SlideShare a Scribd company logo
1 of 72
Donald E. Hester
CISSP, CISA, CAP, MCT, MCITP, MCTS, MCSE Security, Security+, CTT+
Director, Maze & Associates
University of San Francisco / San Diego City College
Los Positas College / @One
www.LearnSecurity.org | www.linkedin.com/in/donaldehester | www.facebook.com/LearnSec | www.twitter.com/sobca
DonaldH@MazeAssociates.com
6/11/2014 © 2011 Maze & Associates 2
Updates to this presentation and other resources available on:
www.LearnSecurity.org
Log into the Classrooms section and look under Free Courses
PCI Introduction
6/11/2014 © 2011 Maze & Associates 4
The Problem
Albert Gonzalez, 28
With accomplices, he was involved in data breaches of most of the major
data breaches:
Heartland, Hannaford Bros., 7-Eleven, T.J. Maxx, Marshalls, BJ’s Wholesale
Club, OfficeMax, Barnes & Noble, Sports Authority, Dave & Busters, Boston
Market, Forever 21, DSW and others.
Who is behind data breaches?
• 70% from external agents
• 48% caused by insiders
• 11% implicated business partners
• 27% involved multiple parties
Source:
Data Loss Trends
Number of incidents per year.
Source:
Data Loss Trend
Source:
Are they PCI Compliant?
Source:
Highest IT Priorities for 2010
1. Security of data, code & communications / data security &
document retention / security threats
2. Connectivity / wireless access / high speed Internet connections /
voice and data
3. Backup solutions/ disaster recovery/ business continuity
4. Secure electronic collaboration with clients – client portals
5. Paperless workflow/ paperless technology/ electronic
workpapers
6. Laptop security / encryption
7. Small business software / Office 2010 / Windows 7
8. User mobility/ mobile computing/ mobile devices
9. Tax software/ electronic transmittals of tax forms/ modern e-file
10. Server virtualization and consolidation
Source: AICPA’s 21th Annual Top Technology Initiatives survey
1, 2, 3, 4 & 6 are all PCI related
Players
• Acquirer (Merchant Bank)
– Bankcard association member that initiates
and maintains relationships with merchants
that accept payment cards
• Hosting Provider
– Offer various services to merchants and
other service providers.
• Merchant
– Provides goods and services for
compensation
• Cardholder
– Customer to whom a card is issued or
individual authorized to use the card
Card Brand
Acquirer
Hosting
Provider
Merchant
Cardholder
Players
• Card Brand
– Issue fines
– Determine compliance
requirements
• PCI Security Standards Council
– Maintain standards for PCI
– Administer ASV & QSA
• Qualified Security Assessors
– Certified to provide annual audits
• Approved Scanning Vendor
– Certified to provide quarterly
scans
Card
Brands
PCI SSC
QSA
ASV
PCI Council Standards
What does the PCI Council do?
• Own and manage PCI DSS, including
maintenance, revisions, interpretation and
distribution
• Define common audit requirements to
validate compliance
• Manage certification process for security
assessors and network scanning vendors
• Establish minimum qualification requirements
• Maintain and publish a list of certified
assessors and vendors
Website
https://www.pcisecuritystandards.org/
What are the Standards?
• PCI DSS: PCI Data Security Standard
– Overall standard, applies to all
• PA DSS: Payment Application Data Security
Standard
– Supporting standard for payment applications
• PTS (was PED): PIN Transaction Security
Standard
– Supporting standard for PIN entry devices
– Supporting standard for unattended payment
terminals (UPT)
PCI DSS
 The Payment Card Industry Data Security
Standard
 6 Objectives (Goals)
 12 Sections (Requirements)
 194 Controls
PCI DSS
Standard Lifecycle
Who must comply?
• With PCI DSS
– Any organization the processes, stores or transmits
credit card information.
• With PA DSS
– Payment application developers
– Merchants will be required to use only compliant
applications by July 2010.
• With PTS
– Manufactures of PIN entry devices
– Merchants will be required to use only compliant
hardware by July 2010.
– MasterCard PTS to incorporate into PCI SSC April 30,
2010
PCI Compliance
• This includes:
• Organizations who only use paper based
processing
• Organizations who outsource the credit
card processing
• Organizations that process credit cards in
house
Is PCI law?
 The PCI DSS was developed by the
payment card brands
 Compliancy is compulsory if a merchant
wishes to continue processing payment
card transactions
 However, some States have enacted
legislation that has made PCI compliance
the law
What if we are a small
organization?
• “All merchants, whether small or
large, need to be PCI compliant.
• The payment brands have collectively
adopted PCI DSS as the requirement
for organizations that process, store
or transmit payment cardholder
data.”
– PCI SSC
Level 4 Merchants
• Each Merchant Bank is responsible for
having a plan to move level 4 merchants
into compliance
• In September 2010 Wells Fargo sent out
a letter stating they will now start
charging merchants who are not PCI
compliant
Cost?
• What happens when there is a data
breach?
– Depends if the merchant can reach safe
harbor.
What’s Safe Harbor?
Incident Evaluation
Safe
Harbor
$$$$$$
Safe Harbor Notes:
• For a merchant to be considered
compliant, any Service Providers that
store, process or transmit credit card
account data on behalf of the merchant
must also be compliant.
• The submission of compliance validation
documentation alone does not provide
the merchant with safe harbor status.
Outside the Safe Harbor
• Losses of cardholders
• Losses of banks
• Losses of card brands
– Fines from the Card brands
– Possible restrictions on process credit cards
– Cost of forensic audit
Fines
Merchants may be subject to fines by the card associations if deemed non-
compliant. For your convenience fine schedules for Visa and MasterCard are
outlined below.
http://www.firstnationalmerchants.com/ms/html/en/pci_compliance/pci_data_secur_stand.html
PCI DSS
 The Payment Card Industry Data Security
Standard
 6 Objectives (Goals)
 12 Sections (Requirements)
 194 Controls
PCI DSS
Create Needed Policies
• What policies do you currently have that
address PCI related issues
• Create needed policies
• See section 12 of the PCI DSS
• You will need to create additional
subordinate policies, procedures or
administrative directives for specific PCI
control requirements
• Every PCI DSS control should be
documented in some policy, procedure,
administrative directive, SOP or schedule
Policies
• Start implementing the data security
standard starting with policies
• Start with high level polices
– “The City shall not store PAN (Credit Card
Numbers) electronically or physically.
Employees shall be trained on PCI standard
annually. Background checks will be
performed on all staff with access to credit
card information.”
Policy Examples
• “The City shall develop procedures to
ensure that information security and
privacy best practices are followed to
include compliance with all laws or
contractual requirements.”
• “The City shall adopt information
security and privacy procedures based on
industry standards such as NIST and PCI
security standards.”
PII Policy
• If you already have a policy for handling
confidential information or personally
identifiable information add credit card
information to confidential information
or PII.
Merchant Levels
Merchant levels are determined by the annual
number of transactions not the dollar amount
of the transactions.
Merchant Level E-commerce transactions All other transactions
Level 1 Over 6 million annually Over 6 million annually
Level 2 1 to 6 million annually 1 to 6 million annually
Level 3 20,000 to 1 million annually N/A
Level 4 Up to 20,000 annually Up to 1 million annually
Validation Requirements
Merchant Level QSAAudit Quarterly Network
Scans
Self-Assessment
Questionnaire
Level 1 Yes Yes -
Level 2 * Yes Yes
Level 3 - Yes Yes
Level 4 - Yes Yes
Separate and distinct from the mandate to comply
with the PCI DSS is the validation of compliance
whereby entities verify and demonstrate their
compliance status.
* Starting 12-31-2010 MasterCard will require Annual
QSA Audits for Level 2 Merchants
Continuous Process
• “PCI DSS compliance is much more than a
“project” with a beginning and end – It’s an
ongoing process of assessment,
remediation and reporting” - PCI SSC
Assess
ReportRemediate
Continuous Process
• Many of the PCI requirements have
specific time interval requirements
• Create a schedule for time based
requirements
• Some organizations already have
‘maintenance calendars’ for these type
of actions
Common Findings
• Clients think they are compliant
– Because they do quarterly networks scans
– Because they filled out the SAQ
– Because they have too few transactions
• Reality
– Validation is not compliance
– Compliance is an ongoing process
– PCI DSS is required for all merchants,
regardless of the number of transactions
Common Findings
• Payment card information on paper
• No network segmentation
• Logging Access
• Shared Passwords
• Verifying compliance of outsourced
processing
• No one is assigned responsibility
• Not aware of PAN storage in
application
PCI Pitfalls
• PCI will not make an
organization’s network or data
secure
• PCI DSS focuses on one type of
data: payment card transactions
• The organization runs the risk of
focusing on one class of data to
the detriment of everything else
10 Steps to PCI Compliance
6/11/2014 © 2011 Maze & Associates 46
Action Items
• Document how your organization stores,
processes or transmits credit card information
• Determine your merchant level
• Determine your validation requirements
– Contact your merchant banks and acquirers
• Determine your SAQ validation type
• Find an ASV for compliance network
vulnerability scans
– Perform at least quarterly scans
• Annually fill out your SAQ
– turn in and/or keep on file
10 Steps to Document
Cardholder Environment
1. Determine Merchant Level (number of
transactions)
2. List all Merchant Banks and Acquirers
3. List all outsourced processors, ASPs and third party
processors
4. Document all Payment Applications
5. Document all PEDs used (Point of Interaction)
6. List all physical locations that CHD is processed,
stored or transmitted
7. List all electronic storage of CHD
8. Document electronic transmission
9. Document policies that address PCI requirements
10. Implement applicable PCI DSS controls
Step 1: Determine Merchant Level
• List the number of all credit card
transactions for all Merchant Banks and
Acquirers
• List by card brand as well
• Determine your merchant level based on
total annual credit card transactions
• Number is based on the aggregate
number of transactions for a DBA
Note: Merchant levels are defined by the Card Brands and determined
by the Acquirer based on transaction volume.
Step 2: Document Acquirers
• List all Acquirers, Merchant Banks and/or
Acquiring Banks
• Included card brands when they act as
acquirer, e.g. Amex, Discover, JCB
• Would never be Visa or MasterCard
• They determine your merchant level and
reporting requirements
Step 2: Document Acquirers
• Contact Information
– Address
– Phone Number
• Incident Response Team
• Website
– Monitor for changes in requirements
• Any notes or document conversations
you have with them
Step 3: Determine Service
Providers
• A Service Provider is an business or
entity that is directly involved in the
processing, storage, transmission, and
switching of transaction data and/or
card holder data (CHD)
• Any service provider that has control or
could have a security impact on CHD
Example of Service Providers
• Transaction Processors
• Customer Service
• Call Centers
• Payment Gateways
• Credit Reporting
• External Sales
• Remittance Processing
• Card Embossing
Companies
• Information security
providers
• Offsite Data Storage
Providers
Manage Service Providers
• Maintain a list of service providers
• Maintain agreements that hold service
providers responsible for security of CHD
– Include reporting and breach notification
• Have a process to validate new service
providers before they become service
providers
• Have a program to monitor service
provider compliance at least annually
Step 4: Document
Payment Applications
• List all payment applications
• Document the business use of the
applications
• Determine if the application is compliant
• Determine if the application stores CHD
• Check PCI website for list of approved
applications
Action Items
• Contact the vendor, make sure payment
applications are PA DSS complaint or will
be.
• Contact your PIN device supplier, make
sure you have compliant PIN Entry
Devices.
https://www.pcisecuritystandards.org/security_standards/ped/pedapprovallist.ht
ml
https://www.pcisecuritystandards.org/security_standards/vpa/
Payment Applications
• In house
applications
– SDLC controls
– Code reviews
– Application
firewalls
– OWASP
Step 5: Document PED
• List all Points of Interaction (POI)
– List all PIN Entry Devices (PED)
– List all Point of Interaction devices
– List all Unattended Payment Terminals
(UPT)
– List all Point of Sale (POS) devices
• Document compliance for those devices
currently required to be PCI compliant
PED
• PIN Entry Device
– Scope of the standard increasing
• PIN Transaction Security (PTS)
– Will include
• UPT (Unattended Payment Terminals)
• POI (Point of Interaction)
• POS (Point of Sale Devices)
– Standard addresses the vendors who make
devices
– Merchants must use approved devices
Step 6: Physical CHD
• List all physical locations that PAN is processed,
stored or transmitted
– Paper,
– Receipts,
– Imprints,
– Carbon Copies
– Locations of backup media
• Document Retention Period
– Justify with business need
• Document Destruction Policy
Step 7: Electronic Data Storage
• List all electronic storage of CHD
• Document business reason for storing
and retention period
• Requirements in PCI DSS
– Encryption
– Access Controls and Audit logs
– Never permitted to store full track data
Cardholder Data
Data Element Storage
Permitted
Protection
Required
PCI DSS 3.4
Cardholder
Data
Primary Account
Number (PAN)
Yes Yes Yes
Cardholder Name Yes Yes No
Service Code Yes Yes No
Expiration Date Yes Yes No
Sensitive
Authentication
Data
Full Magnetic
Stripe Data
No N/A N/A
CVC2 / CVV2 / CID /
CAV2
No N/A N/A
PIN / PIN Block No N/A N/A
Places to look for CHD
• Electronic Image Files
• SANS
• Fax Servers
• Scan Archive
• Pinter Spool
• Laser Fiche
• Log Files
• Audio Recording:
customer service call
recordings
• Voicemail
• Email Server/Archive
• Backup Media
• Copier Scanner Cache
• Data bases
Perform a search for CHD every 6 months
Unknown Storage
• Fax Machine and Copy Machines may
store CHD
http://www.youtube.com/watch?v=iC38D5am7go
Step 8: Document Data
Transmission
• Not only do you need to know where you
data is stored but you also need to know
where it travels
• Create a Data Flow diagram
– Diagram with CHD flow superimposed over
network diagram
• Evaluate flow every 6 months or more
often if there has been a change
• Helps to determine the PCI scope and aids
in determining network segmentation
Document Data Flow
• With a network diagram document the
flow of credit card information
(transmission)
• Locate any places the information might
be stored along the data path (storage)
Step 9: Create Needed Policies
• What policies do you currently have that
address PCI related issues
• Create needed policies
• See section 12 of the PCI DSS
• You will need to create additional
subordinate policies, procedures or
administrative directives for specific PCI
control requirements
• Every PCI DSS control should be
documented in some policy, procedure,
administrative directive, SOP or schedule
Step 10: Document PCI DSS
PCI DSS
 The Payment Card Industry Data Security
Standard
 6 Objectives (Goals)
 12 Sections (Requirements)
 194 Controls
PCI DSS
PII Policy
• If you already have a policy for handling
confidential information or personally
identifiable information add credit card
information to confidential information
or PII.
PCI DSS
• Start implementing the data security
standard starting with policies
• Start with high level polices
– “The City shall not store PAN (Credit Card
Numbers) electronically or physically.
Employees shall be trained on PCI standard
annually. Background checks will be
performed on all staff with access to credit
card information.”
PCI DSS
• Use the prioritized approach to
implement the most important controls
first.
Document Compliance
• Determine if all PEDs are PCI compliant
• Determine if all payment applications are
PCI compliant
• Determine if all 3rd party processors and 3rd
parties are PCI compliant
• Obtain documentation from each
• Annually renew documentation from 3rd
parties
• Annually check payment application and
PED list

More Related Content

What's hot

Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
ECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce MerchantECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce MerchantMelanie Beam
 
P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overviewb28stu
 
Maze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local GovernmentsMaze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local GovernmentsDonald E. Hester
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI WonderlandMichele Chubirka
 
Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance PresentationBhargav Upadhyay
 
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...AtoZ Compliance
 
Building & Running A Successful Identity Program
Building & Running A Successful Identity ProgramBuilding & Running A Successful Identity Program
Building & Running A Successful Identity ProgramDan Houser
 
Introduction To SAQ 4 U
Introduction To SAQ 4 UIntroduction To SAQ 4 U
Introduction To SAQ 4 URAlcala65
 
Payment card industry data security standard 1
Payment card industry data security standard 1Payment card industry data security standard 1
Payment card industry data security standard 1wardell henley
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Merchants
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Stephanie Gutowski
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standardsallychiu
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesVISTA InfoSec
 
Short term possabilities for eKYC improvments
Short term possabilities for eKYC improvmentsShort term possabilities for eKYC improvments
Short term possabilities for eKYC improvmentsRonny Khan
 
Short term possabilities for eKYC improvments
Short term possabilities for eKYC improvmentsShort term possabilities for eKYC improvments
Short term possabilities for eKYC improvmentsRonny Khan
 

What's hot (20)

Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
ECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce MerchantECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce Merchant
 
What Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSSWhat Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSS
 
P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overview
 
Maze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local GovernmentsMaze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local Governments
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI Wonderland
 
Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance Presentation
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
Evolution Pci For Pod1
Evolution Pci For Pod1Evolution Pci For Pod1
Evolution Pci For Pod1
 
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
Introduction to the Payment Card Industry Data Security Standard (PCI DSS) - ...
 
Building & Running A Successful Identity Program
Building & Running A Successful Identity ProgramBuilding & Running A Successful Identity Program
Building & Running A Successful Identity Program
 
Introduction To SAQ 4 U
Introduction To SAQ 4 UIntroduction To SAQ 4 U
Introduction To SAQ 4 U
 
Payment card industry data security standard 1
Payment card industry data security standard 1Payment card industry data security standard 1
Payment card industry data security standard 1
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain Media
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standard
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniques
 
Short term possabilities for eKYC improvments
Short term possabilities for eKYC improvmentsShort term possabilities for eKYC improvments
Short term possabilities for eKYC improvments
 
Short term possabilities for eKYC improvments
Short term possabilities for eKYC improvmentsShort term possabilities for eKYC improvments
Short term possabilities for eKYC improvments
 

Viewers also liked

Information Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your BusinessInformation Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your BusinessLaura Perry
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...Donald E. Hester
 
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014Amazon Web Services
 
Cashier's pci security training
Cashier's pci security trainingCashier's pci security training
Cashier's pci security trainingAlredic
 
PCI-DSS Security Awareness
PCI-DSS Security AwarenessPCI-DSS Security Awareness
PCI-DSS Security AwarenessElsye Sutanawi
 
Trustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education CatalogTrustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education CatalogTrustwave
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingDaniel P Wallace
 

Viewers also liked (9)

Information Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your BusinessInformation Security Program & PCI Compliance Planning for your Business
Information Security Program & PCI Compliance Planning for your Business
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 15: Incident ...
 
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
(SEC308) Navigating PCI Compliance in the Cloud | AWS re:Invent 2014
 
Cashier's pci security training
Cashier's pci security trainingCashier's pci security training
Cashier's pci security training
 
PCI-DSS Security Awareness
PCI-DSS Security AwarenessPCI-DSS Security Awareness
PCI-DSS Security Awareness
 
Cashier Training Material Pc 17 June 2011
Cashier Training Material Pc   17 June 2011Cashier Training Material Pc   17 June 2011
Cashier Training Material Pc 17 June 2011
 
Trustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education CatalogTrustwave Cybersecurity Education Catalog
Trustwave Cybersecurity Education Catalog
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
Cashier traning (sop)
Cashier traning (sop)Cashier traning (sop)
Cashier traning (sop)
 

Similar to PCI Compliance for Community Colleges @One CISOA 2011

PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should careSean D. Goodwin
 
Payment Card Industry Compliance for Local Governments CSMFO 2009
Payment Card Industry Compliance for Local Governments CSMFO 2009Payment Card Industry Compliance for Local Governments CSMFO 2009
Payment Card Industry Compliance for Local Governments CSMFO 2009Donald E. Hester
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Donald E. Hester
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptgealehegn
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsChristopher Foot
 
Pci compliance overview earth link business
Pci compliance overview earth link businessPci compliance overview earth link business
Pci compliance overview earth link businessMike Shelah
 
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Rapid7
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 
You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…Rochester Security Summit
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsNetSquared Vancouver
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfssuserbcc088
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSSSaumya Vishnoi
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableVISTA InfoSec
 
Symbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance OverviewSymbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance OverviewRosy Kaur
 

Similar to PCI Compliance for Community Colleges @One CISOA 2011 (20)

PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
 
Payment Card Industry Compliance for Local Governments CSMFO 2009
Payment Card Industry Compliance for Local Governments CSMFO 2009Payment Card Industry Compliance for Local Governments CSMFO 2009
Payment Card Industry Compliance for Local Governments CSMFO 2009
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
Pci compliance overview earth link business
Pci compliance overview earth link businessPci compliance overview earth link business
Pci compliance overview earth link business
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
Demystifying PCI DSS: Expert Tips and Explanations to Help You Gain PCI DSS C...
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…You Know You Need PCI Compliance Help When…
You Know You Need PCI Compliance Help When…
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profits
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicable
 
Symbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance OverviewSymbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance Overview
 

More from Donald E. Hester

Cybersecurity for Local Gov for SAMFOG
Cybersecurity for Local Gov for SAMFOGCybersecurity for Local Gov for SAMFOG
Cybersecurity for Local Gov for SAMFOGDonald E. Hester
 
2017 IT Control Environment for Local Gov
2017 IT Control Environment for Local Gov2017 IT Control Environment for Local Gov
2017 IT Control Environment for Local GovDonald E. Hester
 
What you Need To Know About Ransomware
What you Need To Know About RansomwareWhat you Need To Know About Ransomware
What you Need To Know About RansomwareDonald E. Hester
 
CNT 54 Administering Windows Client
CNT 54 Administering Windows ClientCNT 54 Administering Windows Client
CNT 54 Administering Windows ClientDonald E. Hester
 
2016 Maze Live Fraud Environment
2016 Maze Live Fraud Environment2016 Maze Live Fraud Environment
2016 Maze Live Fraud EnvironmentDonald E. Hester
 
2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...
2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...
2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...Donald E. Hester
 
2016 Maze Live Cyber-security for Local Governments
2016 Maze Live Cyber-security for Local Governments2016 Maze Live Cyber-security for Local Governments
2016 Maze Live Cyber-security for Local GovernmentsDonald E. Hester
 
GASB 68 and 71 Planning for the Second Year
GASB 68 and 71 Planning for the Second YearGASB 68 and 71 Planning for the Second Year
GASB 68 and 71 Planning for the Second YearDonald E. Hester
 
Implementing GASB 72: Fair Value Measurement and Application
Implementing GASB 72: Fair Value Measurement and ApplicationImplementing GASB 72: Fair Value Measurement and Application
Implementing GASB 72: Fair Value Measurement and ApplicationDonald E. Hester
 
2016 Maze Live 1 GASB update
2016 Maze Live 1 GASB update2016 Maze Live 1 GASB update
2016 Maze Live 1 GASB updateDonald E. Hester
 
Cyber Security for Local Gov SAMFOG
Cyber Security for Local Gov SAMFOGCyber Security for Local Gov SAMFOG
Cyber Security for Local Gov SAMFOGDonald E. Hester
 
Annual Maze Live Event 2016 – GASB Updates & Best Practices
Annual Maze Live Event 2016 – GASB Updates & Best Practices Annual Maze Live Event 2016 – GASB Updates & Best Practices
Annual Maze Live Event 2016 – GASB Updates & Best Practices Donald E. Hester
 
Payment Card Cashiering for Local Governments 2016
Payment Card Cashiering for Local Governments 2016Payment Card Cashiering for Local Governments 2016
Payment Card Cashiering for Local Governments 2016Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...
Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...
Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: MonitorUnderstanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: MonitorDonald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...
Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...
Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Donald E. Hester
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Donald E. Hester
 

More from Donald E. Hester (20)

Cybersecurity for Local Gov for SAMFOG
Cybersecurity for Local Gov for SAMFOGCybersecurity for Local Gov for SAMFOG
Cybersecurity for Local Gov for SAMFOG
 
2017 IT Control Environment for Local Gov
2017 IT Control Environment for Local Gov2017 IT Control Environment for Local Gov
2017 IT Control Environment for Local Gov
 
What you Need To Know About Ransomware
What you Need To Know About RansomwareWhat you Need To Know About Ransomware
What you Need To Know About Ransomware
 
CNT 54 Administering Windows Client
CNT 54 Administering Windows ClientCNT 54 Administering Windows Client
CNT 54 Administering Windows Client
 
2016 Maze Live Fraud Environment
2016 Maze Live Fraud Environment2016 Maze Live Fraud Environment
2016 Maze Live Fraud Environment
 
2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...
2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...
2016 Maze Live Changes in Grant Management and How to Prepare for the Single ...
 
2016 Maze Live Cyber-security for Local Governments
2016 Maze Live Cyber-security for Local Governments2016 Maze Live Cyber-security for Local Governments
2016 Maze Live Cyber-security for Local Governments
 
GASB 68 and 71 Planning for the Second Year
GASB 68 and 71 Planning for the Second YearGASB 68 and 71 Planning for the Second Year
GASB 68 and 71 Planning for the Second Year
 
Implementing GASB 72: Fair Value Measurement and Application
Implementing GASB 72: Fair Value Measurement and ApplicationImplementing GASB 72: Fair Value Measurement and Application
Implementing GASB 72: Fair Value Measurement and Application
 
2016 Maze Live 1 GASB update
2016 Maze Live 1 GASB update2016 Maze Live 1 GASB update
2016 Maze Live 1 GASB update
 
Cyber Security for Local Gov SAMFOG
Cyber Security for Local Gov SAMFOGCyber Security for Local Gov SAMFOG
Cyber Security for Local Gov SAMFOG
 
Annual Maze Live Event 2016 – GASB Updates & Best Practices
Annual Maze Live Event 2016 – GASB Updates & Best Practices Annual Maze Live Event 2016 – GASB Updates & Best Practices
Annual Maze Live Event 2016 – GASB Updates & Best Practices
 
Payment Card Cashiering for Local Governments 2016
Payment Card Cashiering for Local Governments 2016Payment Card Cashiering for Local Governments 2016
Payment Card Cashiering for Local Governments 2016
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
Understanding the Risk Management Framework & (ISC)2 CAP Module 10: Authorize
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 14: Security ...
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...
Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...
Understanding the Risk Management Framework & (ISC)2 CAP Module 13: Contingen...
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: MonitorUnderstanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
Understanding the Risk Management Framework & (ISC)2 CAP Module 11: Monitor
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...
Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...
Understanding the Risk Management Framework & (ISC)2 CAP Module 12: Cloud Com...
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
Understanding the Risk Management Framework & (ISC)2 CAP Module 8: Implement ...
 
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
Understanding the Risk Management Framework & (ISC)2 CAP Module 9: Assess Con...
 

Recently uploaded

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

PCI Compliance for Community Colleges @One CISOA 2011

  • 1.
  • 2. Donald E. Hester CISSP, CISA, CAP, MCT, MCITP, MCTS, MCSE Security, Security+, CTT+ Director, Maze & Associates University of San Francisco / San Diego City College Los Positas College / @One www.LearnSecurity.org | www.linkedin.com/in/donaldehester | www.facebook.com/LearnSec | www.twitter.com/sobca DonaldH@MazeAssociates.com 6/11/2014 © 2011 Maze & Associates 2
  • 3. Updates to this presentation and other resources available on: www.LearnSecurity.org Log into the Classrooms section and look under Free Courses
  • 4. PCI Introduction 6/11/2014 © 2011 Maze & Associates 4
  • 5. The Problem Albert Gonzalez, 28 With accomplices, he was involved in data breaches of most of the major data breaches: Heartland, Hannaford Bros., 7-Eleven, T.J. Maxx, Marshalls, BJ’s Wholesale Club, OfficeMax, Barnes & Noble, Sports Authority, Dave & Busters, Boston Market, Forever 21, DSW and others.
  • 6. Who is behind data breaches? • 70% from external agents • 48% caused by insiders • 11% implicated business partners • 27% involved multiple parties Source:
  • 7. Data Loss Trends Number of incidents per year. Source:
  • 9. Are they PCI Compliant? Source:
  • 10. Highest IT Priorities for 2010 1. Security of data, code & communications / data security & document retention / security threats 2. Connectivity / wireless access / high speed Internet connections / voice and data 3. Backup solutions/ disaster recovery/ business continuity 4. Secure electronic collaboration with clients – client portals 5. Paperless workflow/ paperless technology/ electronic workpapers 6. Laptop security / encryption 7. Small business software / Office 2010 / Windows 7 8. User mobility/ mobile computing/ mobile devices 9. Tax software/ electronic transmittals of tax forms/ modern e-file 10. Server virtualization and consolidation Source: AICPA’s 21th Annual Top Technology Initiatives survey 1, 2, 3, 4 & 6 are all PCI related
  • 11. Players • Acquirer (Merchant Bank) – Bankcard association member that initiates and maintains relationships with merchants that accept payment cards • Hosting Provider – Offer various services to merchants and other service providers. • Merchant – Provides goods and services for compensation • Cardholder – Customer to whom a card is issued or individual authorized to use the card Card Brand Acquirer Hosting Provider Merchant Cardholder
  • 12. Players • Card Brand – Issue fines – Determine compliance requirements • PCI Security Standards Council – Maintain standards for PCI – Administer ASV & QSA • Qualified Security Assessors – Certified to provide annual audits • Approved Scanning Vendor – Certified to provide quarterly scans Card Brands PCI SSC QSA ASV
  • 14. What does the PCI Council do? • Own and manage PCI DSS, including maintenance, revisions, interpretation and distribution • Define common audit requirements to validate compliance • Manage certification process for security assessors and network scanning vendors • Establish minimum qualification requirements • Maintain and publish a list of certified assessors and vendors
  • 16. What are the Standards? • PCI DSS: PCI Data Security Standard – Overall standard, applies to all • PA DSS: Payment Application Data Security Standard – Supporting standard for payment applications • PTS (was PED): PIN Transaction Security Standard – Supporting standard for PIN entry devices – Supporting standard for unattended payment terminals (UPT)
  • 17. PCI DSS  The Payment Card Industry Data Security Standard  6 Objectives (Goals)  12 Sections (Requirements)  194 Controls
  • 20. Who must comply? • With PCI DSS – Any organization the processes, stores or transmits credit card information. • With PA DSS – Payment application developers – Merchants will be required to use only compliant applications by July 2010. • With PTS – Manufactures of PIN entry devices – Merchants will be required to use only compliant hardware by July 2010. – MasterCard PTS to incorporate into PCI SSC April 30, 2010
  • 21. PCI Compliance • This includes: • Organizations who only use paper based processing • Organizations who outsource the credit card processing • Organizations that process credit cards in house
  • 22. Is PCI law?  The PCI DSS was developed by the payment card brands  Compliancy is compulsory if a merchant wishes to continue processing payment card transactions  However, some States have enacted legislation that has made PCI compliance the law
  • 23. What if we are a small organization? • “All merchants, whether small or large, need to be PCI compliant. • The payment brands have collectively adopted PCI DSS as the requirement for organizations that process, store or transmit payment cardholder data.” – PCI SSC
  • 24. Level 4 Merchants • Each Merchant Bank is responsible for having a plan to move level 4 merchants into compliance • In September 2010 Wells Fargo sent out a letter stating they will now start charging merchants who are not PCI compliant
  • 25. Cost? • What happens when there is a data breach? – Depends if the merchant can reach safe harbor.
  • 26. What’s Safe Harbor? Incident Evaluation Safe Harbor $$$$$$
  • 27. Safe Harbor Notes: • For a merchant to be considered compliant, any Service Providers that store, process or transmit credit card account data on behalf of the merchant must also be compliant. • The submission of compliance validation documentation alone does not provide the merchant with safe harbor status.
  • 28. Outside the Safe Harbor • Losses of cardholders • Losses of banks • Losses of card brands – Fines from the Card brands – Possible restrictions on process credit cards – Cost of forensic audit
  • 29. Fines Merchants may be subject to fines by the card associations if deemed non- compliant. For your convenience fine schedules for Visa and MasterCard are outlined below. http://www.firstnationalmerchants.com/ms/html/en/pci_compliance/pci_data_secur_stand.html
  • 30. PCI DSS  The Payment Card Industry Data Security Standard  6 Objectives (Goals)  12 Sections (Requirements)  194 Controls
  • 32. Create Needed Policies • What policies do you currently have that address PCI related issues • Create needed policies • See section 12 of the PCI DSS • You will need to create additional subordinate policies, procedures or administrative directives for specific PCI control requirements • Every PCI DSS control should be documented in some policy, procedure, administrative directive, SOP or schedule
  • 33. Policies • Start implementing the data security standard starting with policies • Start with high level polices – “The City shall not store PAN (Credit Card Numbers) electronically or physically. Employees shall be trained on PCI standard annually. Background checks will be performed on all staff with access to credit card information.”
  • 34. Policy Examples • “The City shall develop procedures to ensure that information security and privacy best practices are followed to include compliance with all laws or contractual requirements.” • “The City shall adopt information security and privacy procedures based on industry standards such as NIST and PCI security standards.”
  • 35. PII Policy • If you already have a policy for handling confidential information or personally identifiable information add credit card information to confidential information or PII.
  • 36. Merchant Levels Merchant levels are determined by the annual number of transactions not the dollar amount of the transactions. Merchant Level E-commerce transactions All other transactions Level 1 Over 6 million annually Over 6 million annually Level 2 1 to 6 million annually 1 to 6 million annually Level 3 20,000 to 1 million annually N/A Level 4 Up to 20,000 annually Up to 1 million annually
  • 37. Validation Requirements Merchant Level QSAAudit Quarterly Network Scans Self-Assessment Questionnaire Level 1 Yes Yes - Level 2 * Yes Yes Level 3 - Yes Yes Level 4 - Yes Yes Separate and distinct from the mandate to comply with the PCI DSS is the validation of compliance whereby entities verify and demonstrate their compliance status. * Starting 12-31-2010 MasterCard will require Annual QSA Audits for Level 2 Merchants
  • 38. Continuous Process • “PCI DSS compliance is much more than a “project” with a beginning and end – It’s an ongoing process of assessment, remediation and reporting” - PCI SSC Assess ReportRemediate
  • 39. Continuous Process • Many of the PCI requirements have specific time interval requirements • Create a schedule for time based requirements • Some organizations already have ‘maintenance calendars’ for these type of actions
  • 40. Common Findings • Clients think they are compliant – Because they do quarterly networks scans – Because they filled out the SAQ – Because they have too few transactions • Reality – Validation is not compliance – Compliance is an ongoing process – PCI DSS is required for all merchants, regardless of the number of transactions
  • 41. Common Findings • Payment card information on paper • No network segmentation • Logging Access • Shared Passwords • Verifying compliance of outsourced processing • No one is assigned responsibility • Not aware of PAN storage in application
  • 42. PCI Pitfalls • PCI will not make an organization’s network or data secure • PCI DSS focuses on one type of data: payment card transactions • The organization runs the risk of focusing on one class of data to the detriment of everything else
  • 43. 10 Steps to PCI Compliance 6/11/2014 © 2011 Maze & Associates 46
  • 44. Action Items • Document how your organization stores, processes or transmits credit card information • Determine your merchant level • Determine your validation requirements – Contact your merchant banks and acquirers • Determine your SAQ validation type • Find an ASV for compliance network vulnerability scans – Perform at least quarterly scans • Annually fill out your SAQ – turn in and/or keep on file
  • 45. 10 Steps to Document Cardholder Environment 1. Determine Merchant Level (number of transactions) 2. List all Merchant Banks and Acquirers 3. List all outsourced processors, ASPs and third party processors 4. Document all Payment Applications 5. Document all PEDs used (Point of Interaction) 6. List all physical locations that CHD is processed, stored or transmitted 7. List all electronic storage of CHD 8. Document electronic transmission 9. Document policies that address PCI requirements 10. Implement applicable PCI DSS controls
  • 46. Step 1: Determine Merchant Level • List the number of all credit card transactions for all Merchant Banks and Acquirers • List by card brand as well • Determine your merchant level based on total annual credit card transactions • Number is based on the aggregate number of transactions for a DBA Note: Merchant levels are defined by the Card Brands and determined by the Acquirer based on transaction volume.
  • 47. Step 2: Document Acquirers • List all Acquirers, Merchant Banks and/or Acquiring Banks • Included card brands when they act as acquirer, e.g. Amex, Discover, JCB • Would never be Visa or MasterCard • They determine your merchant level and reporting requirements
  • 48. Step 2: Document Acquirers • Contact Information – Address – Phone Number • Incident Response Team • Website – Monitor for changes in requirements • Any notes or document conversations you have with them
  • 49. Step 3: Determine Service Providers • A Service Provider is an business or entity that is directly involved in the processing, storage, transmission, and switching of transaction data and/or card holder data (CHD) • Any service provider that has control or could have a security impact on CHD
  • 50. Example of Service Providers • Transaction Processors • Customer Service • Call Centers • Payment Gateways • Credit Reporting • External Sales • Remittance Processing • Card Embossing Companies • Information security providers • Offsite Data Storage Providers
  • 51. Manage Service Providers • Maintain a list of service providers • Maintain agreements that hold service providers responsible for security of CHD – Include reporting and breach notification • Have a process to validate new service providers before they become service providers • Have a program to monitor service provider compliance at least annually
  • 52. Step 4: Document Payment Applications • List all payment applications • Document the business use of the applications • Determine if the application is compliant • Determine if the application stores CHD • Check PCI website for list of approved applications
  • 53. Action Items • Contact the vendor, make sure payment applications are PA DSS complaint or will be. • Contact your PIN device supplier, make sure you have compliant PIN Entry Devices. https://www.pcisecuritystandards.org/security_standards/ped/pedapprovallist.ht ml https://www.pcisecuritystandards.org/security_standards/vpa/
  • 54. Payment Applications • In house applications – SDLC controls – Code reviews – Application firewalls – OWASP
  • 55. Step 5: Document PED • List all Points of Interaction (POI) – List all PIN Entry Devices (PED) – List all Point of Interaction devices – List all Unattended Payment Terminals (UPT) – List all Point of Sale (POS) devices • Document compliance for those devices currently required to be PCI compliant
  • 56.
  • 57. PED • PIN Entry Device – Scope of the standard increasing • PIN Transaction Security (PTS) – Will include • UPT (Unattended Payment Terminals) • POI (Point of Interaction) • POS (Point of Sale Devices) – Standard addresses the vendors who make devices – Merchants must use approved devices
  • 58. Step 6: Physical CHD • List all physical locations that PAN is processed, stored or transmitted – Paper, – Receipts, – Imprints, – Carbon Copies – Locations of backup media • Document Retention Period – Justify with business need • Document Destruction Policy
  • 59. Step 7: Electronic Data Storage • List all electronic storage of CHD • Document business reason for storing and retention period • Requirements in PCI DSS – Encryption – Access Controls and Audit logs – Never permitted to store full track data
  • 60. Cardholder Data Data Element Storage Permitted Protection Required PCI DSS 3.4 Cardholder Data Primary Account Number (PAN) Yes Yes Yes Cardholder Name Yes Yes No Service Code Yes Yes No Expiration Date Yes Yes No Sensitive Authentication Data Full Magnetic Stripe Data No N/A N/A CVC2 / CVV2 / CID / CAV2 No N/A N/A PIN / PIN Block No N/A N/A
  • 61. Places to look for CHD • Electronic Image Files • SANS • Fax Servers • Scan Archive • Pinter Spool • Laser Fiche • Log Files • Audio Recording: customer service call recordings • Voicemail • Email Server/Archive • Backup Media • Copier Scanner Cache • Data bases Perform a search for CHD every 6 months
  • 62. Unknown Storage • Fax Machine and Copy Machines may store CHD http://www.youtube.com/watch?v=iC38D5am7go
  • 63. Step 8: Document Data Transmission • Not only do you need to know where you data is stored but you also need to know where it travels • Create a Data Flow diagram – Diagram with CHD flow superimposed over network diagram • Evaluate flow every 6 months or more often if there has been a change • Helps to determine the PCI scope and aids in determining network segmentation
  • 64. Document Data Flow • With a network diagram document the flow of credit card information (transmission) • Locate any places the information might be stored along the data path (storage)
  • 65. Step 9: Create Needed Policies • What policies do you currently have that address PCI related issues • Create needed policies • See section 12 of the PCI DSS • You will need to create additional subordinate policies, procedures or administrative directives for specific PCI control requirements • Every PCI DSS control should be documented in some policy, procedure, administrative directive, SOP or schedule
  • 66. Step 10: Document PCI DSS
  • 67. PCI DSS  The Payment Card Industry Data Security Standard  6 Objectives (Goals)  12 Sections (Requirements)  194 Controls
  • 69. PII Policy • If you already have a policy for handling confidential information or personally identifiable information add credit card information to confidential information or PII.
  • 70. PCI DSS • Start implementing the data security standard starting with policies • Start with high level polices – “The City shall not store PAN (Credit Card Numbers) electronically or physically. Employees shall be trained on PCI standard annually. Background checks will be performed on all staff with access to credit card information.”
  • 71. PCI DSS • Use the prioritized approach to implement the most important controls first.
  • 72. Document Compliance • Determine if all PEDs are PCI compliant • Determine if all payment applications are PCI compliant • Determine if all 3rd party processors and 3rd parties are PCI compliant • Obtain documentation from each • Annually renew documentation from 3rd parties • Annually check payment application and PED list