Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller.

Slides:



Advertisements
Similar presentations
Surviving the PCI Self -Assessment James Placer, CISSP West Michigan Cisco Users Group Leadership Board.
Advertisements

Evolving Challenges of PCI Compliance Charlie Wood, PCI QSA, CRISC, CISA Principal, The Bonadio Group January 10, 2014.
Mobile Payment Security The Good, the Bad and the Ugly
PCI DSS for Retail Industry
Payment Card Industry Data Security Standard Tom Davis and Chad Marcum Indiana University.
Troy Leach April 2012 The PCI Security Standards Council.
MARTAs Road to PCI Compliance 1 Presenter: Yolanda Curtis, PMP AFC Project Manager.
PCI:DSS What is it, and what does it mean to you? Dale Pearson 17 th November 2009.
HI-TEC 2011 SQL Injection. Client’s Browser HTTP or HTTPS Web Server Apache or IIS HTML Forms CGI Scripts Database SQL Server or Oracle or MySQL ODBC.
Navigating the New SAQs (Helping the 99% validate PCI compliance)
Zenith Visa Web Acquiring A quick over view. Web Acquiring Allows merchants to receive payments for goods and services through the Internet Allows customers.
JEFF WILLIAMS INFORMATION SECURITY OFFICER CALIFORNIA STATE UNIVERSITY, SACRAMENTO Payment Card Industry Data Security Standard (PCI DSS) Compliance.
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
Credit Card Compliance Regulations Mandated by the Payment Card Industry Standards Council Accounting and Financial Services.
Presented by : Vivian Eberhardt, Supervisor Cash and Credit Operations
PCI Compliance Forrest Walsh Director, Information Technology California Chamber of Commerce.
PCI Compliance Technical Overview RM PCI Calendar Sept 2006: Official 15.1 PCI Release Sept 2006: 15.1 certified PCI Compliant Jan 2007: VISA approves.
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance Commonwealth of Massachusetts Office of the State Comptroller March 2007.
Mod Security (Is it worth it?) By Rich Helton. Abstract (see my paper for sources)  Based on statistics, Apache is the most used web server being used.
By Ben Pratt and Clint Forseth.  Ben Pratt ◦ Primary Role: Course Mgmt. Sys. Admin ◦ Secondary Roles: Printer Server Admin, Web Application Firewall.
Kevin R Perry August 12, Part 1: High Level Changes & Clarifications.
Payment Card Industry (PCI) Data Security Standard
PCI's Changing Environment – “What You Need to Know & Why You Need To Know It.” Stephen Scott – PCI QSA, CISA, CISSP
BUILDING A SECURE STANDARD LIBRARY Information Assurance Project I MN Tajuddin hj. Tappe Supervisor Mdm. Rasimah Che Mohd Yusoff ASP.NET TECHNOLOGY.
Disclaimer Copyright Michael Chapple and Jane Drews, This work is the intellectual property of the authors. Permission is granted for this material.
Web Advisory Committee June 17,  Implementing E-commerce at UW  Current Status and Future Plans  PCI Data Security Standard  Questions.
Web Application Security Assessment and Vulnerability Assessment.
Security Scanning OWASP Education Nishi Kumar Computer based training
PCI 3.0 Boot Camp Payment Card Industry Data Security Standards 3.0.
PCI DSS Managed Service Solution October 18, 2011.
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
PCI requirements in business language What can happen with the cardholder data?
North Carolina Community College System IIPS Conference – Spring 2009 Jason Godfrey IT Security Manager (919)
Web Application Firewall (WAF) RSA ® Conference 2013.
PCI Compliance Technical Overview. RM PCI Calendar Dec 2005: Began PCI 15.1 development Feb 2006: Initial PCI Audit Sept 2006: Official 15.1 PCI Release.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OWASP Top Ten #1 Unvalidated Input. Agenda What is the OWASP Top 10? Where can I find it? What is Unvalidated Input? What environments are effected? How.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Web Applications Testing By Jamie Rougvie Supported by.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Wireless Intrusion Prevention System
Deconstructing API Security
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
By: Matt Winkeler.  PCI – Payment Card Industry  DSS – Data Security Standard  PAN – Primary Account Number.
The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information security standard for organizations that handle branded credit.
THE CENTRAL SECURITY PLATFORM GUARDIAN360 IS PART OF THE INTERMAX GROUP.
PCI 3.1 Boot Camp Payment Card Industry Data Security Standards 3.1.
Migration and Preparation
MARTA’s Road to PCI Compliance
PCI DSS Improve the Security of Your Ecommerce Environment
Summary of Changes PCI DSS V. 3.1 to V. 3.2
Performing Risk Analysis and Testing: Outsource or In-house
Penetration Testing in Financial Institutions
OWASP ASVS for NFTaaS in Financial Services
Chapter 7. Identifying Assets and Activities to Be Protected
Web Application Security
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Payment card industry data security standards
Securing Your Web Application in Azure with a WAF
Internet Payment.
Pentesting with Powershell
HTML Level II (CyberAdvantage)
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
Payment Card Industry (PCI) Data Security Standard (DSS) Compliance
MARTA’s Road to PCI Compliance
AppExchange Security Certification
OWASP Application Security Verification Standard
OWASP Application Security Verification Standard
OWASP Application Security Verification Standard
Presentation transcript:

Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller

Full PCI Glossary at following url. PCI : Acronym for “Payment Card Industry.” DSS : Data Security Standards. There are 12 groups of standards. PCI-SSC : Payment Card Industry Security Standards Council ASV : Approved Scanning Vendor Full PCI Glossary at following url. https://www.pcisecuritystandards.org/documents/pci_glossary_v20.pdf

Goals of Presentation High Level overview of the PCI Requirements for Vulnerability Scanning Penetration Testing How to meet those requirements.

Disclaimer! Always review your PCI compliance efforts with a QSA if possible and ensure you are using the most current documentation. I am not a QSA!

PCI-DSS Vulnerability Management Which Sections in the DSS? 6.6 – Public Facing App Review 11.2 – Vulnerability Scanning 11.3 – Penetration Testing (11.1 Will not be covered today – Rogue Wireless Detection)

PCI-DSS 6.6 6.6 For public-facing web applications, ... ensure these applications are protected against known attacks by either of the following methods: Reviewing public-facing web applications via manual or automated application vulnerability security assessment tools or methods, at least annually and after any changes Installing a web-application firewall in front of public-facing web applications

Meeting the 6.6 Requirements Focused on “Public Facing” Web Applications. Annually & After Changes. Reviewers must specialize in App security Reviewers must have Independence. Need to validate fixes! How ?? Manual application testing. WebScarab, Etc.. Automated Testing Tools Webinspect. Etc.. http://www.owasp.org/index.php/ Phoenix/Tools

Meeting the 6.6 Requirements Contract with a 3rd Party Provider to perform testing. Setup your own testing capability. Some Vulnerability Scanners are starting to build in Application Scanning Build in Security testing to your Q/A and pre-release testing.

Meeting the 6.6 Requirements Implement a Web Application Firewall (WAF) A web application firewall (WAF) is an appliance, server plugin, or filter that applies a set of rules to an HTTP conversation. Generally, these rules cover common attacks such as Cross-site Scripting (XSS) and SQL Injection. OWASP website has great information on WAF's.

PCI-DSS 11.2 11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network

Meeting 11.2 Requirements Internal AND External Scans of your PCI Scope Networks. Must be done at least Quarterly. External Scans Must use an “ASV” to attest or approve your scan results. Must show that “changes” are being scanned. Many Vulnerability Scanning tools exist. Many ASV's exist.

Meeting 11.2 Requirements Internal External You Can Do This! Quarterly (at least) After Changes External Use an ASV. Must run from the Internet. Must be whitelisted in IPS/IDS.

PCI-DSS 11.3 11.3 Perform penetration testing at least once a year and after any significant infrastructure or application upgrade or modification (such as an operating system upgrade, a sub-network added to the environment, or a web server added to the environment). These penetration tests must include the following: 11.3.1 Network-layer penetration tests 11.3.2 Application-layer penetration tests

Meeting 11.3 Requirements Annually External & Internal After Changes Qualified Testers Network Layer OS Network Application Layer PCI-DSS 6.5 OWASP

Meeting 11.3 Requirements Does not need to be an ASV. Create a “Register” or Inventory of Applications and Network devices to test to ensure complete coverage. Review testing plan with a QSA if possible. Testing Can be expensive. The PCI SSC Website has a guidance document.

Summary of PCI Vulnerability Management Tasks Internal Quarterly Scans. External Quarterly Scans. Internal Annual Penetration Tests External Annual Penetration Tests External Annual Web App Testing Internal Annual Application Testing. After Changes ?? Need to implement process to ensure new additions to your environment are tested adequately before implementation. Strong Security Governance reduces rework!

Final Recommendations Have a clearly defined “Cardholder Environment.” Have QSA review your Vulnerability Management Processes. Be able to explain your methodology clearly. Ensure you are meeting the DSS standards. Security is the goal. Compliance is a minimum!