SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Overview of Banking Application
Security and PCI DSS Compliance for
Banking Applications




Thought Paper




www.infosys.com/finacle
Universal Banking Solution | Systems Integration | Consulting | Business Process Outsourcing
Overview of banking application security and PCI
             DSS compliance for banking applications
             Card based transactions account for barely             banking applications and carrier networks against
             1% of all non-cash transactions by value, in           deliberate attack or unintentional breach. This
             India. Security concerns rank high on the list of      paper discusses banking software application
             barriers to card adoption, not just in this country,   security practices in general, as well as banks’
             but also in those with much higher penetration.        compliance with the provisions of the Payment
                                                                    Card Industry Data Security Standard (PCI DSS),
             The card ecosystem, comprising issuing banks,
                                                                    which focuses specifically on the safeguards for
             application developers, technology vendors
                                                                    credit and debit card data.
             and regulators, has taken several steps to secure




             Software application security and
             security compliance
             Software applications, like Internet Banking,          systems, rather than piecemeal. A cohesive and
             which are exposed to users on public networks,         holistic security approach is most effective. To
             are vulnerable to security threats. Stories            illustrate, let us take the example of a banking
             abound about individual or group hackers               application that is connected to a database; it
             managing to penetrate public bank networks, to         is not only necessary to protect the application
             gain access to applications and databases.             but also the database at the other end. We’ve
                                                                    seen instances of databases using default
             Banks employ       either or a combination of          passwords, hardly the recipe for foolproof safety!
             the following approaches to secure their
             software applications:                                 Current banking application
             •	 Proactive security: The banks deploy adequate       security practices
                security measures to protect networks and           Typically, banks safeguard their applications at
                applications from cyber attack.                     three levels:
             •	Post incident security: The banks put a              •	 At the network level, banks use firewalls and
               mechanism in place to constantly monitor                filters to ensure security.
               activity logs, databases, webservers, networks
               etc., which alerts them the moment there is          •	 At the core banking/ application level, the
               a security breach and also helps them                   responsibility for security rests with the
               reconstruct the sequence of events, which               respective vendors.
               led up to it. In such an event, the banks isolate    •	 At the third party application level, banks
               or “de-alienate” their applications, webservers,        protect middleware, databases, webservers
               databases et al immediately and follow it up            etc. with security packs that are provided by
               with a tightening of proactive security measures.       their vendors.

             The need for holistic security                         Security of banking applications in card
             The securing of individual components, such as         transactions
             applications, networks, access controls etc. must      It is necessary to secure card transaction data
             be done in coordination with all other security        while in storage and also during transactions.




02   Thought Paper
•	 Debit/ credit card data is usually stored in      Working of card based payments
   databases, which are in turn stored in data
   centers. These must be safeguarded through                                                 SWITCHING
                                                                                          Services by external

   regular information security audit. Also, the                                                vendor




   owners of the data must ensure that it is
   stored in encrypted form.                                        SWITCH
                                                                   (at Bank)
                                                                                                                                 SWITCH
                                                                                                                                (at Bank)
                                                                                 BANK - A
                                                                               Core Banking

•	 It is also essential to protect card data as it
                                                                                                                   BANK - A
                                                                                                                 Core Banking




   transits through networks, routers, firewalls,
   filters, middleware, web services etc. during         POS/ATM                                                                            POS/ATM



   a transaction.




(In)Famous card security breaches
Despite elaborate measures, card security    does    The case of card systems
get breached from time to time. Some         past
                                                     In this example of application security breach,
incidents resulted in massive losses for     card
                                                     hackers employed a sophisticated technique
owners and their banks. The most famous      ones
                                                     called SQL Injection to extract customers’ card
are listed below:
                                                     information. Card Systems had not firewalled
                                                     their web application. This inadequacy was
The case of heartland payment systems
                                                     exploited by the hackers, who planted a small
Heartland, a payment processor of debit and          code snippet (a database query that is run on
credit card transactions, was the victim of an       a database to extract data) onto Card Systems’
attack wherein the perpetrators planted malicious    database by means of a web application, which
software onto its payment network to record          was used by customers to access their own
data sent during payment processing. The             data. The hackers used File Transfer Protocol
attackers managed to capture the highly              to retrieve this information. Here again, the
confidential digital data encoded on the reverse     company’s failure to erect network firewalls and
of credit/debit cards. It is estimated that 100      encrypt important data was the reason for the
million or more credit/ debit cards were affected.   breach. To make things worse, old transaction
                                                     information had not been deleted, which added
The case of TJX companies                            to the huge losses.
This is a great example of how inadequate
security measures allowed fraudsters to break        Is PCI compliance a guarantee of security?
in at two levels – that of the network as well       The Heartland episode shot into the limelight
as the application. Hackers breached TJX             especially because the company had been
Companies’ data security by penetrating the          certified as PCI compliant. This unfortunate
network security at Kiosks and Points of Sale        incident was a wake-up call for the payment
(POS). They broke into TJX’s network, which          card industry, which until then was not subject
was not firewalled, and used USB keys to load        to a rigorous audit mandate. In those days, it
software on to the POS terminals to gain access      was common for banks and other institutions
to the network. Their modus operandi was to          to dismantle their security checks or encryption
remotely control the payment network and gain        processes once they received a one-time audit
access to customer data, which was stored by         certification. After the Heartland incident, it
TJX in an unencrypted form. Around 46 million        was decided to make periodic audit compulsory
card holder accounts were estimated to be            for the payment card industry to ensure
affected by the attack.                              adherence to data security standards.




                                                                                                                                                      Thought Paper   03
Current card-related security practices                      Security (TLS) and Secure Socket Layer (SSL),
             of banks                                                     and the latter to encrypt specific fields –
                                                                          such as account number – rather than the
             •	 Most banks deploy a Hardware Security
                                                                          entire message.
                Module (HSM) at terminals involved in card
                payment transactions. This hardware could              •	 Tunneling refers to the encapsulation of a
                be in the form of a smart card, which                     message, say, in Protocol A within another
                must remain inserted for the transaction to               one, say, Protocol B, prior to transmission
                take place.                                               over a virtual private network (VPN) which
                                                                          can be set using Secure Shell (SSH) protocol.
             •	 Another technique in use is End-to-End
                                                                          It is useful for sending unencrypted data
                Encryption. Data is encrypted (or encoded)
                                                                          within an encrypted network. Likewise,
                at its origin (Point A) and transmitted to
                                                                          HTTPS (Secure HTTP) is another protocol that
                its target (Point B), where it is decrypted
                                                                          is used for tunneling.
                (decoded). This technique employs both
                transport-level and data level security; the           •	 Of late, the JPOS library framework (Java library
                former to encrypt transmitted data using                  based ISO8583 framework) has come into use.
                network protocols such as Transport Level




             Holes in current application security practices
             •	 While tunneling is a useful encryption                 PA DSS and its impact on core banking
                technique, it has its pitfalls. In fact, hackers can   systems
                exploit it to bypass firewalls and breach the
                                                                       The objectives of Payment Application Data
                application level security of payment processors.
                                                                       Security Standards – part of PCI DSS – are as follows:
             •	 Web pages are made vulnerable by insecure
                                                                       •	 To test applications for vulnerabilities –
                coding practices, which can be exploited
                                                                          including at the coding level – and find ways
                by techniques such as SQL injection, script
                                                                          to address them.
                injection etc. Regular code audit can improve
                the security of web pages.                             •	 To facilitate the implementation of a network
                                                                          which is secured from the lowest datagram
             •	 The practice of keeping services such as
                                                                          level to the routing level.
                telnet or File Transfer Protocol (FTP) running
                when not in use weakens security. The simple           •	 To ensure that the interfaces and database
                remedy to this problem is to shut down                    routines responsible for storing cardholder
                unused services and ports.                                data are configured in a way that the data is not
                                                                          stored on servers with Internet connectivity,
             PCI DSS V02 standard (payment                                and to encourage the use of dedicated servers
             card industry – data security standard                       separated from the Internet for this purpose.
             version 02)
                                                                       •	 To facilitate secure remote access – governed
             Payment Card Data Security Standards were                    by smart cards, tokens, i-keys – to applications,
             developed to improve the safety of cardholders’              and ensure the correct implementation of
             data and ensure adoption of consistent data                  access policies.
             security measures globally.
                                                                       •	 To encrypt sensitive traffic over public
             The scope of PCI DSS covers security                         networks (with HTTPS or SSL) such that the
             management, policies and procedures, network                 data is safeguarded against sniffing tools and
             architecture, and software design.                           other threats.




04   Thought Paper
•	 To encrypt all non-console administrative              security is effective only if the user is trained
   access to credit card holders’ data through            to implement the right practices; integrators
   specialized devices such as POS, Swap                  and customers who are direct stakeholders in
   terminals, ATM switches and so on.                     the system must be supported with adequate
                                                          documentation, explaining what is expected
•	 To maintain instructional documentation and
                                                          from them.
   training programs for customers, resellers and
   integrators. It must be noted that application




Impact of PCI DSS compliance on core
banking system
Banks must achieve PCI compliance in order to          the assessment recommended by the standards
standardize their security infrastructure for card     in order to maintain security.
based payment transactions. PCI compliance is
                                                       Banks’ external dependency regarding
a “regular process” containing various steps to
                                                       PCI DSS
ensure that the banks’ technological environment
is compliant with security requirements. In fact,      The external dependency for compliance has
this move is led by the industry.                      two components:

Core Banking System (CBS) applications handle          •	 Compliance at the level of the application, at
debit /credit card data through two distinct modes:       which code level dependency can be resolved.

•	 Direct dealing with card based data                 •	 Compliance in the external environment in
                                                          which card based data is processed, namely
•	 Using vendor driven modules to deal with card
                                                          switches, token drivers or specified devices for
   based data
                                                          hardware level security.
Since PCI DSS standards are comprehensive, they
                                                       Since PCI involves both layers, compliance usually
impact virtually every aspect of core banking
                                                       requires multiple dependencies to be resolved.
applications supporting card transactions.
However, the biggest impact is the banks’
                                                       The way forward
demand for complete security of the core b
anking application, its environment and coding         In India, PCI DSS compliance is at a nascent
practices, and also of the data handled by             stage. At present, there is no regulatory thrust in
other applications.                                    this direction, nor adequate infrastructure and
                                                       skilled manpower to perform audits. This is still
Achieving PCI DSS continuity                           a growing market, and may take a while to come
                                                       to terms with the higher security expectations laid
PCI DSS specifies periodic validation; banks and
                                                       down by these standards.
application vendors must periodically perform




                                                                         Makarand Madhukar Baji
                                                                  Senior Consultant, Finacle Payments, Infosys

                                                                                Sandhya Ravikumar
                                      Senior Systems Engineer, Finacle E-Banking and Channel Support, Infosys




                                                                                                         Thought Paper   05
About Finacle
Finacle from Infosys partners with banks to transform process, product
and customer experience, arming them with ‘accelerated innovation’
that is key to building tomorrow’s bank.

For more information, contact finacleweb@infosys.com                                                                                                            www.infosys.com/finacle
© 2012 Infosys Limited, Bangalore, India, Infosys believes the information in this publication is accurate as of its publication date; such information is subject to change without notice. Infosys
acknowledges the proprietary rights of the trademarks and product names of other companies mentioned in this document.

Weitere ähnliche Inhalte

Was ist angesagt?

ISACA Los Angeles 2010 Compliance - Ulf Mattsson
ISACA Los Angeles  2010   Compliance - Ulf MattssonISACA Los Angeles  2010   Compliance - Ulf Mattsson
ISACA Los Angeles 2010 Compliance - Ulf MattssonUlf Mattsson
 
Top Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperTop Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperNetIQ
 
Stealth solution for healthcare
Stealth solution for healthcareStealth solution for healthcare
Stealth solution for healthcarePeter de Bruijn
 
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)Peter Tutty
 
Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor AuthenticationPing Identity
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010joevest
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewnazeer325
 
Guardium Presentation
Guardium PresentationGuardium Presentation
Guardium Presentationtsteh
 
INFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTINFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTNi
 
A Dashboard of ITS - Tableau de bord du STI
A Dashboard of ITS - Tableau de bord du STIA Dashboard of ITS - Tableau de bord du STI
A Dashboard of ITS - Tableau de bord du STIn allali
 
Secure on demand from cdg
Secure on demand from cdgSecure on demand from cdg
Secure on demand from cdgShekar N.
 
Privileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safePrivileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safeJens Albrecht
 
Web application firewall solution market
Web application firewall solution marketWeb application firewall solution market
Web application firewall solution marketSameerShaikh225
 
Whitepaper IBM Guardium Data Activity Monitor
Whitepaper IBM Guardium Data Activity MonitorWhitepaper IBM Guardium Data Activity Monitor
Whitepaper IBM Guardium Data Activity MonitorCamilo Fandiño Gómez
 
Hitachi ID Solutions Support GLB Compliance
Hitachi ID Solutions Support GLB ComplianceHitachi ID Solutions Support GLB Compliance
Hitachi ID Solutions Support GLB ComplianceHitachi ID Systems, Inc.
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech
 
SmartCard Forum 2009 - New trends in smart-cards technology
SmartCard Forum 2009 - New trends in smart-cards technologySmartCard Forum 2009 - New trends in smart-cards technology
SmartCard Forum 2009 - New trends in smart-cards technologyOKsystem
 

Was ist angesagt? (19)

ISACA Los Angeles 2010 Compliance - Ulf Mattsson
ISACA Los Angeles  2010   Compliance - Ulf MattssonISACA Los Angeles  2010   Compliance - Ulf Mattsson
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
 
Top Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White PaperTop Solutions and Tools to Prevent Devastating Malware White Paper
Top Solutions and Tools to Prevent Devastating Malware White Paper
 
Stealth solution for healthcare
Stealth solution for healthcareStealth solution for healthcare
Stealth solution for healthcare
 
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
 
Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor Authentication
 
Information security management v2010
Information security management v2010Information security management v2010
Information security management v2010
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
 
Guardium Presentation
Guardium PresentationGuardium Presentation
Guardium Presentation
 
INFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTINFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENT
 
A Dashboard of ITS - Tableau de bord du STI
A Dashboard of ITS - Tableau de bord du STIA Dashboard of ITS - Tableau de bord du STI
A Dashboard of ITS - Tableau de bord du STI
 
Window of Compromise
Window of CompromiseWindow of Compromise
Window of Compromise
 
Secure on demand from cdg
Secure on demand from cdgSecure on demand from cdg
Secure on demand from cdg
 
Privileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safePrivileged Account Management - Keep your logins safe
Privileged Account Management - Keep your logins safe
 
Web application firewall solution market
Web application firewall solution marketWeb application firewall solution market
Web application firewall solution market
 
Data Safety And Security
Data Safety And SecurityData Safety And Security
Data Safety And Security
 
Whitepaper IBM Guardium Data Activity Monitor
Whitepaper IBM Guardium Data Activity MonitorWhitepaper IBM Guardium Data Activity Monitor
Whitepaper IBM Guardium Data Activity Monitor
 
Hitachi ID Solutions Support GLB Compliance
Hitachi ID Solutions Support GLB ComplianceHitachi ID Solutions Support GLB Compliance
Hitachi ID Solutions Support GLB Compliance
 
IDBI Intech - Information security consulting
IDBI Intech - Information security consultingIDBI Intech - Information security consulting
IDBI Intech - Information security consulting
 
SmartCard Forum 2009 - New trends in smart-cards technology
SmartCard Forum 2009 - New trends in smart-cards technologySmartCard Forum 2009 - New trends in smart-cards technology
SmartCard Forum 2009 - New trends in smart-cards technology
 

Ähnlich wie Thought Paper: Overview of Banking Applications

Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud DatasheetMani Rai
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and riskEY
 
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectivePragati Rai
 
Banking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisBanking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisCSCJournals
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012gaborvodics
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaIBM Danmark
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...Erin Moore
 
IRJET - Study Paper on Various Security Mechanism of Cloud Computing
IRJET - Study Paper on Various Security Mechanism of Cloud ComputingIRJET - Study Paper on Various Security Mechanism of Cloud Computing
IRJET - Study Paper on Various Security Mechanism of Cloud ComputingIRJET Journal
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveAvinantaTarigan
 
Cybersecurity Goes Mainstream
Cybersecurity Goes MainstreamCybersecurity Goes Mainstream
Cybersecurity Goes MainstreamRob Marson
 
ICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationTejaswi Agarwal
 
PCI Compliance Report
PCI Compliance ReportPCI Compliance Report
PCI Compliance ReportHolly Vega
 
Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences Markit
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityLenin Aboagye
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdfKARANSINGHD
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices FrameworkSujata Raskar
 

Ähnlich wie Thought Paper: Overview of Banking Applications (20)

Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud Datasheet
 
Insights into cyber security and risk
Insights into cyber security and riskInsights into cyber security and risk
Insights into cyber security and risk
 
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security Perspective
 
Banking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisBanking and Modern Payments System Security Analysis
Banking and Modern Payments System Security Analysis
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...A Brief Note On Companies And The Largest Ever Consumer...
A Brief Note On Companies And The Largest Ever Consumer...
 
E-commerce Security
E-commerce SecurityE-commerce Security
E-commerce Security
 
IRJET - Study Paper on Various Security Mechanism of Cloud Computing
IRJET - Study Paper on Various Security Mechanism of Cloud ComputingIRJET - Study Paper on Various Security Mechanism of Cloud Computing
IRJET - Study Paper on Various Security Mechanism of Cloud Computing
 
Cybersecurity Risk from User Perspective
Cybersecurity Risk from User PerspectiveCybersecurity Risk from User Perspective
Cybersecurity Risk from User Perspective
 
Cybersecurity Goes Mainstream
Cybersecurity Goes MainstreamCybersecurity Goes Mainstream
Cybersecurity Goes Mainstream
 
ICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference PublicationICRTITCS-2012 Conference Publication
ICRTITCS-2012 Conference Publication
 
PCI Compliance Report
PCI Compliance ReportPCI Compliance Report
PCI Compliance Report
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 
Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
 

Mehr von Infosys Finacle

Finacle Webinar – Innovation in Retail Banking 2013
Finacle Webinar – Innovation in Retail Banking 2013Finacle Webinar – Innovation in Retail Banking 2013
Finacle Webinar – Innovation in Retail Banking 2013Infosys Finacle
 
Finacle - Banking & Technology Trends 2013 | Technology Innovations
Finacle - Banking & Technology Trends 2013 | Technology InnovationsFinacle - Banking & Technology Trends 2013 | Technology Innovations
Finacle - Banking & Technology Trends 2013 | Technology InnovationsInfosys Finacle
 
Finacle - New Banking Technology Advancement
Finacle - New Banking Technology Advancement Finacle - New Banking Technology Advancement
Finacle - New Banking Technology Advancement Infosys Finacle
 
Finacle - Bank Customer Service: Click or Dial versus Branch Banking
Finacle - Bank Customer Service: Click or Dial versus Branch BankingFinacle - Bank Customer Service: Click or Dial versus Branch Banking
Finacle - Bank Customer Service: Click or Dial versus Branch BankingInfosys Finacle
 
Finacle - Secure Coding Practices
Finacle - Secure Coding PracticesFinacle - Secure Coding Practices
Finacle - Secure Coding PracticesInfosys Finacle
 
Finacle Digital Commerce
Finacle Digital CommerceFinacle Digital Commerce
Finacle Digital CommerceInfosys Finacle
 
Finacle Thought Paper - Digital Wallet Success Strategy
Finacle Thought Paper - Digital Wallet Success StrategyFinacle Thought Paper - Digital Wallet Success Strategy
Finacle Thought Paper - Digital Wallet Success StrategyInfosys Finacle
 
Finacle - Agency Banking: New Frontiers In Financial Inclusion
Finacle - Agency Banking: New Frontiers In Financial InclusionFinacle - Agency Banking: New Frontiers In Financial Inclusion
Finacle - Agency Banking: New Frontiers In Financial InclusionInfosys Finacle
 
Perspective- Multi Channel Banking: A Five Point Strategy
Perspective- Multi Channel Banking: A Five Point Strategy Perspective- Multi Channel Banking: A Five Point Strategy
Perspective- Multi Channel Banking: A Five Point Strategy Infosys Finacle
 
Thought Paper:Four Strategies to Build the Smarter Bank
Thought Paper:Four Strategies to Build the Smarter BankThought Paper:Four Strategies to Build the Smarter Bank
Thought Paper:Four Strategies to Build the Smarter BankInfosys Finacle
 
Perspective: The rise and rise of emerging market banks
Perspective: The rise and rise of emerging market banksPerspective: The rise and rise of emerging market banks
Perspective: The rise and rise of emerging market banksInfosys Finacle
 
Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks
Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks
Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks Infosys Finacle
 
Perspective: Auditing norms for pki based applications
Perspective: Auditing norms for pki based applicationsPerspective: Auditing norms for pki based applications
Perspective: Auditing norms for pki based applicationsInfosys Finacle
 
Mobile Banking – A Transformation of Traditional Banking
Mobile Banking – A Transformation of Traditional BankingMobile Banking – A Transformation of Traditional Banking
Mobile Banking – A Transformation of Traditional BankingInfosys Finacle
 
Retail Banking: Making other Channels mobile
Retail Banking: Making other Channels mobileRetail Banking: Making other Channels mobile
Retail Banking: Making other Channels mobileInfosys Finacle
 
Social media and retail banking
Social media and retail bankingSocial media and retail banking
Social media and retail bankingInfosys Finacle
 
International remittances
International remittancesInternational remittances
International remittancesInfosys Finacle
 
Banking in the Philippines : A close-up
Banking in the Philippines : A close-upBanking in the Philippines : A close-up
Banking in the Philippines : A close-upInfosys Finacle
 

Mehr von Infosys Finacle (20)

Finacle Webinar – Innovation in Retail Banking 2013
Finacle Webinar – Innovation in Retail Banking 2013Finacle Webinar – Innovation in Retail Banking 2013
Finacle Webinar – Innovation in Retail Banking 2013
 
Finacle - Banking & Technology Trends 2013 | Technology Innovations
Finacle - Banking & Technology Trends 2013 | Technology InnovationsFinacle - Banking & Technology Trends 2013 | Technology Innovations
Finacle - Banking & Technology Trends 2013 | Technology Innovations
 
Finacle - New Banking Technology Advancement
Finacle - New Banking Technology Advancement Finacle - New Banking Technology Advancement
Finacle - New Banking Technology Advancement
 
Finacle - Bank Customer Service: Click or Dial versus Branch Banking
Finacle - Bank Customer Service: Click or Dial versus Branch BankingFinacle - Bank Customer Service: Click or Dial versus Branch Banking
Finacle - Bank Customer Service: Click or Dial versus Branch Banking
 
Finacle - Secure Coding Practices
Finacle - Secure Coding PracticesFinacle - Secure Coding Practices
Finacle - Secure Coding Practices
 
Finacle Digital Commerce
Finacle Digital CommerceFinacle Digital Commerce
Finacle Digital Commerce
 
Finacle Thought Paper - Digital Wallet Success Strategy
Finacle Thought Paper - Digital Wallet Success StrategyFinacle Thought Paper - Digital Wallet Success Strategy
Finacle Thought Paper - Digital Wallet Success Strategy
 
Finacle - Agency Banking: New Frontiers In Financial Inclusion
Finacle - Agency Banking: New Frontiers In Financial InclusionFinacle - Agency Banking: New Frontiers In Financial Inclusion
Finacle - Agency Banking: New Frontiers In Financial Inclusion
 
Perspective- Multi Channel Banking: A Five Point Strategy
Perspective- Multi Channel Banking: A Five Point Strategy Perspective- Multi Channel Banking: A Five Point Strategy
Perspective- Multi Channel Banking: A Five Point Strategy
 
Thought Paper:Four Strategies to Build the Smarter Bank
Thought Paper:Four Strategies to Build the Smarter BankThought Paper:Four Strategies to Build the Smarter Bank
Thought Paper:Four Strategies to Build the Smarter Bank
 
Perspective: The rise and rise of emerging market banks
Perspective: The rise and rise of emerging market banksPerspective: The rise and rise of emerging market banks
Perspective: The rise and rise of emerging market banks
 
Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks
Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks
Perspective: Needed, A Holistic Approach to Reputation Risk Management in Banks
 
Perspective: Auditing norms for pki based applications
Perspective: Auditing norms for pki based applicationsPerspective: Auditing norms for pki based applications
Perspective: Auditing norms for pki based applications
 
Mobile Banking – A Transformation of Traditional Banking
Mobile Banking – A Transformation of Traditional BankingMobile Banking – A Transformation of Traditional Banking
Mobile Banking – A Transformation of Traditional Banking
 
Retail Banking: Making other Channels mobile
Retail Banking: Making other Channels mobileRetail Banking: Making other Channels mobile
Retail Banking: Making other Channels mobile
 
Social media and retail banking
Social media and retail bankingSocial media and retail banking
Social media and retail banking
 
Branch of the future
Branch of the futureBranch of the future
Branch of the future
 
International remittances
International remittancesInternational remittances
International remittances
 
Agile banking managing
Agile banking managingAgile banking managing
Agile banking managing
 
Banking in the Philippines : A close-up
Banking in the Philippines : A close-upBanking in the Philippines : A close-up
Banking in the Philippines : A close-up
 

Kürzlich hochgeladen

Lundin Gold April 2024 Corporate Presentation v4.pdf
Lundin Gold April 2024 Corporate Presentation v4.pdfLundin Gold April 2024 Corporate Presentation v4.pdf
Lundin Gold April 2024 Corporate Presentation v4.pdfAdnet Communications
 
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证jdkhjh
 
Bladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results PresentationBladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results PresentationBladex
 
Governor Olli Rehn: Dialling back monetary restraint
Governor Olli Rehn: Dialling back monetary restraintGovernor Olli Rehn: Dialling back monetary restraint
Governor Olli Rehn: Dialling back monetary restraintSuomen Pankki
 
Classical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam SmithClassical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam SmithAdamYassin2
 
Economics, Commerce and Trade Management: An International Journal (ECTIJ)
Economics, Commerce and Trade Management: An International Journal (ECTIJ)Economics, Commerce and Trade Management: An International Journal (ECTIJ)
Economics, Commerce and Trade Management: An International Journal (ECTIJ)ECTIJ
 
原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证
原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证
原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证rjrjkk
 
Stock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdfStock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdfMichael Silva
 
AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...
AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...
AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...yordanosyohannes2
 
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...First NO1 World Amil baba in Faisalabad
 
Monthly Market Risk Update: April 2024 [SlideShare]
Monthly Market Risk Update: April 2024 [SlideShare]Monthly Market Risk Update: April 2024 [SlideShare]
Monthly Market Risk Update: April 2024 [SlideShare]Commonwealth
 
chapter_2.ppt The labour market definitions and trends
chapter_2.ppt The labour market definitions and trendschapter_2.ppt The labour market definitions and trends
chapter_2.ppt The labour market definitions and trendslemlemtesfaye192
 
Current Economic situation of Pakistan .pptx
Current Economic situation of Pakistan .pptxCurrent Economic situation of Pakistan .pptx
Current Economic situation of Pakistan .pptxuzma244191
 
The Triple Threat | Article on Global Resession | Harsh Kumar
The Triple Threat | Article on Global Resession | Harsh KumarThe Triple Threat | Article on Global Resession | Harsh Kumar
The Triple Threat | Article on Global Resession | Harsh KumarHarsh Kumar
 
Interimreport1 January–31 March2024 Elo Mutual Pension Insurance Company
Interimreport1 January–31 March2024 Elo Mutual Pension Insurance CompanyInterimreport1 January–31 March2024 Elo Mutual Pension Insurance Company
Interimreport1 January–31 March2024 Elo Mutual Pension Insurance CompanyTyöeläkeyhtiö Elo
 
NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...
NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...
NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...Amil baba
 
SBP-Market-Operations and market managment
SBP-Market-Operations and market managmentSBP-Market-Operations and market managment
SBP-Market-Operations and market managmentfactical
 
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Bladex Earnings Call Presentation 1Q2024
Bladex Earnings Call Presentation 1Q2024Bladex Earnings Call Presentation 1Q2024
Bladex Earnings Call Presentation 1Q2024Bladex
 
Stock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdfStock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdfMichael Silva
 

Kürzlich hochgeladen (20)

Lundin Gold April 2024 Corporate Presentation v4.pdf
Lundin Gold April 2024 Corporate Presentation v4.pdfLundin Gold April 2024 Corporate Presentation v4.pdf
Lundin Gold April 2024 Corporate Presentation v4.pdf
 
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
原版1:1复刻堪萨斯大学毕业证KU毕业证留信学历认证
 
Bladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results PresentationBladex 1Q24 Earning Results Presentation
Bladex 1Q24 Earning Results Presentation
 
Governor Olli Rehn: Dialling back monetary restraint
Governor Olli Rehn: Dialling back monetary restraintGovernor Olli Rehn: Dialling back monetary restraint
Governor Olli Rehn: Dialling back monetary restraint
 
Classical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam SmithClassical Theory of Macroeconomics by Adam Smith
Classical Theory of Macroeconomics by Adam Smith
 
Economics, Commerce and Trade Management: An International Journal (ECTIJ)
Economics, Commerce and Trade Management: An International Journal (ECTIJ)Economics, Commerce and Trade Management: An International Journal (ECTIJ)
Economics, Commerce and Trade Management: An International Journal (ECTIJ)
 
原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证
原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证
原版1:1复刻温哥华岛大学毕业证Vancouver毕业证留信学历认证
 
Stock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdfStock Market Brief Deck for "this does not happen often".pdf
Stock Market Brief Deck for "this does not happen often".pdf
 
AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...
AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...
AfRESFullPaper22018EmpiricalPerformanceofRealEstateInvestmentTrustsandShareho...
 
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
Authentic No 1 Amil Baba In Pakistan Authentic No 1 Amil Baba In Karachi No 1...
 
Monthly Market Risk Update: April 2024 [SlideShare]
Monthly Market Risk Update: April 2024 [SlideShare]Monthly Market Risk Update: April 2024 [SlideShare]
Monthly Market Risk Update: April 2024 [SlideShare]
 
chapter_2.ppt The labour market definitions and trends
chapter_2.ppt The labour market definitions and trendschapter_2.ppt The labour market definitions and trends
chapter_2.ppt The labour market definitions and trends
 
Current Economic situation of Pakistan .pptx
Current Economic situation of Pakistan .pptxCurrent Economic situation of Pakistan .pptx
Current Economic situation of Pakistan .pptx
 
The Triple Threat | Article on Global Resession | Harsh Kumar
The Triple Threat | Article on Global Resession | Harsh KumarThe Triple Threat | Article on Global Resession | Harsh Kumar
The Triple Threat | Article on Global Resession | Harsh Kumar
 
Interimreport1 January–31 March2024 Elo Mutual Pension Insurance Company
Interimreport1 January–31 March2024 Elo Mutual Pension Insurance CompanyInterimreport1 January–31 March2024 Elo Mutual Pension Insurance Company
Interimreport1 January–31 March2024 Elo Mutual Pension Insurance Company
 
NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...
NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...
NO1 WorldWide Genuine vashikaran specialist Vashikaran baba near Lahore Vashi...
 
SBP-Market-Operations and market managment
SBP-Market-Operations and market managmentSBP-Market-Operations and market managment
SBP-Market-Operations and market managment
 
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in  Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Nand Nagri (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Bladex Earnings Call Presentation 1Q2024
Bladex Earnings Call Presentation 1Q2024Bladex Earnings Call Presentation 1Q2024
Bladex Earnings Call Presentation 1Q2024
 
Stock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdfStock Market Brief Deck for 4/24/24 .pdf
Stock Market Brief Deck for 4/24/24 .pdf
 

Thought Paper: Overview of Banking Applications

  • 1. Overview of Banking Application Security and PCI DSS Compliance for Banking Applications Thought Paper www.infosys.com/finacle Universal Banking Solution | Systems Integration | Consulting | Business Process Outsourcing
  • 2. Overview of banking application security and PCI DSS compliance for banking applications Card based transactions account for barely banking applications and carrier networks against 1% of all non-cash transactions by value, in deliberate attack or unintentional breach. This India. Security concerns rank high on the list of paper discusses banking software application barriers to card adoption, not just in this country, security practices in general, as well as banks’ but also in those with much higher penetration. compliance with the provisions of the Payment Card Industry Data Security Standard (PCI DSS), The card ecosystem, comprising issuing banks, which focuses specifically on the safeguards for application developers, technology vendors credit and debit card data. and regulators, has taken several steps to secure Software application security and security compliance Software applications, like Internet Banking, systems, rather than piecemeal. A cohesive and which are exposed to users on public networks, holistic security approach is most effective. To are vulnerable to security threats. Stories illustrate, let us take the example of a banking abound about individual or group hackers application that is connected to a database; it managing to penetrate public bank networks, to is not only necessary to protect the application gain access to applications and databases. but also the database at the other end. We’ve seen instances of databases using default Banks employ either or a combination of passwords, hardly the recipe for foolproof safety! the following approaches to secure their software applications: Current banking application • Proactive security: The banks deploy adequate security practices security measures to protect networks and Typically, banks safeguard their applications at applications from cyber attack. three levels: • Post incident security: The banks put a • At the network level, banks use firewalls and mechanism in place to constantly monitor filters to ensure security. activity logs, databases, webservers, networks etc., which alerts them the moment there is • At the core banking/ application level, the a security breach and also helps them responsibility for security rests with the reconstruct the sequence of events, which respective vendors. led up to it. In such an event, the banks isolate • At the third party application level, banks or “de-alienate” their applications, webservers, protect middleware, databases, webservers databases et al immediately and follow it up etc. with security packs that are provided by with a tightening of proactive security measures. their vendors. The need for holistic security Security of banking applications in card The securing of individual components, such as transactions applications, networks, access controls etc. must It is necessary to secure card transaction data be done in coordination with all other security while in storage and also during transactions. 02 Thought Paper
  • 3. • Debit/ credit card data is usually stored in Working of card based payments databases, which are in turn stored in data centers. These must be safeguarded through SWITCHING Services by external regular information security audit. Also, the vendor owners of the data must ensure that it is stored in encrypted form. SWITCH (at Bank) SWITCH (at Bank) BANK - A Core Banking • It is also essential to protect card data as it BANK - A Core Banking transits through networks, routers, firewalls, filters, middleware, web services etc. during POS/ATM POS/ATM a transaction. (In)Famous card security breaches Despite elaborate measures, card security does The case of card systems get breached from time to time. Some past In this example of application security breach, incidents resulted in massive losses for card hackers employed a sophisticated technique owners and their banks. The most famous ones called SQL Injection to extract customers’ card are listed below: information. Card Systems had not firewalled their web application. This inadequacy was The case of heartland payment systems exploited by the hackers, who planted a small Heartland, a payment processor of debit and code snippet (a database query that is run on credit card transactions, was the victim of an a database to extract data) onto Card Systems’ attack wherein the perpetrators planted malicious database by means of a web application, which software onto its payment network to record was used by customers to access their own data sent during payment processing. The data. The hackers used File Transfer Protocol attackers managed to capture the highly to retrieve this information. Here again, the confidential digital data encoded on the reverse company’s failure to erect network firewalls and of credit/debit cards. It is estimated that 100 encrypt important data was the reason for the million or more credit/ debit cards were affected. breach. To make things worse, old transaction information had not been deleted, which added The case of TJX companies to the huge losses. This is a great example of how inadequate security measures allowed fraudsters to break Is PCI compliance a guarantee of security? in at two levels – that of the network as well The Heartland episode shot into the limelight as the application. Hackers breached TJX especially because the company had been Companies’ data security by penetrating the certified as PCI compliant. This unfortunate network security at Kiosks and Points of Sale incident was a wake-up call for the payment (POS). They broke into TJX’s network, which card industry, which until then was not subject was not firewalled, and used USB keys to load to a rigorous audit mandate. In those days, it software on to the POS terminals to gain access was common for banks and other institutions to the network. Their modus operandi was to to dismantle their security checks or encryption remotely control the payment network and gain processes once they received a one-time audit access to customer data, which was stored by certification. After the Heartland incident, it TJX in an unencrypted form. Around 46 million was decided to make periodic audit compulsory card holder accounts were estimated to be for the payment card industry to ensure affected by the attack. adherence to data security standards. Thought Paper 03
  • 4. Current card-related security practices Security (TLS) and Secure Socket Layer (SSL), of banks and the latter to encrypt specific fields – such as account number – rather than the • Most banks deploy a Hardware Security entire message. Module (HSM) at terminals involved in card payment transactions. This hardware could • Tunneling refers to the encapsulation of a be in the form of a smart card, which message, say, in Protocol A within another must remain inserted for the transaction to one, say, Protocol B, prior to transmission take place. over a virtual private network (VPN) which can be set using Secure Shell (SSH) protocol. • Another technique in use is End-to-End It is useful for sending unencrypted data Encryption. Data is encrypted (or encoded) within an encrypted network. Likewise, at its origin (Point A) and transmitted to HTTPS (Secure HTTP) is another protocol that its target (Point B), where it is decrypted is used for tunneling. (decoded). This technique employs both transport-level and data level security; the • Of late, the JPOS library framework (Java library former to encrypt transmitted data using based ISO8583 framework) has come into use. network protocols such as Transport Level Holes in current application security practices • While tunneling is a useful encryption PA DSS and its impact on core banking technique, it has its pitfalls. In fact, hackers can systems exploit it to bypass firewalls and breach the The objectives of Payment Application Data application level security of payment processors. Security Standards – part of PCI DSS – are as follows: • Web pages are made vulnerable by insecure • To test applications for vulnerabilities – coding practices, which can be exploited including at the coding level – and find ways by techniques such as SQL injection, script to address them. injection etc. Regular code audit can improve the security of web pages. • To facilitate the implementation of a network which is secured from the lowest datagram • The practice of keeping services such as level to the routing level. telnet or File Transfer Protocol (FTP) running when not in use weakens security. The simple • To ensure that the interfaces and database remedy to this problem is to shut down routines responsible for storing cardholder unused services and ports. data are configured in a way that the data is not stored on servers with Internet connectivity, PCI DSS V02 standard (payment and to encourage the use of dedicated servers card industry – data security standard separated from the Internet for this purpose. version 02) • To facilitate secure remote access – governed Payment Card Data Security Standards were by smart cards, tokens, i-keys – to applications, developed to improve the safety of cardholders’ and ensure the correct implementation of data and ensure adoption of consistent data access policies. security measures globally. • To encrypt sensitive traffic over public The scope of PCI DSS covers security networks (with HTTPS or SSL) such that the management, policies and procedures, network data is safeguarded against sniffing tools and architecture, and software design. other threats. 04 Thought Paper
  • 5. • To encrypt all non-console administrative security is effective only if the user is trained access to credit card holders’ data through to implement the right practices; integrators specialized devices such as POS, Swap and customers who are direct stakeholders in terminals, ATM switches and so on. the system must be supported with adequate documentation, explaining what is expected • To maintain instructional documentation and from them. training programs for customers, resellers and integrators. It must be noted that application Impact of PCI DSS compliance on core banking system Banks must achieve PCI compliance in order to the assessment recommended by the standards standardize their security infrastructure for card in order to maintain security. based payment transactions. PCI compliance is Banks’ external dependency regarding a “regular process” containing various steps to PCI DSS ensure that the banks’ technological environment is compliant with security requirements. In fact, The external dependency for compliance has this move is led by the industry. two components: Core Banking System (CBS) applications handle • Compliance at the level of the application, at debit /credit card data through two distinct modes: which code level dependency can be resolved. • Direct dealing with card based data • Compliance in the external environment in which card based data is processed, namely • Using vendor driven modules to deal with card switches, token drivers or specified devices for based data hardware level security. Since PCI DSS standards are comprehensive, they Since PCI involves both layers, compliance usually impact virtually every aspect of core banking requires multiple dependencies to be resolved. applications supporting card transactions. However, the biggest impact is the banks’ The way forward demand for complete security of the core b anking application, its environment and coding In India, PCI DSS compliance is at a nascent practices, and also of the data handled by stage. At present, there is no regulatory thrust in other applications. this direction, nor adequate infrastructure and skilled manpower to perform audits. This is still Achieving PCI DSS continuity a growing market, and may take a while to come to terms with the higher security expectations laid PCI DSS specifies periodic validation; banks and down by these standards. application vendors must periodically perform Makarand Madhukar Baji Senior Consultant, Finacle Payments, Infosys Sandhya Ravikumar Senior Systems Engineer, Finacle E-Banking and Channel Support, Infosys Thought Paper 05
  • 6. About Finacle Finacle from Infosys partners with banks to transform process, product and customer experience, arming them with ‘accelerated innovation’ that is key to building tomorrow’s bank. For more information, contact finacleweb@infosys.com www.infosys.com/finacle © 2012 Infosys Limited, Bangalore, India, Infosys believes the information in this publication is accurate as of its publication date; such information is subject to change without notice. Infosys acknowledges the proprietary rights of the trademarks and product names of other companies mentioned in this document.