SlideShare une entreprise Scribd logo
1  sur  20
Télécharger pour lire hors ligne
Technology Briefing Series


  PCI Myths: Common Mistakes
  and Misconceptions About PCI
  Anton Chuvakin
Agenda

•   What is PCI DSS?
•   When does PCI DSS apply?
•   PCI DSS myths
•   Approach to PCI
•   PCI implementation mistakes
•   Life after audit: compliance vs validation
•   Conclusions

                         2
What is PCI DSS v 1.2

PCI DSS is based on basic data security practices!
                                       •   Install and maintain a firewall confirmation to protect data
                                       •
 Build and Maintain a
                                           Do not use vendor-supplied defaults for system passwords
 Secure Network
                                           and other security parameters
                                       •   Protect stored data
                                       •
 Protect Cardholder Data                   Encrypt transmission of cardholder data and sensitive
                                           information across public networks

                                       •   Use and regularly update anti-virus software
 Maintain a Vulnerability Management
                                       •
 Program                                   Develop and maintain secure systems and applications

                                       •   Restrict access to data by business need-to-know
                                       •
 Implement Strong Access Control
                                           Assign a unique ID to each person with computer access
 Measures                              •   Restrict physical access to cardholder data
                                       •   Track and monitor all access to network resources and
 Regularly Monitor and                     cardholder data
                                       •
 Test Networks
                                           Regularly test security systems and processes

                                       •
 Maintain an Information Security
                                           Maintain a policy that addresses information security
 Policy
When PCI Applies…

“PCI DSS compliance includes merchants
 and service providers who accept,
 capture, store, transmit or
 process credit and debit card data.”



                    4
PCI Certification
Merchant & Service Provider Levels




                   5
M1 - PCI just doesn’t apply to us …

Myth: PCI just doesn’t apply to us,
  because…
• “… we are small, a University, don’t do
  e-commerce, outsource “everything”,
  not permanent entity, etc”


Reality: PCI DSS DOES apply to you if you “accept,
  capture, store, transmit or process credit and debit
  card data”, no exceptions!

At some point, your acquirer will make it clear to you!
                              6
M2 - PCI is confusing

Myth: PCI is confusing and not specific!
• “We don’t know what to do, who to ask,
  what exactly to change”
• “Just give us a checklist and we will do
  it. Promise!”

              Reality: PCI DSS documents explain both what
                to do and how to validate it; take some time
                to read it.

              Whether you get it now, you will need to do it
               later. Otherwise, data and $ loss is yours!
                              7
M3 - PCI is too hard

Myth: PCI is too hard …
• “… too expensive, too complicated, too
  burdensome, too much for a small
  business, too many technologies or even
  unreasonable”


Reality: PCI DSS is basic, common sense, baseline security
  practice; it is only hard if you were not doing it before.

It is no harder than running your business or IT – and you’ve
    been doing it!
                               8
M4 - Breaches prove PCI irrelevant

Myth: Recent breaches prove PCI irrelevant
• “We read that ‘media and pundits agree –
  massive data losses “prove” PCI
  irrelevant’”



Reality: Data breaches prove that basic PCI DSS security is
  not enough, but you have to start from the basics.

PCI is actually easier to understand than other advanced
  security and risk matters. Start there!
                              9
M5 – PCI is Easy: Just Say “YES”

Myth: PCI is easy: we just have to “say Yes”
  on SAQ and “get scanned”
• “What do we need to do - get a scan and
  answer some questions? Sure!’”
• “PCI is about scanning and questionnaires”


Reality: Not exactly - you need to:
a) Get a scan – and then resolve the vulnerabilities found
b) Do the things that the questions refer to – and prove it
c) Keep doing a) and b) forever!

                              10
M6 – My tool is PCI compliant

Myth: My network, application, tool is PCI
  compliant
• “The vendor said the tool is ‘PCI
  compliant’”
• “My provider is compliant, thus I am too”
• “I use PA-DSS tools, thus I am PCI OK”
Reality: There is no such thing as “PCI compliant tool,
  network”, PCI DSS compliance applies to organizations.

PCI DSS combines technical AND process, policy,
  management issues; awareness and practices as well.
                             11
M7 – PCI Is Enough Security

Myth: PCI is all we need to do for
  security
• “We are secure, we got PCI!”
• “We worked hard and we passed an
  ‘audit’; now we are secure!”

Reality: PCI is basic security, it is a necessary baseline,
    but NOT necessarily enough.
PCI is also about cardholder data security, not the rest of
    private data, not your intellectual property, not SSNs, etc.
It also covers confidentiality, and NOT integrity and
    availability of data. There is more to security than PCI!
                                12
M8 – PCI DSS Is Toothless

Myth: Even if breached and also found
  non-compliant, our business will not
  suffer.
• “We read that companies are breached
  and then continue being profitable; so
  why should we care?”

Reality: Possible fines + lawsuits + breach disclosure costs
  + investigation costs + CC rate increases + contractual
  breaches + cost of more security measures + cost of credit
  monitoring = will you risk ALL that?

                             13
Summary: Eight Common PCI Myths
1. PCI just doesn’t apply to us,
   because…
2. PCI is confusing and not specific!
3. PCI is too hard
4. Recent breaches prove PCI irrelevant
5. PCI is easy: we just have to “say Yes”
   on SAQ and “get scanned”
6. My network, application, tool is PCI
   compliant
7. PCI is all we need to do for security!
8. Even if breached and then found non-
   compliant, our business will not
   suffer
                               14
Your Approach To PCI DSS

1.   Understand your merchant level (1-4)
2.   Review the applicable requirements
3.   Identify the gap between your current and required state
4.   Implement changes to technology and policies!
5.   Validate requirements and attest to it (via SAQ or QSA)
6.   Key: continue to maintain secure-thus-compliant state!

“Businesses that are compliant with PCI standards have never been breached.
Victims may have attained compliance certification at some point, but none
has been in compliance at the time of a breach.”

                          Bob Russo, GM of PCI Security Standards Council

                                    15
Select PCI Implementation Mistakes

1. Start “closing the gap” before limiting the scope
   Solution: Segment the payment network off, make it
   smaller!
2. Stay in technology realm
   Solution: Think process and policies; only they will allow
   for continuous compliance, not what you deploy today
3. Have “audit mentality”, not “risk mentality”
   Solution: Approach PCI as a risk-mitigation effort, not a
   “checklist”; you are not “done” when QSA leaves
4. Chose an “easy” QSA and “subpar” ASV
   Solution: if you do, the loss is still yours; don’t!
                              16
Continuous Compliance vs Validation

Reminder: PCI DSS compliance does NOT end when a
  QSA leaves or SAQ is submitted.

What to do “after your QSA leaves”?
• Use what you built for PCI to reduce risk
• “Own” PCI DSS; make it the basis for your policies
• Think beyond credit card data and grow your security!



Note: a good QSA will check whether you are “wired” for
  continuous compliance. Pick one of that sort!
                             17
Conclusions and Action Items

1. PCI is common sense, basic security; stop
   complaining about it - start doing it!

2. After validating that you are compliant, don’t
   stop: continuous compliance AND security is
   your goal, not “passing an audit.”

3. Develop “security and risk” mindset, not
   “compliance and audit” mindset.

                        18
PCI Compliance for Dummies

More information?

Read “PCI Compliance
  for Dummies”

Get as much information as you can
    about PCI and how it relates to your
    organization!




                                   19
Q&A




      Thank You
       anton@qualys.com




             20
             20

Contenu connexe

Tendances

PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowAlienVault
 
PCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataPCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataInMobi Technology
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONhimalya sharma
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates VISTA InfoSec
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowTerra Verde
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONhimalya sharma
 
RSA Advisory Part I
RSA Advisory Part IRSA Advisory Part I
RSA Advisory Part IOnomi
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarAriel Ben-Harosh
 
Duke Pci T Raining Slides
Duke Pci T Raining SlidesDuke Pci T Raining Slides
Duke Pci T Raining SlidesLaney Dale
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSSSaumya Vishnoi
 
Understanding the New PCI DSS Scoping Supplement
Understanding the New PCI DSS Scoping SupplementUnderstanding the New PCI DSS Scoping Supplement
Understanding the New PCI DSS Scoping SupplementSecurityMetrics
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsVictor Oluwajuwon Badejo
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdStrike
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance ChecklistControlCase
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgEric Vanderburg
 
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAININGPCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAININGhimalya sharma
 

Tendances (20)

PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to Know
 
PCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataPCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder data
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
Demystifying Pci Dss
Demystifying Pci DssDemystifying Pci Dss
Demystifying Pci Dss
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
RSA Advisory Part I
RSA Advisory Part IRSA Advisory Part I
RSA Advisory Part I
 
Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
 
Duke Pci T Raining Slides
Duke Pci T Raining SlidesDuke Pci T Raining Slides
Duke Pci T Raining Slides
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
Approach pci- dss
Approach   pci- dssApproach   pci- dss
Approach pci- dss
 
Understanding the New PCI DSS Scoping Supplement
Understanding the New PCI DSS Scoping SupplementUnderstanding the New PCI DSS Scoping Supplement
Understanding the New PCI DSS Scoping Supplement
 
A Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security StandardsA Case Study on Payment Card Industry Data Security Standards
A Case Study on Payment Card Industry Data Security Standards
 
CrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the HashCrowdCasts Monthly: Mitigating Pass the Hash
CrowdCasts Monthly: Mitigating Pass the Hash
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric VanderburgCybercrime and Cyber Threats - CBLA - Eric Vanderburg
Cybercrime and Cyber Threats - CBLA - Eric Vanderburg
 
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAININGPCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
 

En vedette

Implementing PCI DSS v2.0 and v3.0 best practice
Implementing PCI DSS v2.0 and v3.0 best practiceImplementing PCI DSS v2.0 and v3.0 best practice
Implementing PCI DSS v2.0 and v3.0 best practiceIT Governance Ltd
 
Raspberry PiとActiveMQで作るセンサーライト
Raspberry PiとActiveMQで作るセンサーライトRaspberry PiとActiveMQで作るセンサーライト
Raspberry PiとActiveMQで作るセンサーライトTakayuki Konishi
 
Europe 6B
Europe 6BEurope 6B
Europe 6BC FM
 
AJ Faxel's Work Photos
AJ Faxel's Work PhotosAJ Faxel's Work Photos
AJ Faxel's Work PhotosAJ Faxel
 
Odyssey Nov 2008
Odyssey Nov 2008Odyssey Nov 2008
Odyssey Nov 2008jhibbs
 
Blancanieves y los siete gigantones
Blancanieves y los siete gigantonesBlancanieves y los siete gigantones
Blancanieves y los siete gigantonesXXX XXX
 
St. Margarets.May.2013
St. Margarets.May.2013St. Margarets.May.2013
St. Margarets.May.2013Faye Brownlie
 
Social Realism
Social RealismSocial Realism
Social Realismp102
 
The Ugly Duckling
The Ugly DucklingThe Ugly Duckling
The Ugly DucklingRuthEA
 
High Performance Websites By Souders Steve
High Performance Websites By Souders SteveHigh Performance Websites By Souders Steve
High Performance Websites By Souders Stevew3guru
 
Errenazimenduko pintura. Veneziako eskola ppt
Errenazimenduko pintura. Veneziako eskola pptErrenazimenduko pintura. Veneziako eskola ppt
Errenazimenduko pintura. Veneziako eskola pptasunasenjo
 
learning: yankin' out an engine
learning: yankin' out an enginelearning: yankin' out an engine
learning: yankin' out an engineKristin Cline
 
Distributed Events, State and Commands
Distributed Events, State and CommandsDistributed Events, State and Commands
Distributed Events, State and CommandsAngelo Corsaro
 
DDS Efficiency and Extensibility
DDS Efficiency and ExtensibilityDDS Efficiency and Extensibility
DDS Efficiency and ExtensibilityAngelo Corsaro
 

En vedette (20)

Implementing PCI DSS v2.0 and v3.0 best practice
Implementing PCI DSS v2.0 and v3.0 best practiceImplementing PCI DSS v2.0 and v3.0 best practice
Implementing PCI DSS v2.0 and v3.0 best practice
 
Raspberry PiとActiveMQで作るセンサーライト
Raspberry PiとActiveMQで作るセンサーライトRaspberry PiとActiveMQで作るセンサーライト
Raspberry PiとActiveMQで作るセンサーライト
 
Europe 6B
Europe 6BEurope 6B
Europe 6B
 
AJ Faxel's Work Photos
AJ Faxel's Work PhotosAJ Faxel's Work Photos
AJ Faxel's Work Photos
 
Wfwp Europe2008.1ppt
Wfwp Europe2008.1pptWfwp Europe2008.1ppt
Wfwp Europe2008.1ppt
 
Odyssey Nov 2008
Odyssey Nov 2008Odyssey Nov 2008
Odyssey Nov 2008
 
Blancanieves y los siete gigantones
Blancanieves y los siete gigantonesBlancanieves y los siete gigantones
Blancanieves y los siete gigantones
 
St. Margarets.May.2013
St. Margarets.May.2013St. Margarets.May.2013
St. Margarets.May.2013
 
Camel
CamelCamel
Camel
 
Facebook
FacebookFacebook
Facebook
 
Social Realism
Social RealismSocial Realism
Social Realism
 
Sph 107 Ch 15
Sph 107 Ch 15Sph 107 Ch 15
Sph 107 Ch 15
 
The Ugly Duckling
The Ugly DucklingThe Ugly Duckling
The Ugly Duckling
 
My coke
My cokeMy coke
My coke
 
High Performance Websites By Souders Steve
High Performance Websites By Souders SteveHigh Performance Websites By Souders Steve
High Performance Websites By Souders Steve
 
Errenazimenduko pintura. Veneziako eskola ppt
Errenazimenduko pintura. Veneziako eskola pptErrenazimenduko pintura. Veneziako eskola ppt
Errenazimenduko pintura. Veneziako eskola ppt
 
learning: yankin' out an engine
learning: yankin' out an enginelearning: yankin' out an engine
learning: yankin' out an engine
 
Distributed Events, State and Commands
Distributed Events, State and CommandsDistributed Events, State and Commands
Distributed Events, State and Commands
 
Bill haley
Bill haleyBill haley
Bill haley
 
DDS Efficiency and Extensibility
DDS Efficiency and ExtensibilityDDS Efficiency and Extensibility
DDS Efficiency and Extensibility
 

Similaire à PCI Myths

PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Versionguest3af00b8
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Versionguest3af00b8
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Versionguest3af00b8
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionAnton Chuvakin
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Versionguest3af00b8
 
PCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton Chuvakin
PCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton ChuvakinPCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton Chuvakin
PCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton ChuvakinAnton Chuvakin
 
Credit Card Processing for Small Business
Credit Card Processing for Small BusinessCredit Card Processing for Small Business
Credit Card Processing for Small BusinessMark Ginnebaugh
 
PCI 2010: Trends and Technologies
PCI 2010: Trends and TechnologiesPCI 2010: Trends and Technologies
PCI 2010: Trends and TechnologiesAnton Chuvakin
 
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton ChuvakinPCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton ChuvakinAnton Chuvakin
 
Pci dss compliance
Pci dss compliancePci dss compliance
Pci dss compliancepcidss14s
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinAnton Chuvakin
 
Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?Apigee | Google Cloud
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesVISTA InfoSec
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Erik Ginalick
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 

Similaire à PCI Myths (20)

PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
 
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER VersionPCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
PCI DSS: Myths, Mistakes, Misconceptions 2009 - TEASER Version
 
PCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton Chuvakin
PCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton ChuvakinPCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton Chuvakin
PCI DSS Myths 2010: Why Are They STILL Alive by Dr. Anton Chuvakin
 
Credit Card Processing for Small Business
Credit Card Processing for Small BusinessCredit Card Processing for Small Business
Credit Card Processing for Small Business
 
PCI 2010: Trends and Technologies
PCI 2010: Trends and TechnologiesPCI 2010: Trends and Technologies
PCI 2010: Trends and Technologies
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton ChuvakinPCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
PCI DSS-based Security: Is This For Real? by Dr. Anton Chuvakin
 
Pci dss compliance
Pci dss compliancePci dss compliance
Pci dss compliance
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton Chuvakin
 
Don’t Fear PCI DSS!
Don’t Fear PCI DSS!Don’t Fear PCI DSS!
Don’t Fear PCI DSS!
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniques
 
Myths of PCI DSS
Myths of PCI DSSMyths of PCI DSS
Myths of PCI DSS
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 

Plus de Sasha Nunke

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecuritySasha Nunke
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementSasha Nunke
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesSasha Nunke
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid ThemSasha Nunke
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational NetworksSasha Nunke
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101Sasha Nunke
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceSasha Nunke
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowSasha Nunke
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 

Plus de Sasha Nunke (9)

Don’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App SecurityDon’t let Your Website Spread Malware – a New Approach to Web App Security
Don’t let Your Website Spread Malware – a New Approach to Web App Security
 
Cost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability managementCost-effective approach to full-cycle vulnerability management
Cost-effective approach to full-cycle vulnerability management
 
Web Application Security For Small and Medium Businesses
Web Application Security For Small and Medium BusinessesWeb Application Security For Small and Medium Businesses
Web Application Security For Small and Medium Businesses
 
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them7 Mistakes of IT Security Compliance - and Steps to Avoid Them
7 Mistakes of IT Security Compliance - and Steps to Avoid Them
 
ABC's of Securing Educational Networks
ABC's of Securing Educational NetworksABC's of Securing Educational Networks
ABC's of Securing Educational Networks
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
Automating Policy Compliance and IT Governance
Automating Policy Compliance and IT GovernanceAutomating Policy Compliance and IT Governance
Automating Policy Compliance and IT Governance
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to Know
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 

Dernier

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 

Dernier (20)

The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

PCI Myths

  • 1. Technology Briefing Series PCI Myths: Common Mistakes and Misconceptions About PCI Anton Chuvakin
  • 2. Agenda • What is PCI DSS? • When does PCI DSS apply? • PCI DSS myths • Approach to PCI • PCI implementation mistakes • Life after audit: compliance vs validation • Conclusions 2
  • 3. What is PCI DSS v 1.2 PCI DSS is based on basic data security practices! • Install and maintain a firewall confirmation to protect data • Build and Maintain a Do not use vendor-supplied defaults for system passwords Secure Network and other security parameters • Protect stored data • Protect Cardholder Data Encrypt transmission of cardholder data and sensitive information across public networks • Use and regularly update anti-virus software Maintain a Vulnerability Management • Program Develop and maintain secure systems and applications • Restrict access to data by business need-to-know • Implement Strong Access Control Assign a unique ID to each person with computer access Measures • Restrict physical access to cardholder data • Track and monitor all access to network resources and Regularly Monitor and cardholder data • Test Networks Regularly test security systems and processes • Maintain an Information Security Maintain a policy that addresses information security Policy
  • 4. When PCI Applies… “PCI DSS compliance includes merchants and service providers who accept, capture, store, transmit or process credit and debit card data.” 4
  • 5. PCI Certification Merchant & Service Provider Levels 5
  • 6. M1 - PCI just doesn’t apply to us … Myth: PCI just doesn’t apply to us, because… • “… we are small, a University, don’t do e-commerce, outsource “everything”, not permanent entity, etc” Reality: PCI DSS DOES apply to you if you “accept, capture, store, transmit or process credit and debit card data”, no exceptions! At some point, your acquirer will make it clear to you! 6
  • 7. M2 - PCI is confusing Myth: PCI is confusing and not specific! • “We don’t know what to do, who to ask, what exactly to change” • “Just give us a checklist and we will do it. Promise!” Reality: PCI DSS documents explain both what to do and how to validate it; take some time to read it. Whether you get it now, you will need to do it later. Otherwise, data and $ loss is yours! 7
  • 8. M3 - PCI is too hard Myth: PCI is too hard … • “… too expensive, too complicated, too burdensome, too much for a small business, too many technologies or even unreasonable” Reality: PCI DSS is basic, common sense, baseline security practice; it is only hard if you were not doing it before. It is no harder than running your business or IT – and you’ve been doing it! 8
  • 9. M4 - Breaches prove PCI irrelevant Myth: Recent breaches prove PCI irrelevant • “We read that ‘media and pundits agree – massive data losses “prove” PCI irrelevant’” Reality: Data breaches prove that basic PCI DSS security is not enough, but you have to start from the basics. PCI is actually easier to understand than other advanced security and risk matters. Start there! 9
  • 10. M5 – PCI is Easy: Just Say “YES” Myth: PCI is easy: we just have to “say Yes” on SAQ and “get scanned” • “What do we need to do - get a scan and answer some questions? Sure!’” • “PCI is about scanning and questionnaires” Reality: Not exactly - you need to: a) Get a scan – and then resolve the vulnerabilities found b) Do the things that the questions refer to – and prove it c) Keep doing a) and b) forever! 10
  • 11. M6 – My tool is PCI compliant Myth: My network, application, tool is PCI compliant • “The vendor said the tool is ‘PCI compliant’” • “My provider is compliant, thus I am too” • “I use PA-DSS tools, thus I am PCI OK” Reality: There is no such thing as “PCI compliant tool, network”, PCI DSS compliance applies to organizations. PCI DSS combines technical AND process, policy, management issues; awareness and practices as well. 11
  • 12. M7 – PCI Is Enough Security Myth: PCI is all we need to do for security • “We are secure, we got PCI!” • “We worked hard and we passed an ‘audit’; now we are secure!” Reality: PCI is basic security, it is a necessary baseline, but NOT necessarily enough. PCI is also about cardholder data security, not the rest of private data, not your intellectual property, not SSNs, etc. It also covers confidentiality, and NOT integrity and availability of data. There is more to security than PCI! 12
  • 13. M8 – PCI DSS Is Toothless Myth: Even if breached and also found non-compliant, our business will not suffer. • “We read that companies are breached and then continue being profitable; so why should we care?” Reality: Possible fines + lawsuits + breach disclosure costs + investigation costs + CC rate increases + contractual breaches + cost of more security measures + cost of credit monitoring = will you risk ALL that? 13
  • 14. Summary: Eight Common PCI Myths 1. PCI just doesn’t apply to us, because… 2. PCI is confusing and not specific! 3. PCI is too hard 4. Recent breaches prove PCI irrelevant 5. PCI is easy: we just have to “say Yes” on SAQ and “get scanned” 6. My network, application, tool is PCI compliant 7. PCI is all we need to do for security! 8. Even if breached and then found non- compliant, our business will not suffer 14
  • 15. Your Approach To PCI DSS 1. Understand your merchant level (1-4) 2. Review the applicable requirements 3. Identify the gap between your current and required state 4. Implement changes to technology and policies! 5. Validate requirements and attest to it (via SAQ or QSA) 6. Key: continue to maintain secure-thus-compliant state! “Businesses that are compliant with PCI standards have never been breached. Victims may have attained compliance certification at some point, but none has been in compliance at the time of a breach.” Bob Russo, GM of PCI Security Standards Council 15
  • 16. Select PCI Implementation Mistakes 1. Start “closing the gap” before limiting the scope Solution: Segment the payment network off, make it smaller! 2. Stay in technology realm Solution: Think process and policies; only they will allow for continuous compliance, not what you deploy today 3. Have “audit mentality”, not “risk mentality” Solution: Approach PCI as a risk-mitigation effort, not a “checklist”; you are not “done” when QSA leaves 4. Chose an “easy” QSA and “subpar” ASV Solution: if you do, the loss is still yours; don’t! 16
  • 17. Continuous Compliance vs Validation Reminder: PCI DSS compliance does NOT end when a QSA leaves or SAQ is submitted. What to do “after your QSA leaves”? • Use what you built for PCI to reduce risk • “Own” PCI DSS; make it the basis for your policies • Think beyond credit card data and grow your security! Note: a good QSA will check whether you are “wired” for continuous compliance. Pick one of that sort! 17
  • 18. Conclusions and Action Items 1. PCI is common sense, basic security; stop complaining about it - start doing it! 2. After validating that you are compliant, don’t stop: continuous compliance AND security is your goal, not “passing an audit.” 3. Develop “security and risk” mindset, not “compliance and audit” mindset. 18
  • 19. PCI Compliance for Dummies More information? Read “PCI Compliance for Dummies” Get as much information as you can about PCI and how it relates to your organization! 19
  • 20. Q&A Thank You anton@qualys.com 20 20