34

PCI DSS 3.0 Overview and Key Updates

Embed Size (px)

DESCRIPTION

Educate your organization on the practical impacts of performing a PCI assessment under the new standard. This SlideShare will focus on the following learning objectives: • Provide an overview of PCI v3.0 • Discuss the background and the drivers • Identify the immediate updates • Discuss the updates for 2015

Citation preview

Page 1: PCI DSS 3.0 Overview and Key Updates
Page 2: PCI DSS 3.0 Overview and Key Updates

Overview……………………………….……3 Background & Drivers……………….……7 PCI DSS 3.0 Updates…………………...…22 3.0 Updates Effective July 1, 2015…......26 Summary………………………………...….30

CONTENTS

Page 3: PCI DSS 3.0 Overview and Key Updates

OVERVIEW

Page 4: PCI DSS 3.0 Overview and Key Updates

Payment Card Industry Data Security Standards (PCI DSS) A set of requirements designed to ensure that all companies that store, process or transmit credit card information maintain a secure environment

OVERVIEW

Page 5: PCI DSS 3.0 Overview and Key Updates

Payment Card Industry Security Standards Council (PCI SSC) An independent body created by the major payment card brands in 2006 to administor and manage the ongoing evolution of the PCI DSS

OVERVIEW

Page 6: PCI DSS 3.0 Overview and Key Updates

History of PCI DSS Revisions OVERVIEW

2004 Version 1.0

2006 Version 1.1

2008 Version 1.2

2010 Version 2.0

2009 Version 1.2.1

2013 Version 3.0

Page 7: PCI DSS 3.0 Overview and Key Updates

BACKGROUND & DRIVERS

Page 8: PCI DSS 3.0 Overview and Key Updates

Several standards introduced new versions for 2014 including:

– SOC 2 (Trust Services Principles)

Page 9: PCI DSS 3.0 Overview and Key Updates

Several standards introduced new versions for 2014 including:

– SOC 2 (Trust Services Principles) – ISO 27001 (2013)

Page 10: PCI DSS 3.0 Overview and Key Updates

Several standards introduced new versions for 2014 including:

– SOC 2 (Trust Services Principles) – ISO 27001 (2013) – FedRAMP - NIST 800-53 Rev 4

Page 11: PCI DSS 3.0 Overview and Key Updates

Several standards introduced new versions for 2014 including:

– SOC 2 (Trust Services Principles) – ISO 27001 (2013) – FedRAMP - NIST 800-53 Rev 4 – CSA STAR

Page 12: PCI DSS 3.0 Overview and Key Updates

Several standards introduced new versions for 2014 including:

– SOC 2 (Trust Services Principles) – ISO 27001 (2013) – FedRAMP - NIST 800-53 Rev 4 – CSA STAR – PCI DSS 3.0

Page 13: PCI DSS 3.0 Overview and Key Updates

WHY UPDATE TO 3.0?

The PCI Security Standards Council’s (“SSC”) three year update schedule

Page 14: PCI DSS 3.0 Overview and Key Updates

WHY UPDATE TO 3.0?

The PCI Security Standards Council’s (“SSC”) three year update schedule

Consistency in assessments

Page 15: PCI DSS 3.0 Overview and Key Updates

WHY UPDATE TO 3.0?

The PCI Security Standards Council’s (“SSC”) three year update schedule

Consistency in assessments

Streamline certain requirements

Page 16: PCI DSS 3.0 Overview and Key Updates

WHY UPDATE TO 3.0?

The PCI Security Standards Council’s (“SSC”) three year update schedule

Consistency in assessments

Streamline certain requirements

Align with technology trends

Page 17: PCI DSS 3.0 Overview and Key Updates

WHY UPDATE TO 3.0?

The PCI Security Standards Council’s (“SSC”) three year update schedule

Consistency in assessments

Streamline certain requirements

Align with technology trends

Cooperate with “business as usual”

Page 18: PCI DSS 3.0 Overview and Key Updates

January 1, 2014 PCI DSS 3.0 is effective

(Merchant or service provider’s choice)

WHEN TO UPDATE?

Page 19: PCI DSS 3.0 Overview and Key Updates

January 1, 2015 (Required for all assessments)

WHEN TO UPDATE?

Page 20: PCI DSS 3.0 Overview and Key Updates

BrightLine recommends for any merchant or service provider preparing

for the first time

WHEN TO UPDATE?

Page 21: PCI DSS 3.0 Overview and Key Updates

BrightLine recommends use of 3.0 for clients performing assessments

after August

WHEN TO UPDATE?

Page 22: PCI DSS 3.0 Overview and Key Updates

PCI DSS 3.0 UPDATES

Page 23: PCI DSS 3.0 Overview and Key Updates

• Breadth and depth of requirements • Systems inventory • Dataflow diagrams • Detailed access needs for each role • Service provider due diligence

ADDITIONAL DOCUMENTATION REQUIREMENTS

Page 24: PCI DSS 3.0 Overview and Key Updates

• Antivirus definition • Additional application security vectors

– e.g. memory scraping • Additional validation testing required for:

– Access control and authentication – More flexibility for ‘daily’ log monitoring

TECHNICAL UPDATES

Page 25: PCI DSS 3.0 Overview and Key Updates

• SAQ A vs. SAQ A-EP – SAQ A: 14 questions – SAQ A-EP: ~ 150 questions

• Of note - a properly formed iFrame can use SAQ-A • All e-commerce providers have to meet all

applicable requirements regardless of SAQ form

SELF ASSESSMENT QUESTIONNAIRE & E-COMMERCE IMPLICATIONS

Page 26: PCI DSS 3.0 Overview and Key Updates

3.0 UPDATES EFFECTIVE JULY 1, 2015

Page 27: PCI DSS 3.0 Overview and Key Updates

• In a shared hosting environment, unique authentication credentials to each environment

• Physical protection of payment devices

• Web application vulnerability testing for broken authentication and session management

ACCESS CONTROL & TECHNICAL

Page 28: PCI DSS 3.0 Overview and Key Updates

Pen Testing Special Interest Group (SIG) to release an Information Supplement by the end of 2014

PENETRATION TESTING

• Implement a methodology • Emphasis on external AND internal network

and application testing • Validate segmentation and scope-reduction

controls

Page 29: PCI DSS 3.0 Overview and Key Updates

• Acknowledgement of responsibility from service providers

• Define which requirements are managed by service providers and which are managed by the entity

SERVICE PROVIDER MANAGEMENT

Page 30: PCI DSS 3.0 Overview and Key Updates

SUMMARY

Page 31: PCI DSS 3.0 Overview and Key Updates

In summary, the PCI DSS is:

MATURING

Page 32: PCI DSS 3.0 Overview and Key Updates

In summary, the PCI DSS is:

FACILITATING CONSISTENCY

Page 33: PCI DSS 3.0 Overview and Key Updates

In summary, the PCI DSS is:

INSISTING CONTINUOUS COMPLIANCE

Page 34: PCI DSS 3.0 Overview and Key Updates

THANK YOU! www.brightline.com/PCI