerability Scanning or Penetration Testing?amiable_indian
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101dc612
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualKimberly Simon MBA
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases Nasir Bhutta
 
CCNA Security - Chapter 1
CCNA Security - Chapter 1CCNA Security - Chapter 1
CCNA Security - Chapter 1Irsandi Hasan
 
PCI Compliance in Cloud
PCI Compliance in CloudPCI Compliance in Cloud
PCI Compliance in CloudControlCase
 

Viewers also liked (11)

P2PE - PCI DSS
P2PE - PCI DSSP2PE - PCI DSS
P2PE - PCI DSS
 
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
The ABCs of Source-Assisted Web Application Penetration Testing With OWASP ZA...
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
Vulnerability Scanning or Penetration Testing?
Vulnerability Scanning or Penetration Testing?Vulnerability Scanning or Penetration Testing?
Vulnerability Scanning or Penetration Testing?
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
CCNA Security - Chapter 1
CCNA Security - Chapter 1CCNA Security - Chapter 1
CCNA Security - Chapter 1
 
PCI Compliance in Cloud
PCI Compliance in CloudPCI Compliance in Cloud
PCI Compliance in Cloud
 

Similar to PCI Compliance in Cloud

PCI-DSS Compliance in the Cloud
PCI-DSS Compliance in the CloudPCI-DSS Compliance in the Cloud
PCI-DSS Compliance in the CloudControlCase
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesControlCase
 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfCiente
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataGreat Wide Open
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud ComputingFalgun Rathod
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
Advanced Data Center Security
Advanced Data Center SecurityAdvanced Data Center Security
Advanced Data Center Securitymanoharparakh
 
Understanding WhatData Center Security Is
Understanding WhatData Center Security IsUnderstanding WhatData Center Security Is
Understanding WhatData Center Security Ismanoharparakh
 
Customer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSCustomer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSAmazon Web Services
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance ChecklistControlCase
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 

Similar to PCI Compliance in Cloud (20)

PCI-DSS Compliance in the Cloud
PCI-DSS Compliance in the CloudPCI-DSS Compliance in the Cloud
PCI-DSS Compliance in the Cloud
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdf
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Will your cloud be compliant
Will your cloud be compliantWill your cloud be compliant
Will your cloud be compliant
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your Data
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud Computing
 
5787355.ppt
5787355.ppt5787355.ppt
5787355.ppt
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Advanced Data Center Security
Advanced Data Center SecurityAdvanced Data Center Security
Advanced Data Center Security
 
Understanding WhatData Center Security Is
Understanding WhatData Center Security IsUnderstanding WhatData Center Security Is
Understanding WhatData Center Security Is
 
CLOUD COMPUTING AND STORAGE
CLOUD COMPUTING AND STORAGECLOUD COMPUTING AND STORAGE
CLOUD COMPUTING AND STORAGE
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
Datacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGeeDatacenter 2014: Trend Micro - Bill MCGee
Datacenter 2014: Trend Micro - Bill MCGee
 
Customer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWSCustomer Case Study: Achieving PCI Compliance in AWS
Customer Case Study: Achieving PCI Compliance in AWS
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 

More from ControlCase

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarControlCase
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfControlCase
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxControlCase
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdfControlCase
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfControlCase
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfControlCase
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdfControlCase
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxControlCase
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST CertificationControlCase
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 

More from ControlCase (20)

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 

Recently uploaded

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

PCI Compliance in Cloud

  • 1. PCI Compliance in the Cloud How to keep sensitive data secure as you move to the cloud
  • 2. Agenda • About the Cloud › Evolving Landscape › What is the Cloud › Key Compliance Differences • About PCI DSS • PCI DSS in the Cloud 2 / 32
  • 4. Evolving Payment Landscape • Mobile Payments • “Cloud Based” Payment Providers • Point to Point Encryption 4 / 32
  • 5. What is the Cloud • Hosting Provider Private Cloud › NCR › IBM/ATT › Rackspace • Amazon Cloud › EC2 • Internal Cloud › Virtualization within internal datacenter 5 / 32
  • 6. Key Compliance Differences • Private vs. Public network • Physical vs. Logical Access • Known Physical Boundaries vs. Unknown • Known Access vs. Unknown 6 / 32
  • 7. PCI Compliance in the Cloud
  • 8. What is PCI DSS? Payment Card Industry Data Security Standard: • Guidelines for securely processing, storing, or transmitting payment card account data • Established by leading payment card issuers • Maintained by the PCI Security Standards Council (PCI SSC) 8 / 32
  • 9. How Does PCI DSS Apply to the Cloud? 9 / 32
  • 10. It’s a Wild West Out There… 10 / 32
  • 11. Our Topic: PCI Compliance in the Cloud 11 / 32
  • 12. How Does the Compliant Cloud Work? Minimum Requirements: (2) Servers, (1) “DMZ” and (1) Internal 12 / 32
  • 13. PCI DSS Requirements Control Objectives Requirements Build and maintain a secure network 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Protect cardholder data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain a vulnerability management program 5. Use and regularly update anti-virus software on all systems commonly affected by malware 6. Develop and maintain secure systems and applications Implement strong access control measures 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data Regularly monitor and test networks 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes Maintain an information security policy 12. Maintain a policy that addresses information security 13 / 32
  • 14. Firewalls • Cloud Provider › Must provide ability for DMZ to be created in the cloud environment; OR › Must have multiple clouds for DMZ and internal network • You (The customer) › Must ensure DMZ has been implemented consistent with PCI requirements 14 / 32
  • 15. Configuration Standards • Cloud provider › Must prove that secure configurations are implemented for the base platform hosting the VMs. • You (the customer) › Must ensure secure configuration exists within the cloud images of the operating systems. 15 / 32
  • 16. Protect Stored Cardholder Data You must ensure stored data is encrypted and protected. 16 / 32
  • 17. Protect Cardholder Data in Transmission You must ensure data being transmitted is encrypted. 17 / 32
  • 18. Antivirus • Cloud provider › Must prove that base platform/hypervisors have appropriate antivirus measures • You (the customer) › You must ensure all cloud images of operating systems have antivirus software installed 18 / 32
  • 19. Secure Applications You must ensure all applications are developed securely and without vulnerabilities. 19 / 32
  • 20. Access Control and User IDs • Cloud Provider › Must prove that access control/user IDs have been implemented for the base platform/hypervisor hosting the VMs. • You (the customer) › Are responsible for access control within your cloud images of your operating systems. 20 / 32
  • 21. Physical Security • Cloud provider › The cloud provider must prove that physical security controls are in place where the base platform hosting the virtual machines is physically located. • You (the customer) › Must ensure you are hosting the cloud that has physical security enabled. 21 / 32
  • 22. Logging and Monitoring • Cloud Provider › Must prove that logging is appropriately implemented for base platform/hypervisors hosting the VMs. › Must prove that logging is appropriately implemented for network and security devices within the environment. • You (the customer) › Are responsible for logging within the cloud images of the operating systems. 22 / 32
  • 23. Vulnerability Management • Cloud Provider › Must prove that vulnerabilities are assessed and removed appropriately for the base platform/hypervisors hosting the VMs. › Must prove that vulnerabilities are assessed and removed appropriately for network and security devices within the environment • You (the customer) › Are responsible for assessing the internal, external and application vulnerabilities within the cloud images of the operating systems. 23 / 32
  • 24. Policies and Procedures • Cloud Provider › Must prove that policies exist appropriately for the base platform/hypervisors hosting the VMs. • You (the customer) › Must ensure that policies address the security aspects specific to the applications being deployed in the VM. 24 / 32
  • 25. PCI DSS Requirements 25 / 32 Control Objectives Requirements Build and maintain a secure network 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Protect cardholder data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain a vulnerability management program 5. Use and regularly update anti-virus software on all systems commonly affected by malware 6. Develop and maintain secure systems and applications Implement strong access control measures 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data Regularly monitor and test networks 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes Maintain an information security policy 12. Maintain a policy that addresses information security
  • 26. Key Takeaways as you Make Cloud Decisions • Ensure Cloud Provider is PCI DSS Certified › Not in the context of them taking credit cards as a merchant, rather as an infrastructure provider • Ensure through report on compliance (RoC) that all requirements are covered in scope EXCEPT › Requirement 3 (Encrypt cardholder data) › Requirement 4 (Encrypt cardholder transmission) › Requirement 6 (Application security) 26 / 32
  • 28. How ControlCase Keeps You Compliant 28 / 32 Compliance as a Service (CaaS)
  • 29. The ControlCase Compliant Cloud 29 / 32
  • 30. Why Choose ControlCase? • Global Reach › Serving more than 400 clients in 40 countries and rapidly growing • Certified Resources › PCI DSS Qualified Security Assessor (QSA) › QSA for Point-to-Point Encryption (QSA P2PE) › Certified ASV vendor 30 / 32
  • 31. To Learn More About PCI Compliance… • Visit www.controlcase.com • Call +1.703.483.6383 (US) • Call +91.9820293399 (India) 31 / 32
  • 32. Thank You for Your Time

Editor's Notes

  1. When it comes to handling sensitive consumer data, PCI DSS make sure we’re all on the same page. PCI DSS stands for Payment Card Industry Data Security Standard, and it provides security guidelines for any business that processes, stores or transmits payment card account data. These guidelines were originally established jointly by the top 5 card issuers: American Express, Discover Financial Services, JCB International, MasterCard Worldwide, and Visa Inc. The guidelines are maintained and monitored by a non-profit agency watchdog called the PCI Security Standards Council, or PCI SSC.
  2. When it comes to handling sensitive consumer data, PCI DSS make sure we’re all on the same page. PCI DSS stands for Payment Card Industry Data Security Standard, and it provides security guidelines for any business that processes, stores or transmits payment card account data. These guidelines were originally established jointly by the top 5 card issuers: American Express, Discover Financial Services, JCB International, MasterCard Worldwide, and Visa Inc. The guidelines are maintained and monitored by a non-profit agency watchdog called the PCI Security Standards Council, or PCI SSC.
  3. When it comes to handling sensitive consumer data, PCI DSS make sure we’re all on the same page. PCI DSS stands for Payment Card Industry Data Security Standard, and it provides security guidelines for any business that processes, stores or transmits payment card account data. These guidelines were originally established jointly by the top 5 card issuers: American Express, Discover Financial Services, JCB International, MasterCard Worldwide, and Visa Inc. The guidelines are maintained and monitored by a non-profit agency watchdog called the PCI Security Standards Council, or PCI SSC.
  4. When it comes to handling sensitive consumer data, PCI DSS make sure we’re all on the same page. PCI DSS stands for Payment Card Industry Data Security Standard, and it provides security guidelines for any business that processes, stores or transmits payment card account data. These guidelines were originally established jointly by the top 5 card issuers: American Express, Discover Financial Services, JCB International, MasterCard Worldwide, and Visa Inc. The guidelines are maintained and monitored by a non-profit agency watchdog called the PCI Security Standards Council, or PCI SSC.
  5. Moving data storage to the cloud can bring tremendous benefits…the question is, how do you protect that data? How do you apply traditional PCI DSS measures – things like segmentation, network-based firewalls and intrusion protection –when you don’t own or control the infrastructure?
  6. We need to emphasize that the risk of security breaches is very real – and none of us are immune. It really is a little like the Wild West out there… Case in point: In early 2011, electronics giant Sony experienced one of the biggest breaches in history. Hackers stole names, birth dates and possibly credit card numbers for nearly 77 million people who played online video games through Sony’s PlayStation console. Breaches have also been experienced by Bank of America, Epsilon (a leading provider of email and multi-channel marketing services), clothing retailer TJ Maxx, and Heartland Payment Systems. And the news gets worse … experts say that hackers are increasingly targeting smaller companies, because they figure their security systems are weaker than the bigger, more sophisticated companies. So it’s critical to realize that every organization, of every size, has to accept that the risks to their sensitive data is very real.
  7. Our goal here today is to show you how you can leverage all the advantages of cloud storage, without exposing your sensitive data to risk. In truth, the same PCI DSS security principles that apply to your traditional operations still apply to your cloud operations. Where things differ is in the actions you take to apply those principles. This is what we’re going to walk you through today.
  8. In traditional environments, PCI DSS requires you to establish a perimeter of security around your data. Typically, as we mentioned a minute ago, we do this through segmentation, firewalls and intrusion protection. In the cloud, we can achieve the same perimeter effect by using what is called a “DMZ” server in conjunction with your internal server, established within an Amazon Virtual Private Cloud, or VPC. The Amazon VPC lets you partition a private, isolated section of the Amazon Web Services cloud, where you can launch your servers within a virtual network that you define. Within this virtual network, you can layer protection on top of your internal server by using what is called a DMZ server. This name comes from the term “demilitarized zone”, and just like a demilitarized zone, this server provides a layer of protection for your internal server which houses your internal local area network. The DMZ server, which may be protected by a border firewall, provides connectivity to the public and all of your external-facing services, while your user database and sensitive data are stored on your internal server. An internal firewall prevents your DMZ server and your internal server from communicating directly with each other. In the event of an attack, the DMZ server may be vulnerable – but your internal server will remain secure. So how does this really work? How we adapt the PCI DSS to achieve this compliant cloud?
  9. Current PCI standards specify 12 requirements for compliance, organized into six related groups called “control objectives.” These same objectives and the same 12 requirements also apply to the cloud. (read the 12 requirements) Let’s walk through how to apply these 12 requirements to the cloud.
  10. Firewalls are required in a cloud environment, just as they are in a non-cloud environment. If you have multiple cloud servers, such as an internal network server and a DMZ server, then you must ensure that your web servers are published on the DMZ cloud and that your databases containing cardholder data are published on your internal network cloud. Your cloud provider would then be responsible for providing firewall rule set attestations. If you have a flat cloud environment, such as Amazon Web Services, you are responsible for implementing software firewalls that achieve DMZ and internal cloud boundaries themselves.
  11. From a configuration management perspective, both the cloud provider and you have distinct responsibilities. The cloud provider is responsible for proving that secure configurations are implements for the host/hypervisor environment, that is, the base platform hosting the virtual machines. The cloud provider must show this through a shareable Report on Compliance or by submitting to a client audit. You, the customer, are responsible for ensuring secure configuration exists within the cloud images of the operating systems.
  12. Just as in a non-cloud environment, you are responsible for ensuring that any data you store is encrypted and protected.
  13. Just as in a non-cloud environment, you are responsible for ensuring that any data being transmitted is encrypted.
  14. Just as in a non-cloud environment, you are responsible for ensuring that all cloud images of operating systems have antivirus software installed.
  15. Just as in a non-cloud environment, you are responsible for ensuring that all applications are developed in a secure manner and do not have any vulnerabilities, such as OWASP.
  16. From an access control/user ID perspective, the cloud provider and you the customer each have distinct responsibilities. The cloud provider is responsible for proving that access control and user Ids have been implements for the host/hypervisor environment, that is, the base platform hosting the virtual machines. This must be demonstrated by a shareable Report on Compliance or by submitting to a client audit. You are responsible for access control within your cloud images of your operating systems.
  17. The cloud provider is responsible for proving that physical security controls have been implemented for the location wither the host environment, that is, the base platform hosting the virtual machines, is physically located. This must be demonstrated by a shareable Report on Compliance or by submitting to a client audit.
  18. From a logging perspective, both the cloud provider and you the customer have responsibilities. The cloud provider is responsible for proving that logging is appropriately implemented for the host/hypervisor environment, that is, the base platform hosting the virtual machines. This must be demonstrated by a shareable Report on Compliance or by submitting to a client audit. You are responsible for logging within the cloud images of the operating systems.
  19. From a vulnerability management perspective, there are responsibilities for both the cloud provider and you the customer. The cloud provider must prove that vulnerabilities are assessed and removed appropriately for the host/hypervisor environment, that is, the base platform hosting the virtual machines. Again, this must be demonstrated through a shareable Report on Compliance or by submitting to a client audit. You are responsible for assessing the internal, external and application vulnerabilities within the cloud images of the operating systems.
  20. From a policy and procedure perspective, again, there are cloud provider responsibilities and you the customer responsibilities. The cloud provider is responsible for proving that policies exist appropriately for the host/hypervisor environment, that is, the base platform hosting the virtual machines. This must be demonstrated by a shareable Report on Compliance or by submitting to a client audit. You are responsible for ensuring that policies address the security aspects specific to the applications being deployed in the virtual machine.
  21. So that’s how you implement the existing 12 PCI DSS requirements in a cloud environment. Of course, we’ve only touched on the basics of how the requirement apply to the cloud. If you’d like help in developing and implementing the actual policies and procedures that will keep your organization PCI compliant, ControlCase is ready to help.
  22. From a policy and procedure perspective, again, there are cloud provider responsibilities and you the customer responsibilities. The cloud provider is responsible for proving that policies exist appropriately for the host/hypervisor environment, that is, the base platform hosting the virtual machines. This must be demonstrated by a shareable Report on Compliance or by submitting to a client audit. You are responsible for ensuring that policies address the security aspects specific to the applications being deployed in the virtual machine.
  23. ControlCase provides everything you need to achieve and maintain PCI compliance, all in one convenient one-stop-shop. We call this “Compliance as a Service” or CaaS. And we like to think of it as “PCI in a box.” Our services include: PCI training Web application security testing Logging and monitoring Penetration testing Internal vulnerability assessments Card data discovery ASV scans File integrity monitoring, and of course, PCI DSS certification
  24. We saw this slide earlier, when we discussed how the compliant cloud works. We’d like to point out what the ControlCase compliant cloud looks like, by adding 2 important layers of monitoring. First, our Security Operations Center monitors logs from both your DMZ and your internal server, 24/7/365. Using advanced Security Information and Event Management software, we proactively provide real-time analysis of security alerts, and we involve your security team as needed. And second, each quarter, our CaaS Team conducts Internal Vulnerability Assessments and Penetration Testing. This requires that our team have access to 1 Windows server and 1 Linux server within your private cloud during testing.
  25. So why choose ControlCase? Only ControlCase has the global reach – with more than 200 clients in 15 countries and growing rapidly – and the certified resources – we are a PCI DSS Qualified Security Assessor, a QSA for Point-to-Point Encryption, and a Certified ASV vendor. We provide you with a broad portfolio of highly reliable turnkey CaaS solutions at a significant cost savings to you. We bring a blend of cloud-based and software-based automation and managed services to help you address regulations such as PCI DSS, Sarbanes Oxley, HIPAA, and the Gramm-Leach Billey Act. And we’d love to talk with you about the security and compliance challenges you face.
  26. To learn more about PCI compliance, visit us at www.ControlCase.com, or call us at 1.703.483.6383 if you’re in the U.S., or 9820293399 if you’re in India. We look forward to talking with you!