SlideShare ist ein Scribd-Unternehmen logo
1 von 11
Downloaden Sie, um offline zu lesen
© ACinfotec 2020
Looking Forward to
PCI DSS v4.0 (Draft)
© ACinfotec 2020
Speaker Profile
ชื่อวิทยากร : เกรียงไกร ชุ่มศักดิ์ตระกูล
ตาแหน่ง : Consulting Innovation Manager บริษัท ACinfotec
ประกาศนียบัตร :
 PECB Certified Trainer, PECB ISO27k Lead Implementer & Auditor
 PCI Professional, IRCA ISMS Lead Auditor
 CISSP, CEH, Security+
ประสบการณ์ :
ที่ปรึกษามาตรฐาน ISO27001 ให้หน่วยงานภาครัฐ ภาคเอกชน หน่วยงานโครงสร้างพื้นฐานที่สาคัญของประเทศ ธนาคารในประเทศและ
ต่างประเทศ
ที่ปรึกษามาตรฐาน PCI DSS ให้ธนาคารในประเทศ และธุรกิจชาระเงินออนไลน์
ที่ปรึกษาด้านความปลอดภัยไซเบอร์ ให้บริษัทข้ามชาติในธุรกิจปิโตรเลียมและพลังงาน ธนาคารในประเทศ หน่วยงานกากับ และหน่วยงาน
โครงสร้างพื้นฐานที่สาคัญของประเทศ
© ACinfotec 2020
History of PCI DSS
© ACinfotec 2020
PCI DSS - 12 Core Requirements
© ACinfotec 2020
PCI DSS – CHD & SAD
© ACinfotec 2020
”Any organization that accepts payment cards or
stores, processes, or transmits credit or debit card
data must comply with the PCI DSS.”
Who need to comply with PCI DSS?
© ACinfotec 2020
Goals for PCI DSS v4.0
• Ensure the standard continues to meet the security needs of the
payments industry
• Add flexibility and support additional methodologies to achieve
security
• Promote security as a continuous process
• Enhance validation methods and procedure
The standard is still on RFC process and won’t be published until
2021 and won’t be required for 2 years after the publication date.
© ACinfotec 2020
A first draft of PCI DSS v4.0
• The draft of PCI DSS v4.0 addresses feedback received during the 2017 RFC and
reflects changes in payments environments and security technologies.
• The updates made to the standard focus on strengthening security and adding
flexibility.
• While the 12 core PCI DSS requirements remain fundamentally the same, several new
requirements are proposed to address evolving risks and threats to payment data and to
reinforce security as a continuous process.
• All requirements are redesigned to focus on security objectives, and there is a new
validation option that gives more flexibility to organizations using different
methodologies to meet the intent of PCI DSS requirements.
© ACinfotec 2020
Changes to PCI DSS’s layout and descriptions
The overall structure of the PCI DSS is retained in version 4.0, and will keep the
same 12 high level requirements.
Changes to PCI DSS’s layout and descriptions v.4.0 will include:
1. More accurate requirement titles
2. Additional direction and guidance provided in the Overview section
3. Requirements organized into Security Objectives
4. Requirements refocused as objective or outcome-based statements focused
on implementation of the security control as the end result.
5. Clear identification of Intent (Objective) for each requirement
6. Expanded Guidance
© ACinfotec 2020
Examples of some of the proposed new requirements
1. Scoping – Increased testing and documentation will be required for confirmation of the accuracy and completeness
of scope of the cardholder data environment (CDE) and periodic scope validation processes.
2. CHD Protection – Card encryption requirements will be expanded to include all transmissions of CHD instead of
only those across public networks.
3. Security awareness training – Requirements for training of end users will be enhanced to include more
information regarding current threats and phishing, social engineering, etc.
4. Risk assessment – The Council recognizes that the current PCI DSS requirement that a risk assessment be
conducted is not always resulting in useful risk analysis and risk management outcomes. This requirement will be
modified to ensure that the risk assessment is not being treated as a “checkbox exercise” by organizations.
5. Authentication – The new version of the DSS will provide more flexibility for the use of authentication techniques
and solutions within the CDE to align them with industry best practices.
6. Cloud environments – Version 4.0 will evolve all requirements to be more accommodating for the use of
technologies such as cloud hosting services.
7. Sampling – Additional direction for assessors on sampling guidance will be included to verify that controls are in
place consistently across the entire population.
© ACinfotec 2020
Two Implementation Options
Defined Implementation
• Follows current PCI DSS requirements and
testing procedures
• Supports entities whose security
implementations align with current
requirements
• Provides direction on how to meet security
objectives
Customized Implementation
• Focuses on the intent of each PCI DSS requirement
• Provides greater flexibility for entities to demonstrate how
security controls meet common security objectives
• May suit risk-mature entities with a robust risk
management approach
• Unlike compensating controls, customized validation will
not require a business or technical justification for meeting
the requirements using alternative methods, as the
requirements will now be outcome-based. (Compensating
controls will be removed)
Organizations can choose to report their compliance via one of these two options or choose a
blended approach where some of the control requirements may be assessed under the defined
implementation and others using the customized implementation approach.

Weitere ähnliche Inhalte

Was ist angesagt?

Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 

Was ist angesagt? (20)

ISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptxISO 27001 Awareness/TRansition.pptx
ISO 27001 Awareness/TRansition.pptx
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
27001 awareness Training
27001 awareness Training27001 awareness Training
27001 awareness Training
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Implementing ISO27001 2013
Implementing ISO27001 2013Implementing ISO27001 2013
Implementing ISO27001 2013
 
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
Protecting Vital Data With NIST Framework - Patrick Kerpan's Secure260 presen...
 
GDPR vs US Regulations: Their differences and Commonalities with ISO/IEC 27701
GDPR vs US Regulations: Their differences and Commonalities with ISO/IEC 27701GDPR vs US Regulations: Their differences and Commonalities with ISO/IEC 27701
GDPR vs US Regulations: Their differences and Commonalities with ISO/IEC 27701
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
ISO 27001:2022 Introduction
ISO 27001:2022 IntroductionISO 27001:2022 Introduction
ISO 27001:2022 Introduction
 
NQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation GuideNQA ISO 27001 Implementation Guide
NQA ISO 27001 Implementation Guide
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptx
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
ISO/IEC 27001:2013 An Overview
ISO/IEC 27001:2013  An Overview ISO/IEC 27001:2013  An Overview
ISO/IEC 27001:2013 An Overview
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
FFIEC and NIST: What You Need to Know About Two Prevalent New IT Security Com...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 

Ähnlich wie Looking Forward to PCI DSS v4.0

SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
Mark Akins
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Ariel Ben-Harosh
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
gealehegn
 

Ähnlich wie Looking Forward to PCI DSS v4.0 (20)

The emerging pci dss and nist standards
The emerging pci dss and nist standardsThe emerging pci dss and nist standards
The emerging pci dss and nist standards
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0
 
Verderber Rothke What’s New With PCI
Verderber   Rothke   What’s New With PCIVerderber   Rothke   What’s New With PCI
Verderber Rothke What’s New With PCI
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
PCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related Updates
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
Pci dss in retail now and into the future
Pci dss in retail   now and into the futurePci dss in retail   now and into the future
Pci dss in retail now and into the future
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 
ISO20000-1 mapping to PCI 【Continuous Study】
ISO20000-1 mapping to PCI 【Continuous Study】ISO20000-1 mapping to PCI 【Continuous Study】
ISO20000-1 mapping to PCI 【Continuous Study】
 
Presentation_Borne
Presentation_BornePresentation_Borne
Presentation_Borne
 
CompTIA CASP+ | Everything you need to know about the new exam
CompTIA CASP+ | Everything you need to know about the new examCompTIA CASP+ | Everything you need to know about the new exam
CompTIA CASP+ | Everything you need to know about the new exam
 
IT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet SystemsIT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet Systems
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
 
Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Kürzlich hochgeladen (20)

Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Looking Forward to PCI DSS v4.0

  • 1. © ACinfotec 2020 Looking Forward to PCI DSS v4.0 (Draft)
  • 2. © ACinfotec 2020 Speaker Profile ชื่อวิทยากร : เกรียงไกร ชุ่มศักดิ์ตระกูล ตาแหน่ง : Consulting Innovation Manager บริษัท ACinfotec ประกาศนียบัตร :  PECB Certified Trainer, PECB ISO27k Lead Implementer & Auditor  PCI Professional, IRCA ISMS Lead Auditor  CISSP, CEH, Security+ ประสบการณ์ : ที่ปรึกษามาตรฐาน ISO27001 ให้หน่วยงานภาครัฐ ภาคเอกชน หน่วยงานโครงสร้างพื้นฐานที่สาคัญของประเทศ ธนาคารในประเทศและ ต่างประเทศ ที่ปรึกษามาตรฐาน PCI DSS ให้ธนาคารในประเทศ และธุรกิจชาระเงินออนไลน์ ที่ปรึกษาด้านความปลอดภัยไซเบอร์ ให้บริษัทข้ามชาติในธุรกิจปิโตรเลียมและพลังงาน ธนาคารในประเทศ หน่วยงานกากับ และหน่วยงาน โครงสร้างพื้นฐานที่สาคัญของประเทศ
  • 4. © ACinfotec 2020 PCI DSS - 12 Core Requirements
  • 5. © ACinfotec 2020 PCI DSS – CHD & SAD
  • 6. © ACinfotec 2020 ”Any organization that accepts payment cards or stores, processes, or transmits credit or debit card data must comply with the PCI DSS.” Who need to comply with PCI DSS?
  • 7. © ACinfotec 2020 Goals for PCI DSS v4.0 • Ensure the standard continues to meet the security needs of the payments industry • Add flexibility and support additional methodologies to achieve security • Promote security as a continuous process • Enhance validation methods and procedure The standard is still on RFC process and won’t be published until 2021 and won’t be required for 2 years after the publication date.
  • 8. © ACinfotec 2020 A first draft of PCI DSS v4.0 • The draft of PCI DSS v4.0 addresses feedback received during the 2017 RFC and reflects changes in payments environments and security technologies. • The updates made to the standard focus on strengthening security and adding flexibility. • While the 12 core PCI DSS requirements remain fundamentally the same, several new requirements are proposed to address evolving risks and threats to payment data and to reinforce security as a continuous process. • All requirements are redesigned to focus on security objectives, and there is a new validation option that gives more flexibility to organizations using different methodologies to meet the intent of PCI DSS requirements.
  • 9. © ACinfotec 2020 Changes to PCI DSS’s layout and descriptions The overall structure of the PCI DSS is retained in version 4.0, and will keep the same 12 high level requirements. Changes to PCI DSS’s layout and descriptions v.4.0 will include: 1. More accurate requirement titles 2. Additional direction and guidance provided in the Overview section 3. Requirements organized into Security Objectives 4. Requirements refocused as objective or outcome-based statements focused on implementation of the security control as the end result. 5. Clear identification of Intent (Objective) for each requirement 6. Expanded Guidance
  • 10. © ACinfotec 2020 Examples of some of the proposed new requirements 1. Scoping – Increased testing and documentation will be required for confirmation of the accuracy and completeness of scope of the cardholder data environment (CDE) and periodic scope validation processes. 2. CHD Protection – Card encryption requirements will be expanded to include all transmissions of CHD instead of only those across public networks. 3. Security awareness training – Requirements for training of end users will be enhanced to include more information regarding current threats and phishing, social engineering, etc. 4. Risk assessment – The Council recognizes that the current PCI DSS requirement that a risk assessment be conducted is not always resulting in useful risk analysis and risk management outcomes. This requirement will be modified to ensure that the risk assessment is not being treated as a “checkbox exercise” by organizations. 5. Authentication – The new version of the DSS will provide more flexibility for the use of authentication techniques and solutions within the CDE to align them with industry best practices. 6. Cloud environments – Version 4.0 will evolve all requirements to be more accommodating for the use of technologies such as cloud hosting services. 7. Sampling – Additional direction for assessors on sampling guidance will be included to verify that controls are in place consistently across the entire population.
  • 11. © ACinfotec 2020 Two Implementation Options Defined Implementation • Follows current PCI DSS requirements and testing procedures • Supports entities whose security implementations align with current requirements • Provides direction on how to meet security objectives Customized Implementation • Focuses on the intent of each PCI DSS requirement • Provides greater flexibility for entities to demonstrate how security controls meet common security objectives • May suit risk-mature entities with a robust risk management approach • Unlike compensating controls, customized validation will not require a business or technical justification for meeting the requirements using alternative methods, as the requirements will now be outcome-based. (Compensating controls will be removed) Organizations can choose to report their compliance via one of these two options or choose a blended approach where some of the control requirements may be assessed under the defined implementation and others using the customized implementation approach.