Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.

Slides:



Advertisements
Similar presentations
Surviving the PCI Self -Assessment James Placer, CISSP West Michigan Cisco Users Group Leadership Board.
Advertisements

Complying With Payment Card Industry Data Security Standards (PCI DSS)
2014 PCI DSS Meeting OSU Business Affairs Process Improvement Team (PIT) Robin Whitlock & Dan Hough 10/28/2014.
JEFF WILLIAMS INFORMATION SECURITY OFFICER CALIFORNIA STATE UNIVERSITY, SACRAMENTO Payment Card Industry Data Security Standard (PCI DSS) Compliance.
PCI Compliance Forrest Walsh Director, Information Technology California Chamber of Commerce.
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance Commonwealth of Massachusetts Office of the State Comptroller March 2007.
GPUG ® Summit 2011 November 8-11 Caesars Palace – Las Vegas, NV Payment Processing Online and Within Dynamics GP PCI Compliance and Secure Payment Processing.
ITS Offsite Workshop 2002 PolyU IT Security Policy PolyU IT/Computer Systems Security Policy (SSP) By Ken Chung Senior Computing Officer Information Technology.
Contact Center Security Strategies Grant Sainsbury Practice Director, Dimension Data.
Kevin R Perry August 12, Part 1: High Level Changes & Clarifications.
Why Comply with PCI Security Standards?
Introduction to PCI DSS
Payment Card Industry (PCI) Data Security Standard
Disclaimer Copyright Michael Chapple and Jane Drews, This work is the intellectual property of the authors. Permission is granted for this material.
Payment Card Industry Data Security Standard (PCI DSS) By Roni Argetsinger
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Protecting Your Credit Card Security Environment (PCI) September 26, 2012 Jacob Arthur, CPA, QSA, CEH Timothy Agee, CISA, CGEIT, QSA FDH Consulting Frasier,
The Right Choice for Call Recording OAISYS and PCI DSS Compliance Managing Payment Card Industry Compliance with OAISYS Call Recording Solutions.
An Introduction to PCI Compliance. Data Breach Trends About PCI-SSC 12 Requirements of PCI-DSS Establishing Your Validation Level PCI Basics Benefits.
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
Teresa Macklin Information Security Officer 27 May, 2009 Campus-wide Information Security Activities.
PCI requirements in business language What can happen with the cardholder data?
PCI: As complicated as it sounds? Gerry Lawrence CTO
Introduction to Payment Card Industry Data Security Standard
North Carolina Community College System IIPS Conference – Spring 2009 Jason Godfrey IT Security Manager (919)
Common Cyber Defenses Tom Chothia Computer Security, Lecture 18.
Introduction To Plastic Card Industry (PCI) Data Security Standards (DSS) April 28,2012 Cathy Pettis, SVP ICUL Service Corporation.
Chapter 6 of the Executive Guide manual Technology.
PCI Compliance: The Gateway to Paradise PCI Compliance: The Gateway to Paradise.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
Data Security and Payment Card Acceptance Presented by: Brian Ridder Senior Vice President First National September 10, 2009.
12 Steps to Cloud Security A guide to securing your Cloud Deployment Vishnu Vettrivel Principal Engineering Lead,
Lesson 19-E-Commerce Security Needs. Overview Understand e-commerce services. Understand the importance of availability. Implement client-side security.
PCI Training for PointOS Resellers PointOS Updated September 28, 2010.
ThankQ Solutions Pty Ltd Tech Forum 2013 PCI Compliance.
1 Payment Card Industry (PCI) Security Standard Developed by the PCI Security Council formed by major card issuers: Visa, MasterCard, American Express,
The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance cardholder data security and facilitate the broad.
Payment Card Industry (PCI) Data Security Standard Version 3.1
Standards in Use. EMV June 16Caribbean Electronic Payments LLC2.
By: Matt Winkeler.  PCI – Payment Card Industry  DSS – Data Security Standard  PAN – Primary Account Number.
The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information security standard for organizations that handle branded credit.
SemiCorp Inc. Presented by Danu Hunskunatai GGU ID #
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
RUM Security FAQ “Can RUM meet PCI DSS requirements?” − PCI: Do not use vendor-supplied defaults for system passwords and other security parameter Change.
Introduction to PCI DSS
Documents. Process. Data. Payables
Payment Card Industry Data Security Standards
Payment Card Industry (PCI) Rules and Standards
Payment Card Industry (PCI) Rules and Standards
Performing Risk Analysis and Testing: Outsource or In-house
PCI-DSS Security Awareness
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Payment card industry data security standards
Working at a Small-to-Medium Business or ISP – Chapter 8
Critical Security Controls
Secure Software Confidentiality Integrity Data Security Authentication
Internet Payment.
Session 11 Other Assurance Services
THE STEPS TO MANAGE THE GRID
Payment Card Industry Data Security Compliance
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Unit 27: Network Operating Systems
Information Security Session October 24, 2005
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Contact Center Security Strategies
How to Mitigate the Consequences What are the Countermeasures?
Operating System Security
IS4680 Security Auditing for Compliance
6. Application Software Security
Presented by: Jeff Soukup
Presentation transcript:

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation OWASP Effective Software Development in a PCI DSS Environment Bruce Ashton Senior Software Engineer Mako Networks Ltd

OWASP 2 Content  What is PCI DSS and where does it apply  How PCI DSS affects on software development  PCI DSS and company culture

OWASP 3 What is PCI DSS  Payment Card Industry Data Security Standard  A set of twelve requirements and 200-odd security assessment questions  A standard for protecting payment card data  An audit every year by the QSA  Documentation and red tape

OWASP 4 Where does it come from  The PCI Security Standards Council  An open global forum launched in 2006  Also responsible for PA-DSS and PTS  Founded by:

OWASP 5 What PCI DSS was designed to do  Encourage and enhance cardholder data security  Facilitate the broad adoption of consistent data security measures globally  Combat credit card fraud

OWASP 6 When does PCI DSS Apply  PCI DSS only applies if PANs (Primary Account Numbers) are stored, processed and/or transmitted.  PCI DSS applies wherever account data is stored, processed or transmitted.

OWASP 7 Account Data  Cardholder Data  Primary Acount Number (PAN)  Cardholder name  Expiration date  Service code  Sensitive Authentication Data  Full magnetic stripe or equivalent on a chip  CAV2/CVC2/CVV2/CID  PINs/PIN blocks

OWASP 8 Scope of PCI DSS  PCI DSS applies to all entities involved in payment card processing – including:  Merchants, processors, acquirers, issuers, and service providers  Any other entities that store, process or transmit cardholder data.  The PCI DSS security requirements apply to all system components

OWASP 9 System components and environment  System components  All network components, servers, or applications that are included in or connected to the cardholder data environment  Cardholder data environment  The people, processes and technology that store, process or transmit cardholder data or sensitive authentication data

OWASP 10 PA-DSS vs. PCI-DSS  PA-DSS applies to payment applications  PA-DSS does not apply to software provided as a service  PA-DSS does not apply to non-payment applications that are part of a payment application suite  PA-DSS does not apply to payment applications developed by merchants and service providers if used only in-house

OWASP 11 PCI DSS Requirements 1.Build and Maintain a Secure Network 2.Protect Cardholder Data 3.Maintain a Vulnerability Management Program 4.Implement Strong Access Control Measures 5.Regularly Monitor and Test Networks 6.Maintain an Information Security Policy

OWASP Build and Maintain a Secure Network 1.1. Install and maintain a firewall configuration to protect cardholder data  Business justification for use of all services, protocols, and ports allowed  A formal process for all changes  No direct connections to the internet  Stateful packet inspection on all traffic

OWASP Build and Maintain a Secure Network 1.1. Install and maintain a firewall configuration to protect cardholder data  Good solutions:  Set up required access at the start of a project  Physically separate R&D area  Virtual machines and host-only networks  Bad solutions:  hidemyass.com  Flash drives and sneakernet

OWASP Build and Maintain a Secure Network 1.2. Do not use vendor-supplied defaults for system passwords and other security parameters  Configuration for all system components consistent with industry-accepted system hardening standards  Enable only necessary and secure services  Remove all unnecessary functionality

OWASP Build and Maintain a Secure Network 1.2. Do not use vendor-supplied defaults for system passwords and other security parameters  Good Solutions  Consult development on necessary functionality  Push production configuration information out to test and development  Bad Solutions  Developers write their own mail server

OWASP Protect Cardholder Data 2.1. Protect stored cardholder data  Storage of account data is strictly limited  Not just databases – logs, even swap space  Access to production data and logs is restricted  Core/heap dumps can hold account data  Debugging code may not be safe in production

OWASP Protect Cardholder Data 2.1. Protect stored cardholder data  Good Solutions  Write logging code with PCI DSS rules in mind  Use separate debugging code in development  Collect general statistics where you can't obtain specific data  Unique keys that are not account data  Bad solutions  System administrators fix the bugs

OWASP Protect Cardholder Data 2.2 Encrypt transmission of cardholder data across open, public networks  Code gets treated as card data  Distributed development teams  Solutions:  VPNs  Encrypted  The other end of a VPN is in PCI DSS scope

OWASP Maintain a Vulnerability Management Program 3.1. Use and regularly update anti-virus software or programs  Only a problem if your anti-virus software is too aggressive  'Ensure that all anti-virus programs are capable of detecting, removing, and protecting against all known types of malicious software.'

OWASP Maintain a Vulnerability Management Program 3.2. Develop and maintain secure systems and applications  All software must have the latest patches  Change control procedures for all changes – every new tool or library  Separation of duties between development, test and production  Develop based on best secure coding practices

OWASP Maintain a Vulnerability Management Program 3.2. Develop and maintain secure systems and applications  Good Solutions:  Repository manager for tools and libraries  Get the tools and libraries early in the project  OWASP Top Ten  Bad Solutions:  Developers re-inventing the wheel – it was easier...

OWASP Implement Strong Access Control Measures 4.1. Restrict access to cardholder data by business need to know  Limit access to system components  Principle of least privilege  Deny all by default  Privileges are based on job function  Documented approval for all privileges

OWASP Implement Strong Access Control Measures 4.1 Restrict access to cardholder data by business need to know  Good Solutions:  Clearly and fully define roles  Consult with employees on necessary access  Bad Solutions:  The shared root login  The secret server under my desk

OWASP Implement Strong Access Control Measures 4.2. Assign a unique ID to each person with computer access  Store all passwords using strong cryptography  Do not use group, shared, or generic accounts and passwords  Solutions:  Generate test accounts, don't store them in test data

OWASP Implement Strong Access Control Measures 4.3. Restrict physical access to cardholder data  Use video cameras and/or access control mechanisms to monitor sensitive areas  Restrict access to networking hardware  Maintain strict control over the internal or external distribution of any kind of media

OWASP Implement Strong Access Control Measures 4.3. Restrict physical access to cardholder data  Good Solutions:  Make video feeds available to everybody  Give each developer their own flash drive  Bad Solutions:  Developers ing databases to each other

OWASP Regularly Monitor and Test Networks 5.1. Track and monitor all access to network resources and cardholder data  Establish a process for linking all access to system components to each user  Audit trails for all access to code  Audit trails for access to all audit trails  Review logs for all components daily  Source control is 90% of the solution for code

OWASP Regularly Monitor and Test Networks 5.2. Regularly test security systems and processes  Internal vulnerability scans at least quarterly  External scans by an ASV at least quarterly  Penetration testing at least annually  Intrusion detection/prevention systems  Solutions:  Scan when you add new components  Choose IDS that can limit false positives

OWASP Maintain an Information Security Policy 6.1. Maintain a policy that addresses information security for all personnel  Educate employees on hire and at least annually  Personnel to acknowledge annually that they understand the security policy  Employee knowledge of policy is audited  List of company-approved products

OWASP Maintain an Information Security Policy 6.1. Maintain a policy that addresses information security for all personnel  Solutions:  Keep the policy as simple and plain as possible  Make sure employees know who the key PCI DSS people are  'Ask Bob the Security manager' is often a good answer  Do your own practice audits

OWASP 31 The Cost of working in a PCI DSS Environment  Development will be slower. Account for it in software estimation.  There is more process and documentation. Get the tools to manage it.  Teams get siloed. Encourage communication, guard against conflict.  Production environments get walled off. Make sure you have representative test environments.

OWASP 32 Inter-Team Relationships  Developers and Testers  Make the release process simple and repeatable  Bugs are fully defined  Developers and Operations  Keep developers informed of the production system architecture  Make the release process simple and repeatable  Developers and the business  Manage expectations. Development will be slower and developers will be blamed

OWASP 33 Old Employees and New Rules  Employees will lose access and privileges  Everybody gets extra responsibilities  Give employees new toys tools  Sell the value of having PCI DSS on the CV

OWASP 34 Summary  The benefits:  Security and discipline  The costs:  Red tape and slower development  The solutions:  Plan ahead and keep people communicating

OWASP 35 References  Payment Card Industry Data Security Standard Requirements and Security Assessment Procedures Version 2.0  Payment Application Data Security Standard Requirements and Security Assessment Procedures Version 2.0   Mako Networks Ltd [ ]

OWASP 36 Questions?