SlideShare ist ein Scribd-Unternehmen logo
1 von 20
PCI DSS 3.0:
Don’t shortchange your PCI
readiness
PCI COMPLIANCE WEBINAR SERIES
PART 1 OF 3
PCI DSS 3.0 was
officially released
November 7th, 2013

Goes into effect
January 1st, 2014

ROC Templates
anticipated in
March 2014

Existing PCI DSS 2.0
compliant vendors will
have until 12/31/2014 to
move to the new standard
The mission of the PCI DSS has not changed since its introduction in 2004 -- to help merchants protect
payment card data wherever and however it's stored, processed or transmitted -- but the theme of PCI
DSS 3.0 is to make PCI compliance "business as usual," or, more specifically, increase the importance
for merchants to integrate PCI compliance with other important day-to-day business activities.
Recommendation: Begin internal meetings now with Application Developers, Networking and
Security teams to begin to understand current state and communicate expectations
Only 34% of the retail sector
measure the reduction in access
and authentication violations to
assess risk management efforts

Recommendation: Work across development and IT operations to clearly define access rights
based on business purpose
Recommendation: Start to centrally manage (discover, monitor, report) on your wireless
infrastructure periodically to get visibility
Recommendation: Accept that this is really difficult to do and begin to hone and develop ways
to create and manage these inventories
Memory Scraping Malware
Attackers used memory-scraping malware to
probe system memory and steal sensitive data
in about 50% of investigations where malware
had data collection functionality. Attackers
used malicious PDF files, targeting Adobe
Reader vulnerabilities in 61% of all client-side
attacks.

Recommendation: Get this essential book Hacking Point of Sales: Payment Application
Secrets, Threats, and Solutions to help you address this serious problem
There are more than a
billion active credit and
debit cards in the U.S.,
and nearly 48% of those
are breached annually at
the point of sale!

Recommendation: Focus on security awareness training at the endpoint to train non-technical
resources of what to look for and be clear as to what your expectations are
Recommendation: Kick start conversations with your MSSP, vendors and service providers to
ask them to document scoping and enter into a formal, written agreement about it
Only 41 percent of the retail
sector uses penetration testing
to identify security risks

Recommendation: Immediately begin to document and keep track of all threats and
vulnerabilities to your environment for the last 12 months
Infographic

PCI DSS 3.0

Webcast Series

https://www.pcisecuritystandards.org/s
ecurity_standards/documents.php

Market Research

Solution Information

http://www.tripwire.com/register/howpci-dss-30-impacts-your-organization/

PCI Scoping Toolkit
http://www.tripwire.com/ponemon/2
013/
http://www.tripwire.com/regulatorycompliance/pci-dss-compliance/

http://www.tripwire.com/state-ofsecurity/regulatory-compliance/pcidss-3-0-whats-new-infographic/

http://www.fishnetsecurity.com/sites/d
efault/files/service-attach/PRCSL0015_PCI-Solutions_WEB.pdf
http://itrevolution.com/pci-scoping-toolkit/
http://www.tripwire.com/register/vulnerability-voodoo-the-convergence-offoundational-security-controls/
@JBHALL56

@CINDYV

Weitere ähnliche Inhalte

Was ist angesagt?

#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...Micro Focus
 
Perimeter Protection Solutions
Perimeter Protection SolutionsPerimeter Protection Solutions
Perimeter Protection SolutionsThe TNS Group
 
2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence Package2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence PackageMike Maziarka
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuideAlienVault
 
Media: Industries we Serve
Media: Industries we ServeMedia: Industries we Serve
Media: Industries we ServeThe TNS Group
 
Distribution: Industries we Serve
Distribution: Industries we ServeDistribution: Industries we Serve
Distribution: Industries we ServeThe TNS Group
 
FINTECH: Industries we Serve
FINTECH: Industries we ServeFINTECH: Industries we Serve
FINTECH: Industries we ServeThe TNS Group
 
Managed Services: Turning Pandemic Into Profitable Protection
Managed Services: Turning Pandemic Into Profitable ProtectionManaged Services: Turning Pandemic Into Profitable Protection
Managed Services: Turning Pandemic Into Profitable ProtectionThe TNS Group
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
Construction: Protect Your Assets From Ground-Breaking Threats
Construction: Protect Your Assets From Ground-Breaking ThreatsConstruction: Protect Your Assets From Ground-Breaking Threats
Construction: Protect Your Assets From Ground-Breaking ThreatsThe TNS Group
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Redspin, Inc.
 
10 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 202110 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 2021insightscare
 
Managed Security: How Secure Are You During COVID?
Managed Security: How Secure Are You During COVID? Managed Security: How Secure Are You During COVID?
Managed Security: How Secure Are You During COVID? The TNS Group
 
ObserveIT Version 6.7 Release Highlights
ObserveIT Version 6.7 Release HighlightsObserveIT Version 6.7 Release Highlights
ObserveIT Version 6.7 Release HighlightsObserveIT
 
Network security
Network securityNetwork security
Network securityROBERT S
 
Skills that make network security training easy
Skills that make network security training easySkills that make network security training easy
Skills that make network security training easyEC-Council
 
IT Services Solutions
IT Services SolutionsIT Services Solutions
IT Services SolutionsThe TNS Group
 
Threat Detection and Response Solutions
Threat Detection and Response SolutionsThreat Detection and Response Solutions
Threat Detection and Response SolutionsThe TNS Group
 
Managed Security Solutions
Managed Security SolutionsManaged Security Solutions
Managed Security SolutionsThe TNS Group
 
Cybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCBIZ, Inc.
 

Was ist angesagt? (20)

#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
#MFSummit2016 Secure: How Security and Identity Analytics can Drive Adaptive ...
 
Perimeter Protection Solutions
Perimeter Protection SolutionsPerimeter Protection Solutions
Perimeter Protection Solutions
 
2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence Package2016 Gaming Industry Intelligence Package
2016 Gaming Industry Intelligence Package
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
Media: Industries we Serve
Media: Industries we ServeMedia: Industries we Serve
Media: Industries we Serve
 
Distribution: Industries we Serve
Distribution: Industries we ServeDistribution: Industries we Serve
Distribution: Industries we Serve
 
FINTECH: Industries we Serve
FINTECH: Industries we ServeFINTECH: Industries we Serve
FINTECH: Industries we Serve
 
Managed Services: Turning Pandemic Into Profitable Protection
Managed Services: Turning Pandemic Into Profitable ProtectionManaged Services: Turning Pandemic Into Profitable Protection
Managed Services: Turning Pandemic Into Profitable Protection
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
Construction: Protect Your Assets From Ground-Breaking Threats
Construction: Protect Your Assets From Ground-Breaking ThreatsConstruction: Protect Your Assets From Ground-Breaking Threats
Construction: Protect Your Assets From Ground-Breaking Threats
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
 
10 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 202110 best cybersecurity companies in healthcare for 2021
10 best cybersecurity companies in healthcare for 2021
 
Managed Security: How Secure Are You During COVID?
Managed Security: How Secure Are You During COVID? Managed Security: How Secure Are You During COVID?
Managed Security: How Secure Are You During COVID?
 
ObserveIT Version 6.7 Release Highlights
ObserveIT Version 6.7 Release HighlightsObserveIT Version 6.7 Release Highlights
ObserveIT Version 6.7 Release Highlights
 
Network security
Network securityNetwork security
Network security
 
Skills that make network security training easy
Skills that make network security training easySkills that make network security training easy
Skills that make network security training easy
 
IT Services Solutions
IT Services SolutionsIT Services Solutions
IT Services Solutions
 
Threat Detection and Response Solutions
Threat Detection and Response SolutionsThreat Detection and Response Solutions
Threat Detection and Response Solutions
 
Managed Security Solutions
Managed Security SolutionsManaged Security Solutions
Managed Security Solutions
 
Cybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness AssessmentCybersecurity: Quick Preparedness Assessment
Cybersecurity: Quick Preparedness Assessment
 

Andere mochten auch

The State of Risk-Based Security Management
The State of Risk-Based Security ManagementThe State of Risk-Based Security Management
The State of Risk-Based Security ManagementTripwire
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistTripwire
 
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanPCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanTripwire
 
The Perils that PCI brings to Security
The Perils that PCI brings to SecurityThe Perils that PCI brings to Security
The Perils that PCI brings to SecurityTripwire
 
PCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a PunishmentPCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a PunishmentTripwire
 
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...Tripwire
 

Andere mochten auch (6)

The State of Risk-Based Security Management
The State of Risk-Based Security ManagementThe State of Risk-Based Security Management
The State of Risk-Based Security Management
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & Checklist
 
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian HonanPCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
PCI Breach Scenarios and the Cyber Threat Landscape with Brian Honan
 
The Perils that PCI brings to Security
The Perils that PCI brings to SecurityThe Perils that PCI brings to Security
The Perils that PCI brings to Security
 
PCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a PunishmentPCI: A Valuable Security Framework, Not a Punishment
PCI: A Valuable Security Framework, Not a Punishment
 
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
The RMF: New Emphasis on the Risk Management Framework for Government Organiz...
 

Ähnlich wie PCI DSS 3.0: Don’t Shortchange Your PCI Readiness

201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystepAllan Crowe PCIP
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityKaryl Scott
 
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSouth Tyrol Free Software Conference
 
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...i2Coalition
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docxevonnehoggarth79783
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureDave James
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0Vincent Toms
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxjjvdneut
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxjjvdneut
 
4 Steps to Optimized Healthcare Cybersecurity
4 Steps to Optimized Healthcare Cybersecurity4 Steps to Optimized Healthcare Cybersecurity
4 Steps to Optimized Healthcare CybersecurityInsight
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceSonatype
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...centralohioissa
 
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiCopy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiAlleneMcclendon878
 
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise WorldKey Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise WorldTEWMAGAZINE
 
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docxAssignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docxtrippettjettie
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018Open Security Summit
 
PCI Compliance Report
PCI Compliance ReportPCI Compliance Report
PCI Compliance ReportHolly Vega
 

Ähnlich wie PCI DSS 3.0: Don’t Shortchange Your PCI Readiness (20)

201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep201512 - Vulnerability Management -PCI Best Practices - stepbystep
201512 - Vulnerability Management -PCI Best Practices - stepbystep
 
What CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber SecurityWhat CIOs Need To Tell Their Boards About Cyber Security
What CIOs Need To Tell Their Boards About Cyber Security
 
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply ChainSFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
SFScon 21 - Matteo Falsetti - Cybersecurity Management in the Supply Chain
 
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
 
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx8242015 Combating cyber risk in the supply chain ­ Print Art.docx
8242015 Combating cyber risk in the supply chain ­ Print Art.docx
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Convince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cureConvince your board - cyber attack prevention is better than cure
Convince your board - cyber attack prevention is better than cure
 
Linked in misti_rs_1.0
Linked in misti_rs_1.0Linked in misti_rs_1.0
Linked in misti_rs_1.0
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptx
 
Balbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptxBalbix-New-CISO-Board-Deck.pptx
Balbix-New-CISO-Board-Deck.pptx
 
4 Steps to Optimized Healthcare Cybersecurity
4 Steps to Optimized Healthcare Cybersecurity4 Steps to Optimized Healthcare Cybersecurity
4 Steps to Optimized Healthcare Cybersecurity
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-SiCopy of The Ongoing Threat of Ransomware on Small to Medium-Si
Copy of The Ongoing Threat of Ransomware on Small to Medium-Si
 
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise WorldKey Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
Key Cybersecurity Risks and Mitigation Strategies in 2023 | The Enterprise World
 
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docxAssignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
 
Cyber Security for Financial Institutions
Cyber Security for Financial InstitutionsCyber Security for Financial Institutions
Cyber Security for Financial Institutions
 
w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018w-cyber-risk-modeling Owasp cyber risk quantification 2018
w-cyber-risk-modeling Owasp cyber risk quantification 2018
 
PCI Compliance Report
PCI Compliance ReportPCI Compliance Report
PCI Compliance Report
 

Mehr von Tripwire

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughTripwire
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyTripwire
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsTripwire
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationTripwire
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportTripwire
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!Tripwire
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationTripwire
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...Tripwire
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsTripwire
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTripwire
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkTripwire
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksTripwire
 

Mehr von Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK FrameworkDefend Your Data Now with the MITRE ATT&CK Framework
Defend Your Data Now with the MITRE ATT&CK Framework
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 

Kürzlich hochgeladen

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 

Kürzlich hochgeladen (20)

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 

PCI DSS 3.0: Don’t Shortchange Your PCI Readiness

  • 1. PCI DSS 3.0: Don’t shortchange your PCI readiness PCI COMPLIANCE WEBINAR SERIES PART 1 OF 3
  • 2.
  • 3.
  • 4.
  • 5.
  • 6. PCI DSS 3.0 was officially released November 7th, 2013 Goes into effect January 1st, 2014 ROC Templates anticipated in March 2014 Existing PCI DSS 2.0 compliant vendors will have until 12/31/2014 to move to the new standard
  • 7.
  • 8. The mission of the PCI DSS has not changed since its introduction in 2004 -- to help merchants protect payment card data wherever and however it's stored, processed or transmitted -- but the theme of PCI DSS 3.0 is to make PCI compliance "business as usual," or, more specifically, increase the importance for merchants to integrate PCI compliance with other important day-to-day business activities.
  • 9. Recommendation: Begin internal meetings now with Application Developers, Networking and Security teams to begin to understand current state and communicate expectations
  • 10. Only 34% of the retail sector measure the reduction in access and authentication violations to assess risk management efforts Recommendation: Work across development and IT operations to clearly define access rights based on business purpose
  • 11. Recommendation: Start to centrally manage (discover, monitor, report) on your wireless infrastructure periodically to get visibility
  • 12. Recommendation: Accept that this is really difficult to do and begin to hone and develop ways to create and manage these inventories
  • 13. Memory Scraping Malware Attackers used memory-scraping malware to probe system memory and steal sensitive data in about 50% of investigations where malware had data collection functionality. Attackers used malicious PDF files, targeting Adobe Reader vulnerabilities in 61% of all client-side attacks. Recommendation: Get this essential book Hacking Point of Sales: Payment Application Secrets, Threats, and Solutions to help you address this serious problem
  • 14. There are more than a billion active credit and debit cards in the U.S., and nearly 48% of those are breached annually at the point of sale! Recommendation: Focus on security awareness training at the endpoint to train non-technical resources of what to look for and be clear as to what your expectations are
  • 15. Recommendation: Kick start conversations with your MSSP, vendors and service providers to ask them to document scoping and enter into a formal, written agreement about it
  • 16. Only 41 percent of the retail sector uses penetration testing to identify security risks Recommendation: Immediately begin to document and keep track of all threats and vulnerabilities to your environment for the last 12 months
  • 17.
  • 18. Infographic PCI DSS 3.0 Webcast Series https://www.pcisecuritystandards.org/s ecurity_standards/documents.php Market Research Solution Information http://www.tripwire.com/register/howpci-dss-30-impacts-your-organization/ PCI Scoping Toolkit http://www.tripwire.com/ponemon/2 013/ http://www.tripwire.com/regulatorycompliance/pci-dss-compliance/ http://www.tripwire.com/state-ofsecurity/regulatory-compliance/pcidss-3-0-whats-new-infographic/ http://www.fishnetsecurity.com/sites/d efault/files/service-attach/PRCSL0015_PCI-Solutions_WEB.pdf http://itrevolution.com/pci-scoping-toolkit/

Hinweis der Redaktion

  1. Polling QuestionDo you believe your organization’s culture lends itself to implementing BAU?-Definitely-Maybe-Probably NotWhile a lot of the requirements have remained at their same numbers, the PCI SSC has reordered a number of requirements (most notably 6.1 and 6.2) and added a few new requirements. So those of us that have requirements memorized are going to have a learning curve with the new version.It is interesting that the PCI SSC touts the new version as giving more clarity than version 2. I was recently listening to a Southern Fried Security Podcast that had Brandon Williams as their guest and he pointed me to investigate the new version as he said the use of the words “periodic”, “periodically” and “should” had all increased in the new version. My results indicate that there 17 occurrences of “periodic” or “periodically” in the requirements or tests in version 3. That is a 113% increase over version 2. There are a total of 103 references of the word “should” in the PCI DSS v3. Eighty-two of those occurrences are in the requirements/tests. That is an increase of 382% over version 2. As a result, I have serious reservations as to how such increases in these nebulous terms will enhance clarity and improve consistency.Everyone attending this year’s Community Meeting was expecting a huge discussion of how “business as usual” or BAU was going to be integrated into PCI assessments. After all there is a page and a half dedicated to a discussion of the topic. There were a lot of disappointment when Bob Russo stated that BAU is just a recommendation or suggestion, not a requirement. But if you think about it, to test for BAU would drive up the assessment costs because testing would have to be performed over the assessment period such as sampling change requests, wireless testing, monitoring, logging, etc. That additional amount of testing would just not be acceptable to most organizations. However, it is mystifying as to why the PCI SSC then chose to bring the subject up if it’s not a requirement.
  2. Polling QuestionHave you started your PCI 3.0 planning efforts already?-Absolutely-Not Yet-2015 is a long ways away
  3. [CV]This will probably be the biggest challenge that organizations will face in getting to version 3. That is because it needs to be addressed immediately as there is no grace period until 2015.[JH] The biggest driver for this change is the fact that organizations are still struggling with defining the scope of their PCI assessment. With the publication of the Open PCI Scoping Toolkit, a lot of us thought this issue was finally behind us. However, this issue continues because most organizations have no idea how data, least of all SAD, traverses their networks. You ask the network engineers and they will tell you they are just a utility providing connectivity. You talk to the security folks and they respond that they just open and close ports based on change requests. You talk to the developers and they look like deer caught in headlights when you ask about what ports their application requires to work. As a result, there is no one that knows the answer to this key question which therefore makes defining what is in scope and not in scope a huge problem.To address this situation, version 3 is now going to require a data flow diagram that overlays on the network diagram. Given some of the network diagrams I have encountered over the years along with their corresponding data flow diagrams, I know that for some organizations, this will be a monumental task. One reason is that, for a lot of you, this will be the first time that you have gotten all of these parties together to create such a document. Another reason this will be a huge task is that the complexity of your network and application environments will not lend themselves to easily develop such a document.As a result, I expect to see sales in automated tools that map networks and simulate network traffic paths to become hot items as did security incident and event management systems did for complying with requirement 10.
  4. [CV] This requirement got a lot of discussion at the Community Meeting and for good reason. [JH] QSAs are now going to be required to obtain each user access role and make sure that a sample of users assigned that role do, in fact, deserve to have that role. The problem? User Access Roles have typically never been formally defined, in detail, in most organizations, so actual documentation is not readily available. This gets all the more complicated by the fact that this is not just end users, but also system administrators, network administrators and anyone else that has access to the cardholder data environment or CDE. To add insult to injury, this requirement has no grace period so you will need to get this documentation created as soon as possible to move to version 3.[CV] Discuss the retail findings of the Ponemon survey
  5. [CV] Here is another new requirement that needs to be implemented as soon as possible in order to move to version 3.[JH] The rationale behind this requirement is that a lot of organizations are still doing a poor job of managing their wireless networks and assets. Unlike wired networks, wireless networks are visible outside of an organization’s facilities and can be observed by anyone with a smartphone, tablet, PC and the right tools which are readily available. In addition, organizations are routinely providing their customers and visitors with access to wireless that is supposedly separate from the organization's internal wireless. The bottom line is that the risks related to wireless are too high and uncontrolled in too many instances.Where most of the discussion occurred on this requirement was around scope. “If wireless is out of scope, why is this not marked Not Applicable,” was the refrain most repeated. As with requirements 1.2.3 and 11.1, the PCI SSC has determined that this will be another requirement that cannot be marked Not Applicable. Your QSA will be required to document that an inventory of wireless access points is maintained and those access points have a business justification regardless of whether the wireless network is in or out of scope.For organizations that have invested in tools such as AirMagnet, AirDefense, AirWave and similar wireless network management tools, meeting this requirement will be straight forward. It’s just a report that needs to be run.However, for organizations that have not invested in such tools, this requirement has the potential of being a nightmare.
  6. [CV] Going right along with the theme started with wireless access points, here is another inventory item that will need to be immediately addressed as there is no grace period.[JH]Once the data flow diagram project is completed, you will need to follow that data flow and make sure that all of your category 1 and 2 devices are inventoried. For those of you that have not read the Open PCI Scoping Toolkit yet, category 1 devices are those that directly process, store or transmit SAD – essentially all devices that are in an organization's cardholder data environment. Category 2 devices are those devices that do not process, store or transmit SAD but have controlled access to and/or from the organization’s cardholder data environment. It is with category 2 devices where organizations struggle and why the data flow over the network is important as that should positively define those category 2 systems. My guess is that the data flow diagram process will generate a significant increase in category 2 devices. This is because a lot of devices that were believed to be out of scope will be shown to be in scope. This will result in projects to remove them from scope but those efforts will likely take time to complete let alone even if some of these new in scope devices can be removed from scope.This problem gets exacerbated due to virtualization. Organizations typically have a great handle on physical assets, but most IT organizations have poor control over virtual assets. As a result, generating an inventory of virtual devices will likely be daunting.
  7. [CV] Sensitive authentication data or SAD is replacing cardholder data as the “term du jour” in the DSS. SAD has always been in the PCI Glossary, but has never been widely used until now.The driver for the change is the change in tactics by attackers to going after SAD in the memory of terminals and computers. Threats such as BlackPOS and vSkimmer are fairly sophisticated tools. They have white lists of applications that they look for so that they do not have to scan all of memory for SAD. Once the SAD is found, the malware collects it for later retrieval either through file transfer via network or Bluetooth or transfer to USB stick.While the DSS adds 6.5.6 as a new requirement to address this threat, the tests seem to be rather lame. The PCI SSC stated at the Community Meeting that QSAs will be required to interview developers and ask them about what they do to protect SAD while in memory and then the QSA is to observe that this in fact is done. If you think about it, most merchants are running off the shelf software, so having a QSA assess this so far down the road is a little late in the game in my opinion.
  8. [CV] Here is a requirement that will probably takeorganizations a while to roll out which is why it does not go into effect until July 1, 2015.[JH] The driver behind this requirement is the tampering of card terminals be they separate or embedded such as at gas pumps. The threat is that an attacker swaps a good terminal with a doctored terminal. Terminals can be doctored crudely such as having a USB drive soldered into the terminal to sophisticated as with software modifications or even simply such as with an electronic logger plugged between the terminal and the network. Regardless of method, to anyone casually looking at the terminal, it will look normal. This swapping of terminals typically occurs during the retailer’s overnight shift when the store is being restocked and cleaned. The doctored terminals are brought into the facility surreptitiously and the good terminals and bad terminals are then similarly taken out. The information collected by the bad terminals is then removed and the process continues until discovered.In a widely reported breach from last year the terminals were replaced by unwitting employees. The attackers shipped the terminals to the retail outlets with a letter explaining that an existing terminal was generating errors and required replacement. The box, terminal and letter all appeared to be from the retailer’s legitimate terminal supplier and employees replaced a good terminal with a doctored terminal without questioning the replacement. Had any of the employees contacted their corporate help desk to confirm the terminal replacement, the scheme would have been uncovered.I am sure that there will be a lot of complaints from some merchants about this requirement. However, I can tell you from personal experience, that there are extremely large retailers with large installed bases of terminals that have implemented these controls to minimize the tampering to their terminals. And I can further confirm that compliance with these sorts of controls can be easily done daily, if not more often.I had a client with more than 400 locations and an average of 30 terminals per location is easily able to comply with this requirement today. Their terminals are all in locked cradles that swivel. All of the seams on the terminals are covered with a serialized security tape. On their gas pumps, they put serialized security tape over the connectors to the card reader on those pumps where there is access to the reader. All of the terminals are inventoried and the serialized tape numbers checked at every manager shift change which occurs three times per day. If any terminal is noted to be not in compliance such as tape is missing or loose, the terminal is taken out of service until it can be replaced with a known, good terminal.
  9. [CV]For organizations that are providing services to organizations that need to be PCI compliant, this is your trouble maker. The good news is that you have until July 1, 2015 to be compliant. The bad news is that you probably need to get started on this effort right now.[JH] The impetuous behind this requirement is there have been a number of breaches that were the result of service providers using the same credentials to gain remote access to the organization’s cardholder data environment. Once those common credentials became known out in public, it was a simple matter of identifying the organizations using the service provider and it was game over.This requirement is going to drive the sale of enterprise credential management solutions. I have a number of service provider clients that have implemented such solutions over the years and I can tell you that those implementations do not occur seamlessly. As a service provider, you need to anticipate service level agreement incidents as you implement your credential solutions. You will encounter lockouts from customer equipment and other issues that could put your SLA to the test.In addition to this, a new requirement has been added in 12.8.2 that requires service providers to acknowledge their responsibility to protect SAD for all of the organizations they provide services.
  10. [CV]This is possibly one of the most controversial changes that has been made. Never mind the fact that organizations have until July 1, 2015 to comply. However, for some, it may take that long to get things in place.[JH] Penetration testing is possibly one of the most contentious subjects in network security. The reasons are that there are a variety of ways to conduct a penetration test and there are so many security professionals that cannot distinguish a penetration test from a vulnerability scan. As a result, the PCI SSC decided with version 3 to assist everyone and dictate a series of requirements surround penetration testing and what they wanted to get out of the process. But while these requirements are fairly open ended and not restrictive, these new requirements have been seen by some as having gone too far and are too prescriptive.The key point of the change to 11.3 is the requirement to have a documented penetration testing methodology. This was probably one of the larger complaints because the Council used the NIST SP800-115 standard as their example. Repeatedly the members of the Council stated that NIST was not the only standard that could be used, but you could see that this was seen as the OWASP Top 10 argument with version 2 all over again. There are a number of open source and proprietary penetration testing methodologies available. All the Council is asking is that you pick one and implement it.Another key provision of 11.3 is that the penetration testing confirm that network segmentation is in fact in place and functioning as documented. No longer will organizations be allowed to tell their QSA that they have network segmentation and here are the configuration files to prove that fact. Now the penetration testing process will also be required to provide that proof.The final twist in the new requirement is that the penetration test must cover threats that the organization encountered during the last 12 months. Not only will the organization now have to track viruses, malware and other attacks that they encountered, they will have to test for them to show that these threats have been addressed. A lot of this information will be available in log data, but it will mean that someone will have to pull it together in a report.The bottom line in all of these changes to 11.3 is that organizations are finally going to have to have a true vulnerability management program in place.
  11. Polling QuestionWhich of the top 3 things do you feel are most important to being ready for PCI DSS 3.0?-Protect My Point-of-Sales Terminals (req 9.9)-Work Through Service Provider Credentials (req 8.5.1)-Implement a Pen Testing Methodology (req 11.3)-None of the Above