Wednesday, October 7, 2015

More Observations from the PCI SSC North America Community Meeting

[Our good friend Joe Tinucci also attended the Community Meeting and shares with us his impressions of this year's program. gaw]

I also was privileged to attend the PCI SSC Community Meeting in Vancouver. As with last year's meeting there were several trends that were apparent, both explicitly stated in the sessions and, equally important, discussed at the networking events and on the trade show floor.  Here is a summary of the major trends that I heard at the meeting:

Risk, Risk, Risk

The entire first day of the meeting was devoted to updates from the Council, virtually all of them focusing on risk and risk management.  This theme has carried over from last year, and I assume that it will carry forward to future years.  Using a risk management-based approach it becomes easier for merchants to prioritize what to do first and where to concentrate their scarce resources.  It also makes it easier to incorporate risk avoidance into ordinary business practices.

One major risk that came up repeatedly was third party service providers. It was noted that approximately 1/3 of retail breaches were due to third party vulnerabilities.  Remote access by vendors to merchant systems is particularly problematic; there are standard practices that should be in place to prevent vendors from accessing merchant systems any more often than is strictly necessary.

One excellent resource for managing third parties was the Responsibility Matrix found in the Council's Third-Party Assurance Information Supplement (https://www.pcisecuritystandards.org/documents/PCI_DSS_V3.0_Third_Party_Security_Assurance.pdf).  Not only does this document provide a framework for assessing the risks of third parties, but also a framework for negotiating the legal responsibilities of each party.  I highly recommend that you download and use this document to help provide the structure for your third party management program.

Collaboration

Another theme was collaboration.  I think it indicates an interest on the part of the Council to expand their purview so as to bring in additional revenues and resources, and to also work with other associations, interest groups, governmental agencies, and rule-making bodies to cooperatively secure payments. Sharing of information, whether officially sanctioned through ISACs or other mechanisms, is one of the few ways that the good guys can stay current with what the bad guys are doing.

Incident Response

There was a lot of discussion of incident response.  The Council recently issued a supplemental guide, Responding to a Data Breach (https://www.pcisecuritystandards.org/documents/PCI_SSC_PFI_Guidance.pdf) that can serve as a checklist or guide to building your incident response program.  The guide's theme of "Preparing for the Worst is the Best Defense" was repeated in multiple presentations.  Prepare now to see more requirements surrounding this area in future versions of the standard.  And, if you haven't yet done so, you should consider holding a "tabletop" incident response exercise just to make sure that you have identified the key players that need to be part of your IR team and that they play well together.

Segmentation

Another recurring theme was segmentation of your cardholder data environment, of course, but also as applied to other environments.  Segmentation is a major scope-reduction tool for PCI DSS compliance.  The newest version of the DSS has an increased emphasis on this topic, particularly validation that your segmentation is working as intended both from inside and outside the network segment.  There was discussion of assurance for your segmentation efforts internal and external vulnerability scans as well as penetration testing to assure that portions of the network that are supposed to be isolated from the rest of the network / Internet truly are isolated and remain that way.  This is one area that will receive even more attention going forward; if not through more requirements then from your QSA / ISAs.

Being Compliant Does NOT Equal Being Secure

Over and over and over, just about every speaker repeated the mantra that being compliant does not mean that you are actually secure.  This is partly to guard against the checklist mentality of compliance, where you do stuff only in order to be able to check the box against the compliance checklist.  But it was also to remind people that we aren't infallible we might be compliant at this particular instant in time but the opportunity to get out of compliance presents itself with the next AV update, new machine added to the network, or vendor software upgrade.  Most of the breached merchants in the last few years considered themselves compliant but apparently not secure.  Hence, the continuing emphasis in the DSS on "Compliance as Business as Usual".  Look for there to be a new direction in future versions of the standard around the associated processes that keep a merchant compliant change management, software upgrades, log creation and review, equipment inspection, and so forth.

P2PE

It appears that we are finally seeing the emergence of Point-to-Point Encryption (P2PE) solutions for merchants.  This can be another effective way to reduce the scope of your CDE, particularly when used with tokenization.  There are two routes for a vendor to follow when creating a P2PE solution for merchants: validated or unvalidated.  In a validated solution, the vendor integrates validated P2PE applications as components in their larger system, has their solution validated by a QSA specializing in P2PE, and then pays the Council to be listed on the validated solutions website.  (Similarly for validated applications.)  With the upgrade of the P2PE standard to version 2, validated components can now be used by merchants to "roll their own" solution.  One benefit of using a validated P2PE solution, or creating your own system from validated components, is that it makes the merchant independent of their acquiring bank; that is, they can move their merchant account to a different acquirer without junking their P2PE system.

Many acquiring banks have a P2PE solution available to their merchants that may not be listed by the Council as validated, but which is equally well vetted by a P2PE QSA.  The advantage to the acquirer of this route is that their merchants are more closely tied to them and less able to switch acquirers without starting over with another P2PE solution.  The advantage to the merchant is that assuming they do their due diligence with their acquirer to ensure that the offered solution is properly secure and meets their needs the recommended solution may cost less than a validated one and may be more closely integrated with the acquirer.

As noted in Mike's posting, I also was enamored with Vancouver what a lovely city!  Even the weather cooperated to produce picture-perfect days.  The only thing that marred the stay was that I often found myself apologizing (mostly to taxi drivers and waitresses) for being from such a backward country that didn't issue credit cards with chips...  (More on that topic in another posting.)



Joseph D. Tinucci recently moved from the University of Colorado Treasury to Coalfire Systems, Inc., a Colorado-based IT Security Audit and Consulting firm.  At CU Joe managed the PCI DSS compliance program for over 175 merchants across four campuses.  Now he is helping clients manage their compliance programs from the other side of the desk; he notes that it is a refreshing change of pace and duties to be on the "illuminating side"...

Joe can be reached by email to joseph.tinucci@coalfire.com

Monday, October 5, 2015

The 2015 PCI SSC North America Community Meeting

[Mike Leach sent in this terrific summary of his time at the PCI Security Standards Council's North America Community Meeting, held last week in Vancouver, British Columbia, Canada. I wasn't able to attend this year, so thanks Mike! --gaw]

We wrapped up the PCI SSC North American Community Meeting in Vancouver, BC last week. Before I review a few key points of the meeting I want to highlight our host city: Vancouver, BC is a fantastic city! The streets are pedestrian friendly and clean, the people are friendly, the downtown is alive and vibrant after 5. I even stumbled into a shooting set for Minority Report on an evening walk. Then the waterfront and harbor called to us every day, making it hard to go back into meeting sessions. I recommend Vancouver as a vacation destination. I will be back.

This year Indiana University, Michigan State, North Carolina State, Oklahoma State, Penn State and University of the Pacific were represented as well as the British contingent: University of Surrey, University of Manchester and the University of Leicester. If I overlooked any Higher Ed schools I'm sorry we missed you at the meeting.

The theme this year was Educate, Empower, Protect. As a between-standards year much of the content was review and reinforcement of known topics. Building on PCI as Business as Usual the Council reiterated its focus on providing guidance and content for Small and Medium Businesses (Hey, that's us!).

To do that they are using a 4 pronged approach:

  1. Establishing a SMB task force
  2. Highlighting the QIR program
  3. Encouraging us to develop Acquirer relationships
  4. (The Council) Deepening relationships with Merchant Associations
There will also be a refreshed website with a preview offered here: http://communitypreview.pcisecuritystandards.org/

Another sub-theme was collaboration. We know the bad guys are sharing info and learning as a community. We need to do the same. As IU's Ruth Harpool reminded General Manager for the PCI Security Standards Council, Stephen Orfei, Higher Ed knows collaboration. This is one of our strengths we need to continue to leverage so none of us are left behind. When schools write to the PCI listserv with questions, please offer up your answers or experience. If you don't feel comfortable discussing with the larger group reply privately. Continue to ask and share.

Keynote speaker John Nance related his experiences in aviation and healthcare to information security. Humans are the weakest link. By admitting we will fail we can plan for failure and be ready to respond to failures.  John also supports the call for collaboration. Collaboration without a common goal is just disparate groups trying to cooperate.

Several presentations covered the importance of P2PE and Tokenization. We are starting to see more validated solutions listed. These two services provide real card data security and scope reduction. However in speaking with merchants who have started down this path some acquirers are trying to squeeze all merchants into a category that doesn't fit well. A complete implementation will take some time and planning so start now. Caesars Entertainment reviewed their 3 year project to implement P2PE at all 37 properties in 14 states.

Keynote Brian Krebs highlighted some of his adventures in learning and writing about card markets and ATM skimmers. His prediction for US EMV adoption is that we will see growth in new card/account fraud because so much of our US personal data is out there, unlike other countries with more strict privacy laws or less electronic personal data available. http://krebsonsecurity.com/

Those are just some of the highlights. Please see the Council's meeting blog site for more meeting coverage: http://events.pcisecuritystandards.org/2015/blog

Next year's North American meeting will be September 20-22 at the Mirage, Las Vegas, Nevada.
Thank you,
Mike Leach



Mike Leach is a System and Network Security Analyst in the Office of Information Systems at The Pennsylvania State University. As a primary function of that job he has been managing the PCI compliance program for nine years. PSU has successfully bridged the IT-Finance/Treasury gap and in cooperation with the Office of Corporate Controller Mike oversees 55 merchant areas using some 150 merchant IDs across 24 campus locations.

Mike Leach can be reached by using the Contact Form in this site’s sidebar.

Wednesday, June 10, 2015

Designated Entities Supplemental Validation


Who in security doesn't like the idea of making security (and thereby PCI compliance) business as usual, or BAU? The goal of BAU is to enable an entity "to monitor the effectiveness of their security controls on an ongoing basis, and maintain their PCI DSS compliant environment in between PCI DSS assessments." (PCI DSS v3.1, page 13) It's a terrific concept, but it hasn't really taken root yet.

The PCI Council offered some examples of how to implement PCI DSS into BAU activities but they didn't go much further than that in describing what BAU means for an entity subject to PCI DSS compliance. The example suggestions include but are not limited to:
  1. Monitor security controls for effectiveness.
  2. Detect and respond to security failures promptly.
  3. Review proposed CDE changes and follow complete change management practices.
  4. Review compliance impact and PCI scope after organizational changes.
  5. Communicate with personnel and review processes to confirm security controls remain in place.
  6. Review technology at least annually for vendor support and security effectiveness.
They also make a suggestion I think is very important: "Consider implementing separation of duties for security functions so that security and/or audit functions are separated from operational functions."

On June 5, 2015 the PCI Security Standards Council (PCI SSC) took the idea of treating PCI compliance as BAU a step forward. And it's a huge step. They created a new compliance validation program and published the PCI DSS Designated Entities Supplemental Validation For use with PCI DSS v3.1. This document takes a deep dive into the BAU idea and provides a lot more guidance on how to comply in a BAU manner. It digs into the organizational environment and operational processes of the assessed entity.

This new set of validation steps came about because investigations of data breaches revealed an important fact. That is, that too many entities are not maintaining PCI compliance between their annual assessments. If you read the 2015 Verizon PCI Compliance Report you learn that only 28.6% of assessed entities were still compliant less than a year after their assessment. While that's an improvement from a few years ago it's still disappointingly low. But now, if acquirers or card brands want to focus in on mid-year compliance problems with certain designated entities they have a new tool in their belt to help keep these entities in line.

My first reaction on reading this was Yikes! But there are some important things to stop and understand before succumbing to fear. First and foremost, Designated Entities Supplemental Validation (DESV) applies only to designated entities. That designation can only be assigned by an acquirer or card brand. A QSA can't require it during an assessment, and there is no set of self-assessment qualifications that would require you to follow it. It is an additional validation step required for particular entities. The Council provides some examples of which entities it may apply to, which could include:
  • Those storing, processing, and/or transmitting large volumes of cardholder data,
  • Those providing aggregation points for cardholder data, or
  • Those that have suffered significant or repeated breaches of cardholder data.
 
My take on it is that this would apply mainly to Level 1 merchants and service providers. I can't recall if I have met someone from a university that is a Level 1 merchant. Even with aggregation my school is a Level 2. If an acquirer or a card brand gets suspicious that an entity is not trying to make PCI compliance BAU, the entity may receive the DESV designation.
 
Secondly, the DESV does not create any new PCI requirements. Instead it tells an entity how they can meet the requirements already included in PCI DSS. It provides a path to demonstrate to their acquirer or card brand that they are maintaining compliance and it is not just an annual checkbox exercise. Each of the DESV requirements refers to the section(s) of the PCI DSS that it comes from.
 
Here is an example:

DE.1.1 Executive management shall establish responsibility for the protection of cardholder data and a PCI DSS compliance program to include:
  • Overall accountability for maintaining PCI DSS compliance
  • Defining a charter for a PCI DSS compliance program
  • Providing updates to executive management and board of directors on PCI DSS compliance initiatives and issues, including remediation activities, at least annually
PCI DSS Reference: Requirement 12
 
Each of these requirements also has a detailed testing procedure (often referencing specific documents) and a guidance column, just like you see in the standard itself. You will see things that you don't see in the standard, but those are often considered implicit in the PCI DSS. For example, in DE 1.1 above it references "a charter for a PCI DSS compliance program." This takes requirement 12 up a notch in terms of having tangible evidence that it is being followed.
 
The additional validation steps are grouped into five main areas to control. Those are:
 
  • DE.1 Implement a PCI DSS compliance program.
  • DE.2 Document and validate PCI DSS scope.
  • DE.3 Validate PCI DSS is incorporated into business-as-usual (BAU) activities.
  • DE.4 Control and manage logical access to the cardholder data environment.
  • DE.5 Identify and respond to suspicious events.

There are no surprises here. But I am particularly impressed with Area 2, scoping. It has concrete steps to assess and validate the scope of compliance. We all know how slippery scope can be sometimes. Area 2 sheds a lot of light on scoping here. It covers data discovery tools in some detail and also addresses data exfiltration. I particularly like the requirement to not only document the PCI scope, but also to document what is not in scope. That's thorough.

Some of these new DESV requirements are different from the PCI DSS simply because they go above and beyond in terms of frequency or reporting. For example, penetration testing is required at least annually in the PCI DSS. But in DE 2.4 it becomes a semi-annual process for organizations that use segmentation to limit scope.

I think the DESV program should not be a big concern for colleges and universities at this time. But things do change, and it's a rare day when PCI DSS requirements get looser instead of tighter. Take this example from the FAQ:
  
  • Q5: Can I use the DESV even if I’m not a Designated Entity?
  • A: Yes. The DESV can be used to complement any entity’s PCI DSS compliance efforts, and all entities are encouraged to follow the DESV as a best practice, even if not required to validate.

I would agree with that. If I had the security resources available to implement DESV now I would do it! However, not many of us in this sector have those kinds of resources. But do take note of the encouragement "to follow the DESV as a best practice." We know that sometimes best practices become requirements later on. Take heed, my friends.

The Designated Entities Supplemental Validation program was released with a good set of supporting documents, including a FAQ sheet, a reporting template, and its own specific Attestation of Compliance. You can read the press release on the PCI Security Standards Council's web site (https://www.pcisecuritystandards.org/pdfs/15_06_05_DESV_Press_Release.pdf) and you will find the related documents in the Council's documents library.

Payment Card Industry (PCI) Data Security Standard
PCI DSS Designated Entities Supplemental Validation
For use with PCI DSS v3.1
 
References:

Monday, April 27, 2015

New PCI DSS SAQs for version 3.1

As Emma Sutcliffe mentioned to us at the PCI Workshop last week, the PCI Security Standards Council has today released version 3.1 of the Self-Assessment Questionnaires. At this time they are only available in Microsoft Word format. I expect the PDFs will come later.

In addition, there are two new updates to previous documents. First, there is new version of Understanding SAQs for PCI DSS v3. I wish they had called it v3.1 to distinguish it from that confusing InfoSupp released last May. I have not read it in detail yet, but I did take a look at the comparison tables. Hallelujah! They removed that horrible, undefined term “acceptance” from the document. That added so much confusion. They also removed the entire “Control of Cardholder Data” comparison completely.

The other updated document is SAQ Instructions and Guidelines v3.1, finally updated from PCI DSS v2. I haven’t had a chance to dig deeply into this either, but I’m sure it will yield some gems I can use in tomorrow’s PowerPoint!

You can find the new documents on the PCI SSC web site in the document library under the SAQs tab. There is also a SAQs v3.1 link on the home page: https://www.pcisecuritystandards.org/.

Monday, April 13, 2015

Sunday Evening Reception

Hello all,

There are MANY attendees checking in on Sunday this year, so you may have noticed that the Treasury Institute has added a Welcome Reception on Sunday evening. This informal event will be a great opportunity to meet and greet old friends and new. The reception will be in the Opium Terrace (by the pool) from 6:00 to 7:30 PM, with beer, wine, and cheese served. (Please note, the time was incorrectly listed as 5:00-6:30 in an earlier post.)

Please make sure you hit the Workshop registration table, open from 4:00PM-6:00PM Sunday, so that you can pick up your badge for entry to the reception. As usual, many of us will join up into informal groups for dinner afterwards. Don't be shy.

I’m looking forward to seeing many of you next week in Las Vegas!

Gene

Friday, April 3, 2015

2015 PCI Workshop Sponsors

I'm really looking forward to the Treasury Institute's 2015 PCI Workshop in Las Vegas Henderson, NV, coming up in about two weeks. The frigid Michigan winter made a PCI popsicle out of me, and I am ready to thaw out!

But before I head out I want to make a mention of our workshop's Partners and Supporters. Without their generous support we would not be able to have this terrific workshop, especially at the low price for registration. Most of these supporters will be there with informational tables, and it would be great if you could stop by their display and say hello during the workshop this year. They offer solutions to help us get our jobs done, and they are generally very familiar with our sector.

Here is the group we will have with us later this month:

Founding Partner
Commonfund
https://www.commonfund.org

Alliance Partners
Association for Financial Professionals

Supporters
Bluefin Payment Systems


See you in Vegas, Baby!

Monday, March 30, 2015

2015 PCI Workshop Program Set

Update, 3/30/2015: I heard from one presenter that his description of his presentation did not match up with what appears on the Treasury Institute web site. If any other have seen this, please let me know and we'll get it worked out. Also, our Sponsors and Supporters page may not be complete yet, I think some paperwork still needs to be processed before all the supporters are listed. --gaw

FRIDAY, MARCH 30, 2015

It's here at last. The program committee for the workshop has wrapped up the schedule for the 2015 Treasury Institute PCI Workshop. You can see the summary on the Treasury Institute's Workshop information page at http://www.treasuryinstitute.org/pci-2015-agenda/. I will add more details in the days to come.

Something new this year - we will have a (semi-official) pre-workshop reception at the resort late on Sunday afternoon. Many attendees will be checking in on Sunday April 19, so we will have an informal Welcome Reception from 5:00 until 6:30 PM 6:00 until 7:30 PM. Talk about the week ahead or just relax after a day of travel with old friends and new. In years past groups have formed up on Sunday to sample the local restaurants and we will do the same. Dine at one of the Green Valley Ranch Resort, Spa, and Casino's 10 restaurants or head for the Strip! Or you can have a more laid-back night and take in the latest flick at the Regal Cinema, with 10 screens right on the resort property.

Whatever your arrival day plans may be, get ready for a fun and informative week at the 2015 Treasury Institute PCI Workshop.

Note: We may break attendance records for the second year in a row. If you have any problem booking your room (we're nearly sold out), our Meeting Planner Megan at the Professional Development Group will help you out. Information on Workshop rooms and Megan's contact info may be found here: http://www.treasuryinstitute.org/pci-dss-hotel-information/.

Wednesday, March 18, 2015

OpenSSL to be patched Thursday 2015-03-19

If you haven't heard the recent security news yet, be forewarned that newly-discovered flaws in the OpenSSL encryption library are due to be patched tomorrow, March 19. Some of the weaknesses have been classified with a "high" severity.

The OpenSSL libraries provide encryption services to protect online communications such as e-mail, file transfers, and most importantly, secure web sites. The libraries implement the (outdated) Secure Sockets Layer (SSL) and its replacement the Transport Layer Security (TLS) protocols. If you see a padlock and "https://..." in your web browser's address bar then SSL/TLS is at work. A major segment of the global internet depends on OpenSSL to maintain data privacy and secure confidential information such as banking and credit card data, transactions related to healthcare and government services, and other personally identifiable information that can be used to commit identity theft and other fraud.

Recently, the PCI Security Standards Council announced the upcoming release of the Payment Card Industry Data Security Standard (PCI DSS) version 3.1. The main reason for this update to the standards is to remove the older SSL protocol from lists that provide examples of strong cryptography. SSL no longer meets that definition based on recommendations by the U.S. National Institute for Standards and Technology, known as NIST.

For a good discussion of this news, please see Brian Krebs's blog, Krebs on Security. His post today, OpenSSL Patch to Plug Severe Security Holes, provides more background and explains the importance of putting these patches into place as soon as possible.

2015 PCI Workshop Tentative Schedule

2015 Treasury Institute PCI DSS Workshop
Green Valley Ranch Resort (Greater Las Vegas)
2300 Paseo Verde Pkwy
Henderson, NV 89052
April 20-22, 2015

Tentative Workshop Agenda*

Sunday April 19th
4:00 pm-6:00 pm Early Registration
Monday April 20th    
8:00 am -1:00 pm Conference Registration
10:00 am-noon Optional Session: Introduction to PCI
Noon-1:00 pm Lunch on your own
1:00 pm-5:00 pm Workshop Begins: General and Concurrent Sessions 
5:00 pm-6:30 pm The 90 Minute Networking Hour
Tuesday April 21st      
8:00 am-9:00 am Buffet Breakfast
9:00 am-Noon General Sessions
Noon-1:30 pm Lunch
1:30 pm-5:00 pm General and Concurrent Sessions
5:00 pm-6:30 pm The 90 Minute Networking Hour
Wed. April 22nd           
8:00 am- 9:00 am Buffet Breakfast
9:00 am-noon General Sessions
Noon-1:00 pm Lunch
1:00 pm-3:30 pm General Sessions

*Agenda subject to change at any time

Information about sessions and speakers is coming soon!

Friday, March 13, 2015

Program Finalized for 2014 PCI DSS Workshop

NOTE: This is for the 2014 Workshop. The 2015 schedule is coming soon!

The program committee for the Treasury Institute of Higher Education 2014 PCI DSS Workshop has finished its work and it's all ready for you now on the Workshop registration page. Please join us for this annual sharing of information among your colleagues. The theme of the Workshop will be structured to answer your questions regarding the changes to the PCI DSS that are coming as a result of version 3.0 that is effective January 1, 2014. View the agenda by visiting the registration link at the bottom of this post.

And we've moved the venue this year: The Workshop will be held in Chicago at the beautiful Palmer House, right in the heart of the city. The Palmer is truly a gem and you will have all of Chicago right out the front door.

I plan on arriving Sunday to start catching up with old friends and meet some new ones as well. Sunday night is a great time to jump in start connecting with your peers at one of the informal restaurant outings. I can't overstate the importance of the networking that is available at this workshop. This is your chance to not only gather knowledge, but to gain support of your PCI compliance colleagues from all around the US and Canada.

Agenda Items include:
  • Threat Trends, Attack Vectors and What the Verizon Data Breach Investigations Teaches Us
  • Merchant and Service Provider Oversight
  • PCI DSS 3.0: What Higher Education Institutions Need to Know
  • Preparing for and Reacting to a Breach Incident
  • Evolution of Security Culture
Participants will
  • Learn how best to manage PCI compliance at your institution
  • Understand how the PCI Council's Special Interest Groups' recommendations and new QSA Quality Assurance program will affect you
  • Share experiences of other institutions that are working on PCI compliance on their campuses
  • Get your questions answered, including what to expect from the PCI Council in the future
  • Earn up to 18.3 CPE credit

Date and Location:

April 27-30, 2014
Palmer House Hilton | Chicago, IL
Registration Fee is $450.00

Check It Out and Register at  www.treasuryinstitute.org/pages/PCI-DSS-Workshop-2014.html.

Monday, February 16, 2015

SSL is No Longer Strong Cryptography

On Friday the Payment Card Industry Security Standards Council (PCI SSC) released their official statement regarding the acceptability of Secure Sockets Layer (SSL) version 3 for protecting payment data. Based on guidance from NIST and after months of discussions with stakeholders, no version of SSL encryption should be considered "strong cryptography" as defined by the PCI Council.

The Council will be releasing version 3.1 of both the PCI DSS and the PA-DSS to address this issue. The date for the release has not yet been announced.

If you are running any version of SSL on your e-commerce servers, even version 3.0, you should disable it along with older versions of Transport Layer Security (TLS). TLS should be version 1.2 or higher. Most modern and currently patched web servers should support this configuration. If you have old server software this may not be possible.

More information is available in the official statement at this link:
https://www.pcisecuritystandards.org/pdfs/15_02_12_PCI_SSC_Bulletin_on_DSS_revisions_SSL_update.pdf

PCI SSC Official Statements:
https://www.pcisecuritystandards.org/news_events/statements.php

Friday, February 13, 2015

Stay tuned for a PCI Council Announcement

Information regarding the upcoming release PCI DSS v3.1 and PA-DSS v3.1 is supposed to be coming out today.

Friday, January 23, 2015

Call for Presentations at Our 2015 PCI Workshop

A few of us have been working since late summer to develop a program for the 2015 PCI Workshop presented by the Treasury Institute for Higher Education. As in the last two previous years we are planning on offering general sessions and keynote speakers for the entire group, and also spending some of our time split into two concurrent tracks: Business and Technology. We have been going over feedback and listening to other ideas to make this another great workshop.
 
But coming up with those ideas is the easy part; we still need to find people who are interested in presenting at the workshop.

So we are turning to you, our friends and colleagues in the Higher Education community who may be interested in doing a presentation on one of these topics, or maybe another topic idea of your own that you would like to share. Here is the list we came up with:

  • Third party/service provider management/oversight
  • Requirement 9.9 and developing programs to manage/track point of interaction (POI) devices and train employees
  • Scoping: What's in, what's out, and why
  • Choosing the correct SAQ
  • Developing campus policies
  • Managing your PCI team
  • Branded campus ID cards and the ramifications for scope, security and risk
  • Incident Response: Policy, documentation, training, testing...
  • Campus security awareness training programs: Developing, managing, and the difference from breach response training 

If you have some experience in any of these areas that you would like to share, please get in touch. Or perhaps some other PCI or payment topic or project you would like to tell us about. Contact info is below.

We are also lining up some terrific industry experts to discuss these topics:

  • EMV, P2PE and Tokenization
  • Managing Merchants, Compliance and Risk from the Acquirer Perspective
  • Penetration Testing, esp. validating segmentation, pen tests vs. vulnerability scans, and tests for new SAQs
If you are interested in taking part in the 2015 PCI Workshop, write to one or more of us on the program committee:

Ron K - CampusGuard
Pete C - 403 Labs/Sikich
Mike L - The Penn State U
Robbyn L U of Arizona
Linda W - Gonzaga U
or Me!

If you don't have contact information for any of these folks, you can leave a message for me by using the Contact Form on the right side of this page.

Thank you in advance for considering sharing your knowledge and experience with us on the Las Vegas frontier this spring. I look forward to hearing from and seeing you all!

Gene

Reminder: Outside of invited speakers, the TIHE PCI Workshop is open to members of the Higher Education community only.
 
 

Friday, January 9, 2015

Incident Response

[Here is another in our series of  posts from Joe Tinucci, Assistant Treasurer of the University of Colorado. The best practices Joe shares today center on incident response, with which we all need to be concerned. Be prepared and don't think about a breach in terms of "if", but in terms of "when". Thanks for this excellent advice, Joe! --gaw]

Given the continuing publicity surrounding merchant credit card breaches, it is vital that every merchant has a tested Incident Response (IR) plan in place.  Not only is this a requirement of the PCI DSS, but it also makes good business and practical sense.  One of the major benefits of a tested IR plan is the roadmap that it provides when everyone is tempted to panic and run around like chickens with their heads cut off -- believe me, your situation will be difficult enough without some sort of guide or plan in place to deal with the incident and the fallout.

And, the security consensus is starting to gel around the idea that everyone should simply plan on getting breached and so your best defense is to be able to rapidly detect breaches and to move quickly to contain the damage and/or exfiltration of data.  In other words, it is in your future and you might as well be ready for it...

Why Should You Care?

Just about anyone can list a bunch of reasons why you should care about being breached.  But, it would be a good exercise to list as many as possible just in case you need to lay them out for management at some point:
  • Your contract with your acquiring bank requires you to be in compliance with the PCI DSS; being breached is considered prima-facie evidence that you were not in compliance with both your bank contract and the PCI DSS.
  • There are fines assessed by the card associations and by your acquiring bank.  These fines can run to thousands, or hundreds of thousands of dollars.  Someone is going to have to figure out how to pay these unanticipated costs out of their departmental or campus budget.
  • There are investigation and response costs that could easily run into five or more figures.  Just bringing in an outside QSA to perform a Report on Compliance (ROC, also known as the IT Audit From Hell) could be prohibitively costly.  It is likely that the IT budget wasn't set up in expectation of having one (or more) of these audits.  And, like fines, it will have to come unexpectedly out of someone's budget.
  • If there is fraud committed with the stolen cardholder data it is likely that the merchant will have to absorb some or all of the losses.  Given the trends today of issuing banks attempting to transfer liability for fraud directly to merchants, these costs could outweigh all others combined.
  • There will be remediation costs as well as business process changes; the impact of these could be large and could include the cost of new equipment and software and lots of hours of consultant time.
  • There will be the cost of business interruption for the merchant.  Depending on the timing of the incident this cost could have enormous impact, including significant nonfinancial impacts -- imaging not being able to take online admission applications for two weeks before the application deadline.
  • Your ability to accept cards for payments could be restricted or denied.  While this might not be a big deal for some departments, any department doing a significant amount of online business would have to re-implement manual payment processing.  And, completely losing the ability to process cardholder payments could be beyond disastrous for the organization.
  • Finally, your reputation with your customers -- students, staff, parents, the local community, the general public -- will be impacted.  If you screw up in handling the incident the reputational hit could have long lasting effects.

How Do You Know That You Have an Incident?

Studies have shown that most merchants do not detect their own breaches but instead are informed that they have a problem by outside entities such as the card associations, law enforcement, a bank, or through an extortion attempt.  So, in many cases the first sign that you have had a breach comes via a phone call or email.

Another warning sign of an incident is if staff fall prey to any of the many phishing attempts that hit their desk -- if they are trained to report that they fell for it.  Of course, if they don't realize that there is a problem responding to phishing emails or they are too embarrassed to report it, you are back to hoping that you eventually receive the phone call above.

Other signs include "funny" computer or system behavior -- sending out unauthorized emails or files, slow boot times, unexpected or unusual program behavior, changes to file fingerprints, and so forth.

Your staff (and really, any staff members connected anywhere to your network) need to be trained to ask for help when they see these signs so their systems can be investigated and cleaned as quickly as possible.

Before the Incident

There are several key steps that you need to take to prepare for implementing your IR plan:
  • Understand what data is held where in your networks.  This is a data inventory and classification process; everyone says that it is a good idea but not everyone has done it.  At the very least you need to identify where cardholder data is stored and processed so you can designate those PCs/systems as high-risk systems holding critical data.
  • Update / patch all equipment / systems that touch cardholder data.  Most organizations have processes in place for updating their PC operating systems and anti-virus / anti-malware programs, but are there other types of equipment that come in contact with cardholder data that need updating (such as copiers and firewalls)?
  • Identify your primary IR team.  At a minimum, the team should be composed of representatives from Treasury, IT security, Legal, Public Relations / Communications, senior management, the merchant department, and your external IT security vendor (if applicable).
  • Identify your supplemental IR team members, if their expertise becomes necessary.  This will most certainly include someone from your acquiring bank, an IT forensics vendor, local police, the FBI or Secret Service, an outside crisis communications expert, your trusted mailing house, a wholesale credit report provider, your telephone hotline provider, and possibly counselors and advisors to your customers.  Other representatives should be included as the situation requires.
  • Finally, you should draw up the plan and make sure that it gets distributed to all parties holding critical data, their system owners, and their designated staff backups. I have found that a checklist format works well, or you can create it in a "Do this first, then that, then..." format.

IR Plan Components
  1. Immediately contain the data exposure and minimize data loss
  2. Preserve the evidence
    •   Do not access the system
    •   Remove network and web access
    •   DO NOT TURN OFF SYSTEM
  3. Alert all necessary parties immediately
  4. Call for forensics help
  5. Gather the relevant merchant data (merchant ID, merchant contacts, merchant transaction volume, last PCI DSS status, etc.)
  6. Continue with your IR plan
This document can be found at:  http://usa.visa.com/download/merchants/cisp-what-to-do-if-compromised.pdf

There are many step-by-step frameworks for creating an IR plan; find one and customize it for your organization if you have to start from scratch (see resource suggestions below).
 
During the Incident
 
First – Clear your calendar for the remainder of the week.  This incident will take an enormous amount of time between phone calls, in-person meetings, working with the incident response team, documenting, and so forth.  Kiss your calendar goodbye!
 
Second – Notify and assemble the team.  Decide when to bring the acquiring bank into the loop, and then bring them in.  If you consider the acquirer to be your partner, you would bring them in sooner than if you consider them to be an adversary; in any case you will need to let them know eventually.
 
Third – Contain the damage.  Make sure that everyone involved at the merchant understands that they must:
  • STOP -- do not touch the machine, do not unplug the power
  • ISOLATE -- remove the machine / system from the network by unplugging the network (or Internet) connection
  • CALL FOR HELP
Fourth – Figure out what happened to which system and how to work without it.  Remember that you have a clock ticking -- the getting-back-into-business clock.  While you do not want to do anything in haste, you cannot dawdle...

Fifth – Communicate as appropriate to your constituencies, as directed by the IR team.

Sixth – Remediate.  Fix whatever business processes went wrong, and make sure it doesn't happen again.

After the Incident

Once you are through the mad rush of responding to the incident, you should debrief the IR process.  What did you learn from the incident, as well as the response to the incident?  What weak technical and/or business practices were identified in this process and how can they be fixed and/or strengthened?  While it is easy to skip this step, it will help strengthen your response the next time the IR plan is activated.

Resources

There are many incident response-related resources available.  As noted above, the Visa What To Do If Compromised document is a great resource upon which to base a merchant IR plan.  One resource that we have found very helpful is our bank; they shared access to their risk management portal from which we drew several useful IR templates.  Likewise, your organization's risk management department (if you have one) is a good resource if you need to start from scratch to draw up an IR plan, as are any insurance relationships that your organization might have.  Finally, the usual security websites have lots of IR plan templates -- SANS, GIAC, ISACA, REN-ISAC, and so forth.

Good luck and may all your incidents be only tests of the plan…

Joe Tinucci is the Assistant Treasurer at the University of Colorado, where he manages the University's banking relationships.  As part of that job, he also drives the PCI DSS compliance process for approximately 160 card-accepting merchants across diverse card-acceptance environments in four campuses. Joe can be reached at (303) 837-2185 or joe.tinucci@cu.edu).