SlideShare a Scribd company logo
Data Discovery and PCI DSS
By Kishor Vaswani, CEO - ControlCase
Agenda
• About Data Discovery
• PCI DSS Requirements and need for Data Discovery in
the context of PCI DSS
• Challenges in the Data Discovery space
• Q&A
1
About Data Discovery
Current Technology Environment
• Servers – Windows, Unix etc.
• Databases – SQL Server, Oracle etc.
• Email
• File systems
2
What is Data Discovery
• Ability to identify and pinpoint sensitive data
across
› File Shares
› Servers
› Databases
› Email
› Log files
› Etc.
3
Why is it important
• GRC focuses on confidentiality, integrity and
availability
• Confidentiality is always focused on “Data”
• Data that is sensitive must be protected, however
the first step of that is to know where the data
resides
• Hence, it is important to identify where sensitive
data resides
4
PCI DSS Requirements and Data
Discovery
What is PCI DSS?
Payment Card Industry Data Security Standard:
• Guidelines for securely processing, storing, or
transmitting payment card account data
• Established by leading payment card issuers
• Maintained by the PCI Security Standards Council
(PCI SSC)
5
PCI DSS Requirements
Control Objectives Requirements
Build and maintain a secure network 1. Install and maintain a firewall configuration to protect
cardholder data
2. Do not use vendor-supplied defaults for system passwords and
other security parameters
Protect cardholder data 3. Protect stored cardholder data
4. Encrypt transmission of cardholder data across open, public
networks
Maintain a vulnerability
management program
5. Use and regularly update anti-virus software on all systems
commonly affected by malware
6. Develop and maintain secure systems and applications
Implement strong access control
measures
7. Restrict access to cardholder data by business need-to-know
8. Assign a unique ID to each person with computer access
9. Restrict physical access to cardholder data
Regularly monitor and test networks 10. Track and monitor all access to network resources and
cardholder data
11. Regularly test security systems and processes
Maintain an information security
policy
12. Maintain a policy that addresses information security
6
Protect Stored Cardholder Data
You must ensure stored data is encrypted and
protected.
7
PCI Council Advisory…
• Importance of Updating Scope for PCI DSS Assessments
There have been a number of high profile data compromises in the
press recently. These reports serve as a daily reminder of the
damage caused by compromises and of the need to keep business
environments secure. Businesses evolve and change over time,
and the scope of an entity's cardholder data environment must be
reviewed and verified each time a PCI DSS assessment is
undertaken. As has always been the case, many compromises are
the result of businesses having data they weren't aware of. Please
remember that scoping an assessment includes verifying that no
cardholder data exists outside of the defined cardholder data
environment. By ensuring the scope of an assessment is
appropriate, the risk of data compromise is greatly reduced - a
benefit to everyone involved.
8
Challenges in Data Discovery
Challenges
• Deployment and agents
› Can get expensive
› Technologically complicated
› Long deployment cycles
› Databases are a challenge
• False Positives
› Luhn’s formula narrows down but is not full proof
› Many schemes use Luhn’s formula to generate numbers
› Separators and delimiters change
9
Challenges
• Performance within production environments
› Database load
› Large number of records in databases
› Active directory scanning
› Emails storing cardholder data
• Tokenization
› Differentiation between tokens and real card numbers
• Exclusions
› Directories
› Files
› Extension types
› Tables/Columns
10
Features to look for – Agentless/Credential Based
11
Features to look for – Database Search Capability
12
Features to look for – Remediation support
13
Features to look for – Delimiter definition
14
Features to look for – Performance tuning
15
Features to look for – Token exclusion capability
16
Features to look for – File/Directory Exclusion
17
Why Choose ControlCase?
• Global Reach
› Serving more than 400 clients in 40 countries and rapidly
growing
• Certified Resources
› PCI DSS Qualified Security Assessor (QSA)
› QSA for Point-to-Point Encryption (QSA P2PE)
› Certified ASV vendor
18
To Learn More About PCI Compliance or Data Discovery…
19
• Visit www.controlcase.com
• Call +1 703 483 6383 (North America)
• Call +57 1 678 3716 (South America)
• Call +44 1276 686 048 (Europe)
• Call +971 4440 5958 (Middle East & Africa)
• Call +91 982 029 3399 (Asia Pacific)
• Kishor Vaswani (CEO) – kvaswani@controlcase.com
Thank You for Your Time

More Related Content

PDF
BigDataRevealed SecureSequesterEncrypt - iot easy as 1-2-3 - catalog-metadata...
PDF
Brochure Imperva Vormetric
PPTX
Secure Channels Financal Institution Presentation
PDF
Protective Monitoring
PDF
Alcumus ISOQAR PCIDSS Compliance Presentation
PDF
PCI DSS: What it is, and why you should care
PPT
PCI-DSS explained
DOCX
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
BigDataRevealed SecureSequesterEncrypt - iot easy as 1-2-3 - catalog-metadata...
Brochure Imperva Vormetric
Secure Channels Financal Institution Presentation
Protective Monitoring
Alcumus ISOQAR PCIDSS Compliance Presentation
PCI DSS: What it is, and why you should care
PCI-DSS explained
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION

What's hot (20)

PDF
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
PDF
Data Sanitization and Disposal: Best Practices
PDF
Data Sanitization: What, Why, When and How?
PDF
PCI DSS Basics - The Twelve Steps
PPTX
Data Sanitization: When, Why & How
PPTX
Spirit of PCI DSS by Dr. Anton Chuvakin
PPTX
Webinar - PCI DSS Merchant Levels validations and applicable
PDF
Q radar pci-v2-matrix
DOCX
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
PDF
Best Practices for implementing Database Security Comprehensive Database Secu...
 
PPTX
PCI DSS v3 - Protecting Cardholder data
PPTX
what is data security full ppt
DOC
Card fraud and compliance training
 
PPTX
PCI DSS Business as Usual
PDF
DS_DCSpecs_Jacksonville_121115
PPT
Database security
PPTX
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
PDF
Circuit security
PDF
dev.privacy: GDPR in a nutshell - Evan Tedeschi - Codemotion Amsterdam 2018
PDF
Data Security
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
Data Sanitization and Disposal: Best Practices
Data Sanitization: What, Why, When and How?
PCI DSS Basics - The Twelve Steps
Data Sanitization: When, Why & How
Spirit of PCI DSS by Dr. Anton Chuvakin
Webinar - PCI DSS Merchant Levels validations and applicable
Q radar pci-v2-matrix
PCI DSS | PCI DSS Training | PCI DSS AWARENESS TRAINING
Best Practices for implementing Database Security Comprehensive Database Secu...
 
PCI DSS v3 - Protecting Cardholder data
what is data security full ppt
Card fraud and compliance training
 
PCI DSS Business as Usual
DS_DCSpecs_Jacksonville_121115
Database security
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
Circuit security
dev.privacy: GDPR in a nutshell - Evan Tedeschi - Codemotion Amsterdam 2018
Data Security
Ad

Similar to Data Discovery and PCI DSS (20)

PPTX
Data Discovery and PCI DSS
PPTX
Card Data Discovery and PCI DSS
PPTX
Data Discovery and PCI DSS
PPTX
ControlCase Data Discovery and PCI DSS
PPTX
PCI DSS and PA DSS
PPTX
PCI DSS and PA DSS Compliance
PPTX
PCI DSS and PA DSS
PDF
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
PDF
How the latest trends in data security can help your data protection strategy...
PDF
Evolve Pci Compliance
PPTX
PCI DSSand PA DSS
PPTX
PCI DSS and PA DSS Compliance
PPTX
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
PPTX
PCI DSS Compliance Checklist
PPT
Tizor_Data-Best-Practices.ppt
PPT
Tizor_Data-Best-Practices.ppt
PDF
Whitepaper - Application Delivery in PCI DSS Compliant Environments
PPTX
Reducing cardholder data footprint with tokenization and other techniques
PDF
Tripwire pci basics_wp
PPTX
Payment Card Acceptance PCI Compliance for Local Governments 2012
Data Discovery and PCI DSS
Card Data Discovery and PCI DSS
Data Discovery and PCI DSS
ControlCase Data Discovery and PCI DSS
PCI DSS and PA DSS
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS
6 Amazing Key Elements To Consider The PCI DSS Card Data Discovery Process
How the latest trends in data security can help your data protection strategy...
Evolve Pci Compliance
PCI DSSand PA DSS
PCI DSS and PA DSS Compliance
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
PCI DSS Compliance Checklist
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.ppt
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Reducing cardholder data footprint with tokenization and other techniques
Tripwire pci basics_wp
Payment Card Acceptance PCI Compliance for Local Governments 2012
Ad

More from ControlCase (20)

PDF
Logging and Automated Alerting Webinar.pdf
PDF
Navigating Compliance for MSPs From First Audit to Monetization
PDF
Principes de base des tests d’intrusion Webinar
PDF
Penetration Testing Basics Webinar ControlCase
PDF
PCI PIN Basics Webinar from the Controlcase Team
PDF
Maintaining Data Privacy with Ashish Kirtikar
PDF
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PDF
ISO 27001 2002 Update Webinar.pdf
PPTX
Integrated Compliance Webinar.pptx
PDF
2022-Q2-Webinar-ISO_Spanish_Final.pdf
PDF
French PCI DSS v4.0 Webinaire.pdf
PDF
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
PPTX
Webinar-MSP+ Cyber Insurance Fina.pptx
PDF
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
PDF
Webinar-Spanish-PCI DSS-4.0.pdf
PDF
2022 Webinar - ISO 27001 Certification.pdf
PPTX
PCI DSS 4.0 Webinar Final.pptx
PPTX
Webinar - CMMC Certification.pptx
PPTX
HITRUST Certification
PPTX
CMMC Certification
Logging and Automated Alerting Webinar.pdf
Navigating Compliance for MSPs From First Audit to Monetization
Principes de base des tests d’intrusion Webinar
Penetration Testing Basics Webinar ControlCase
PCI PIN Basics Webinar from the Controlcase Team
Maintaining Data Privacy with Ashish Kirtikar
PCI DSS v4 - ControlCase Update Webinar Final.pdf
ISO 27001 2002 Update Webinar.pdf
Integrated Compliance Webinar.pptx
2022-Q2-Webinar-ISO_Spanish_Final.pdf
French PCI DSS v4.0 Webinaire.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
Webinar-MSP+ Cyber Insurance Fina.pptx
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
2022 Webinar - ISO 27001 Certification.pdf
PCI DSS 4.0 Webinar Final.pptx
Webinar - CMMC Certification.pptx
HITRUST Certification
CMMC Certification

Recently uploaded (20)

PDF
Approach and Philosophy of On baking technology
DOCX
The AUB Centre for AI in Media Proposal.docx
 
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Machine learning based COVID-19 study performance prediction
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
 
PPTX
Big Data Technologies - Introduction.pptx
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
 
PDF
Empathic Computing: Creating Shared Understanding
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Encapsulation_ Review paper, used for researhc scholars
PPT
Teaching material agriculture food technology
Approach and Philosophy of On baking technology
The AUB Centre for AI in Media Proposal.docx
 
NewMind AI Weekly Chronicles - August'25-Week II
Programs and apps: productivity, graphics, security and other tools
Machine learning based COVID-19 study performance prediction
The Rise and Fall of 3GPP – Time for a Sabbatical?
 
Big Data Technologies - Introduction.pptx
Network Security Unit 5.pdf for BCA BBA.
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Assigned Numbers - 2025 - Bluetooth® Document
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
 
Empathic Computing: Creating Shared Understanding
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
Per capita expenditure prediction using model stacking based on satellite ima...
Encapsulation_ Review paper, used for researhc scholars
Teaching material agriculture food technology

Data Discovery and PCI DSS

  • 1. Data Discovery and PCI DSS By Kishor Vaswani, CEO - ControlCase
  • 2. Agenda • About Data Discovery • PCI DSS Requirements and need for Data Discovery in the context of PCI DSS • Challenges in the Data Discovery space • Q&A 1
  • 4. Current Technology Environment • Servers – Windows, Unix etc. • Databases – SQL Server, Oracle etc. • Email • File systems 2
  • 5. What is Data Discovery • Ability to identify and pinpoint sensitive data across › File Shares › Servers › Databases › Email › Log files › Etc. 3
  • 6. Why is it important • GRC focuses on confidentiality, integrity and availability • Confidentiality is always focused on “Data” • Data that is sensitive must be protected, however the first step of that is to know where the data resides • Hence, it is important to identify where sensitive data resides 4
  • 7. PCI DSS Requirements and Data Discovery
  • 8. What is PCI DSS? Payment Card Industry Data Security Standard: • Guidelines for securely processing, storing, or transmitting payment card account data • Established by leading payment card issuers • Maintained by the PCI Security Standards Council (PCI SSC) 5
  • 9. PCI DSS Requirements Control Objectives Requirements Build and maintain a secure network 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Protect cardholder data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain a vulnerability management program 5. Use and regularly update anti-virus software on all systems commonly affected by malware 6. Develop and maintain secure systems and applications Implement strong access control measures 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data Regularly monitor and test networks 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes Maintain an information security policy 12. Maintain a policy that addresses information security 6
  • 10. Protect Stored Cardholder Data You must ensure stored data is encrypted and protected. 7
  • 11. PCI Council Advisory… • Importance of Updating Scope for PCI DSS Assessments There have been a number of high profile data compromises in the press recently. These reports serve as a daily reminder of the damage caused by compromises and of the need to keep business environments secure. Businesses evolve and change over time, and the scope of an entity's cardholder data environment must be reviewed and verified each time a PCI DSS assessment is undertaken. As has always been the case, many compromises are the result of businesses having data they weren't aware of. Please remember that scoping an assessment includes verifying that no cardholder data exists outside of the defined cardholder data environment. By ensuring the scope of an assessment is appropriate, the risk of data compromise is greatly reduced - a benefit to everyone involved. 8
  • 12. Challenges in Data Discovery
  • 13. Challenges • Deployment and agents › Can get expensive › Technologically complicated › Long deployment cycles › Databases are a challenge • False Positives › Luhn’s formula narrows down but is not full proof › Many schemes use Luhn’s formula to generate numbers › Separators and delimiters change 9
  • 14. Challenges • Performance within production environments › Database load › Large number of records in databases › Active directory scanning › Emails storing cardholder data • Tokenization › Differentiation between tokens and real card numbers • Exclusions › Directories › Files › Extension types › Tables/Columns 10
  • 15. Features to look for – Agentless/Credential Based 11
  • 16. Features to look for – Database Search Capability 12
  • 17. Features to look for – Remediation support 13
  • 18. Features to look for – Delimiter definition 14
  • 19. Features to look for – Performance tuning 15
  • 20. Features to look for – Token exclusion capability 16
  • 21. Features to look for – File/Directory Exclusion 17
  • 22. Why Choose ControlCase? • Global Reach › Serving more than 400 clients in 40 countries and rapidly growing • Certified Resources › PCI DSS Qualified Security Assessor (QSA) › QSA for Point-to-Point Encryption (QSA P2PE) › Certified ASV vendor 18
  • 23. To Learn More About PCI Compliance or Data Discovery… 19 • Visit www.controlcase.com • Call +1 703 483 6383 (North America) • Call +57 1 678 3716 (South America) • Call +44 1276 686 048 (Europe) • Call +971 4440 5958 (Middle East & Africa) • Call +91 982 029 3399 (Asia Pacific) • Kishor Vaswani (CEO) – kvaswani@controlcase.com
  • 24. Thank You for Your Time