• No results found

XYGATE & PCI COMPLIANCE PCI DSS VERSION 3.0

N/A
N/A
Protected

Academic year: 2021

Share "XYGATE & PCI COMPLIANCE PCI DSS VERSION 3.0"

Copied!
61
0
0

Loading.... (view fulltext now)

Full text

(1)

PCI DSS VERSION 3.0

A SOLUTION PAPER

MARCH 2015

XYPRO TECHNOLOGY CORPORATION

4100 GUARDIAN STREET, SUITE 100

SIMI VALLEY, CALIFORNIA 93063 U.S.A.

WWW.XYPRO.COM

(2)

Copyright - ©XYPRO Technology Corporation, 2015. All rights reserved.

This document, as well as the software described in it, is furnished under a License Agreement or Non-disclosure Agreement. The software may be used or copied only in accordance with the terms of the Agreement. Use of this document constitutes acceptance of the terms of the Agreement. No part of this document may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic or mechanical, including photocopying, recording, and translation to another programming language, for any purpose without the written permission of XYPRO Technology Corporation.

Trademarks

XYGATE® and XYPRO® are registered trademarks of XYPRO Technology Corporation. All other brand or product names, trademarks or registered trademarks are acknowledged as the property of their respective owners.

(3)

Table of Contents

DISCLAIMERS ... 5

INTRODUCTION ... 6

OVERVIEW ... 6

PCI Application to HP NonStop™ Server Systems ... 8

XYGATE PRODUCTS ... 10

PCI DSS 3.0 REQUIREMENTS ... 12

BUILD AND MAINTAIN A SECURE NETWORK AND SYSTEMS ... 12

Requirement 1: Install and maintain a firewall configuration to protect cardholder data ... 12

PCI DSS 3.0 ... 12

Discussion ... 12

XYGATE Solution(s) on the HP NonStop™ Server ... 12

Requirement 2: Do not use vendor supplied defaults for system passwords and other security parameters .. 13

PCI DSS 3.0 ... 13

Discussion ... 13

XYGATE Solution(s) on the HP NonStop™ Server ... 13

PROTECT CARDHOLDER DATA ... 14

Requirement 3: Protect stored cardholder data (data at rest)... 14

PCI DSS 3.0 ... 14

Discussion ... 15

XYGATE Solution(s) on the HP NonStop™ Server ... 15

MAINTAIN A VULNERABILITY MANAGEMENT PROGRAM ... 16

Requirement 4: Encrypt transmission of cardholder data across open, public networks ... 16

PCI DSS 3.0 ... 16

Discussion ... 16

XYGATE Solution(s) on the HP NonStop™ Server ... 16

Requirement 5: Protect all systems against malware and regularly update anti-virus software or programs 17 PCI DSS 3.0 ... 17

Discussion ... 17

XYGATE Solution(s) on the HP NonStop™ Server ... 17

Requirement 6: Develop and maintain secure systems and applications ... 18

PCI DSS 3.0 ... 18

Discussion ... 18

(4)

IMPLEMENT STRONG ACCESS CONTROL MEASURES ... 19

Requirement 7: Restrict access to cardholder data by business need-to-know... 19

PCI DSS 3.0 ... 19

Discussion ... 19

XYGATE Solution(s) on the HP NonStop™ Server ... 19

Requirement 8: Assign a unique ID to each person with computer access ... 20

PCI DSS 3.0 ... 20

Discussion ... 20

XYGATE Solution(s) on the HP NonStop™ Server ... 21

Requirement 9: Restrict physical access to cardholder data ... 22

PCI DSS 3.0 ... 22

Discussion ... 22

XYGATE Solution(s) on the HP NonStop™ Server ... 22

REGULARLY MONITOR AND TEST NETWORKS ... 23

Requirement 10: Track and monitor all access to network resources and cardholder data ... 23

PCI DSS 3.0 ... 23

Discussion ... 23

XYGATE Solution(s) on the HP NonStop™ Server ... 23

Requirement 11: Regularly test security systems and processes ... 24

PCI DSS 3.0 ... 24

Discussion ... 24

XYGATE Solution(s) on the HP NonStop™ Server ... 24

MAINTAIN AN INFORMATION SECURITY POLICY ... 24

Requirement 12: Maintain a policy that addresses information security for all personnel... 24

PCI DSS 3.0 ... 24

Discussion ... 25

XYGATE Solution(s) on the HP NonStop™ Server ... 25

PCI DSS 3.0 REQUIREMENTS SUMMARY ... 26

(5)

DISCLAIMERS

XYPRO has designed this document primarily to be educational. Readers should note that this document has not been endorsed by Visa, MasterCard, American Express, JCB International Credit Card, or the Payment Card Security Standards Council. Issues discussed in this paper will evolve over time. Accordingly, companies interested in these issues should seek counsel from their compliance specialist. In determining the propriety of any specific procedure or test, the IT professional should apply his or her own professional judgement to the specific control circumstances presented by a particular system or information technology environment.

XYPRO makes no representations or warranties and provides no assurance that an organization’s use of this document or of XYPRO’s XYGATE products will result in full compliance with the Payment Card Industry Data Security Standard.

Internal controls, whether automated or manual, no matter how well designed and operated, can only provide reasonable insurance of achieving data security. The likelihood of achievement is affected by limitations in the company’s security environment. These include the realities that human judgement in decision making can be faulty and that breakdowns in internal security can occur because of human factors such as errors or inappropriate override of defined security standards and controls.

(6)

XYPRO

PCI Compliance and the HP Nonstop™ Server Enterprise

INTRODUCTION

PCI requirements are imposed by the payment card

organizations. Businesses that want to offer the ability to pay with a credit or debit card have no recourse except

compliance with PCI standards. Fortunately for businesses that use the HP NonStopTM server, compliance becomes

easier with the use of XYGATE products.

The Payment Card Industry Data Security Standard (PCI DSS) is a standard based on the Visa Account Information Security (AIS) program and Cardholder Information Security Program (CISP), MasterCard Site Data Protection (SDP) program, American Express Data Security Operating Policy (DSOP), Discover Information Security and Compliance (DISC), and JCB International Credit Card security

standards. All of these companies worked together to merge their standards into a single standard that is much easier to implement for companies that accept payment card

transactions. The entire PCI DSS can be found at https://www.pcisecuritystandards.org/.

This white paper shows where PCI DSS Version 3.0 is applicable to the HP NonStopTM server enterprise and how

XYPRO products can help information technology groups in their efforts to comply with this standard.

A summary of the PCI requirements is provided that explains the XYGATE products applicable to each.

OVERVIEW

The PCI DSS defines how payment card (credit and debit) information should be handled. Both physical and logical security measures are considered. The PCI Security Standards Council (PCI SSC) is the organization that maintains the PCI standards and works to broaden the number of merchants and processors that have implemented the standards.

“XYGATE is indispensable with regard to audit-compliance control,

monitoring and reporting.”

Major International Credit Card Company

"I have evaluated/used many security products throughout my over 30 year career and XYGATE is my favorite."

Top 5 U.S. Banking Institution

"We rely heavily upon XYGATE for our daily security management."

Top 10 Payments Processor

(7)

PCI DSS compliance is required by the various payment card organizations and enforced by the agreements these organizations have with their various merchants and processors. The payment card organizations have different implementation requirements for merchants and service providers based on transaction volume. The following table shows some of the requirements of the various payment cards.

Payment Card Level Annual

Onsite Assessment

Self-Assessment Quarterly Network Assessment

Visa Service Provider 1 QSA1 No ASV2

Visa Service Provider 2 QSA No ASV

Visa Service Provider 3 No Yes ASV

Visa Merchant 1 QSA No ASV

Visa Merchant 2 No Yes ASV

Visa Merchant 3 No Yes ASV

Visa Merchant 4 No Yes ASV

MasterCard Service Provider 1 QSA No ASV

MasterCard Service Provider 2 QSA No ASV

MasterCard Service Provider 3 No Yes ASV

MasterCard Merchant 1 QSA No ASV

MasterCard Merchant 2 No Yes ASV

MasterCard Merchant 3 No Yes ASV

MasterCard Merchant 4 No Yes ASV

American Express Service Provider

Yes No ASV

American Express Merchant 1 Yes No ASV

American Express Merchant 2 No No ASV

American Express Merchant 3 No No Recommended

1 QSA means that only a company that has been certified as a Quality Security Assessor can perform the annual onsite assessment.

2ASV means that only a company that has been certified as an Approved Scanning Vendor can perform the quarterly network

(8)

PCI Application to HP NonStop™ Server Systems

The PCI standard must be implemented by service providers and merchants to secure the cardholder data in an orderly consistent manner. The PCI standard is divided into twelve areas:

Area Requirement Title

Build and Maintain A Secure Network

1 Firewalls

Build and Maintain A Secure Network

2 Eliminate vendor defaults

Protect Cardholder Data 3 Protect stored data

Protect Cardholder Data 4 Encrypt data during transmission

Maintain A Vulnerability Management Program

5 Use and update anti-virus software

Maintain A Vulnerability Management Program

6 Develop and maintain secure systems and applications

Implement Strong Access Control Measures

7 Restrict access by need-to-know

Implement Strong Access Control Measures

8 Assign a unique ID to each user who has access

Implement Strong Access Control Measures

9 Restrict physical access to cardholder data

Monitor and Test Networks 10 Track and monitor all access to network resources and cardholder data

Monitor and Test Networks 11 Regularly test security systems and processes Maintain an Information

Security Policy

(9)

Because standards have to apply to a diverse array of merchants and service providers, which can range from multinational, multi-billion dollar organizations to small community banks and even smaller merchants, the PCI standards are stated as simply as possible, without specific details of how the goal of the standard is to be achieved. One first step that any organization using HP NonStop™ Servers can take in meeting these standards is to obtain the definitive books on HP NonStop™ Server security.

Securing Your HP NonStop™ Server: A Practical Handbook (ISBN: 978-1555583149) and Securing HP NonStop™ Servers in an Open Systems World: TCP/IP, OSS and SQL (ISBN: 78-1555583446). A second step would be to use XYPRO’s XYGATE Compliance PRO (XSW) product. This product with its friendly and flexible GUI can greatly assist in determining the differences between the current security configuration of a HP NonStop™ Server and those required for the security standards defined by the PCI DSS.

WE WROTE THE

BOOK-- TWICE

(10)

XYGATE PRODUCTS

XYPRO’s XYGATE security solutions are designed to enhance the security of the HP NonStop™ server and where no native security feature exists, provide for that security. The following table describes each XYGATE security product referenced in this document.

XYGATE Product Description

Access Control (XAC) XAC provides action control, keystroke auditing, and allows authorized users to execute programs using a sensitive userid.

Configuration Manager (XCF) XCF is a graphical user interface (GUI) used to configure XYGATE products running on the HP NonStop™ host.

CMON (XCM) XCM is a supported $CMON process, with IP address controls and

user logon limitations.

Data Protection (XDP) XDP provides application-based, Format-Preserving Encryption (FPE) and Secure-Stateless-Tokenization (SST) support without requiring any changes to the application or to the existing database. XDP works in conjunction with XKM and HP Security Voltage software.

Event Monitor (XEM) XEM is a MS Windows-based application that connects via a

LISTNER process to the HP NonStop™ server to extract and display information from the XMA database tables.

Encryption Library (XEL) XEL is an API toolkit that provides all the software needed to include encryption services in a customer-written application. This product has been placed on the Pre-Validation List for the Federal Information Processing Standards Publications (FIPS) 140-2: Security

Requirements for Cryptographic Modules. FIPS 140-2 validation is a requirement for any cryptographic product which will be used in a U.S. government agency network.

File Encryption (XFE) XFE provides file encryption, decryption, compression, decompression, and character set translation.

Host Encryption (XHE) XHE is a communication control process that provides encryption command security for FTP, and encryption for other NonStop server communications interfaces, such as Telnet and ODBC.

Key Manager (XKM) XKM creates, stores, supplies, and archives keys for use by other encryption applications, such as XFE or applications that have XEL integrated into them.

Merged Audit (XMA) XMA is an auditing environment that provides a way to combine all Safeguard, EMS, BASE24, BASE24-eps, iTP Web Server, and XYGATE product audits into a single database. Reports can be

(11)

generated, or audits can be filtered for events that trigger actions such as e-mail, EMS, SNMP, and SYSLOG alerts.

Object Security (XOS) XOS is a Security Event Exit Process (SEEP) that works with Safeguard to provide pattern driven, predictive object oriented security.

Process Control (XPC) XPC provides process control; allowing specific users to control processes that are not their own.

Password Quality (XPQ) XPQ can optionally work as a Security Event Exit Process (SEEP) that can work with Safeguard or stand alone. It provides password quality and network password synchronization.

Password Reset (XPR) XPR enables authorized users such as Helpdesk personnel to reset passwords and thaw userids using an easy-to-use GUI, without having to logon to a TACL.

Audit Report Manager (XRM) XRM is a graphical user interface (GUI) tool for running host-based XYGATE report macros, including the Safeguard Reports product. XRM provides PC-based Audit PRO (XMA) reports. The GUI is an easy-to-use tool even for those who are not familiar with the NonStop server.

Secure Client (XSC) XSC provides SSL/TLS security on a MS Windows-based platform for use with XHE or other host SSL/TLS encryption product.

Secure Shell (XSH) XSH is a Secure Shell program for the NonStop server OSS environment.

Safeguard Manager (XSM) XSM is a MS Windows-based graphical user interface (GUI) for managing Safeguard on the HP NonStop™ platform. XSM enables security administrators to view, add, delete, and change any Safeguard security parameter from a single GUI client.

Compliance PRO (XSW) XSW collects data from the NonStop server to build a series of reports documenting compliance, deviation from Best Practice standards, and security environment integrity.

User Authentication (XUA) XUA is a Security Event Exit Process (SEEP) that provides enhanced authentication services including LDAP support and an interface to the RSA SecurID server.

(12)

PCI DSS 3.0 REQUIREMENTS

The following is a discussion of each set of PCI requirements with an explanation of how XYPRO’s XYGATE products can be used to meet the IT department compliance requirements for payment card applications in the HP NonStop™ Server areas of the enterprise.

BUILD AND MAINTAIN A SECURE NETWORK AND SYSTEMS

Requirement 1: Install and maintain a firewall configuration to protect cardholder data

PCI DSS 3.0

Firewalls are devices that control computer traffic allowed between an entity’s networks (internal) and untrusted networks (external), as well as traffic into and out of more sensitive areas within an entity’s internal trusted networks. The cardholder data environment is an example of a more sensitive area within an entity’s trusted network.

A firewall examines all network traffic and blocks those transmissions that do not meet the specified security criteria.

All systems must be protected from unauthorized access from untrusted networks, whether entering the system via the Internet as e-commerce, employee Internet access through desktop browsers, employee e-mail access, dedicated connections such as business-to-business connections, via wireless networks, or via other sources. Often, seemingly insignificant paths to and from untrusted networks can provide unprotected pathways into key systems. Firewalls are a key protection mechanism for any computer network.

Other system components may provide firewall functionality, as long as they meet the minimum

requirements for firewalls as defined in Requirement 1. Where other system components are used within the cardholder data environment to provide firewall functionality, these devices must be included within the scope and assessment of Requirement 1.

Discussion

The goal of this requirement is to assure the payment card companies that the most common external threat, outside compromise of the network, is reduced. The most effective manner of controlling an external access point is to put a firewall in front of it. This requirement discusses the minimum necessary implementation of firewall security to provide outside assurance.

XYGATE Solution(s) on the HP NonStop™ Server

The majority of requirement 1 can be met with a properly implemented and maintained firewall.

The security required to limit inbound Internet traffic to IP addresses within the DMZ can be substantially enhanced by using XCM. Use XCM to limit incoming IP addresses by service requested. This, for example, permits the security administrator to enable one set of IP addresses for FTP use, another for ODBC, and another for SSH access to an interactive TACL session.

(13)

Requirement 2: Do not use vendor supplied defaults for system passwords and other

security parameters

PCI DSS 3.0

Malicious individuals (external and internal to an entity) often use vendor default passwords and other vendor default settings to compromise systems. These passwords and settings are well known by hacker communities and are easily determined via public information.

Discussion

This requirement tightens security by removing all the ‘expected’ values for the initial system. Each requirement deals with a different area of initial system setup. Many of these changes are ‘human’ driven, requiring adherence to corporate policies, procedures, and documentation to set the values and audit investigation to ensure that manual procedures are followed. Then the system configuration must be monitored on a regular basis.

Requirement 2 includes a mandate to configure and maintain secure systems. On the HP NonStop™ server, this includes configuring Safeguard global parameters and protection records; OSS file security; and third party security products such as XYGATE.

Secure systems are up-to-date systems. The system components, including the configuration of the security environment and any third party software must be monitored and kept up to date to prevent exploitation of known errors in either. The company’s Policies, Procedures, and Documentation manual must include policies for upgrade management. These systems separate the development, testing, and production groups from each other so that cross-contamination is avoided.

XYGATE Solution(s) on the HP NonStop™ Server

Use XOS to provide pattern-driven, predictive subject-operation-object security that can be defined for all resources on the HP NonStop™ server. Access to operating system object and configuration files can be restricted to authorized userids and authorized requesting processes. Object level security prevents unauthorized access to resources of any sort.

Use XMA to report and alert on changes made to the security configuration, including Safeguard and XYGATE.

Use XSW to monitor the system security configuration. By using XSW System Policies, Best Practices, and Integrity Checks, patterns can be investigated to assure that inappropriate values are not present and that flags will be raised if they are found. Some examples are:

 Identifying userids for which passwords have expired, not been changed, or which have not been used in the recent past

 Comparing Safeguard globals to Best Practice values, identifying any value that deviates from the desired

 Specifically monitoring SUPER.SUPER and NULL.NULL, the two default userids that are delivered with the HP NonStop™ server.

 Setting Integrity Checks for important system configuration files and startup scripts such as the PORTCONF definition file, Safeguard startup file, Spooler startup file, TCPIP startup file, TMF startup file, and XYGATE configuration files to ensure that any change is detected.

(14)

Best Practices for the HP NonStop™ server are defined in the books Securing Your HP NonStop™ Server: A Practical Handbook (ISBN: 978-1555583149) and Securing HP NonStop™ Servers in an Open Systems World: TCP/IP, OSS and SQL (ISBN: 78-1555583446).

XSW has Best Practices pre-defined for easy monitoring to ensure that the HP NonStop™ server configuration meets these Best Practices.

XMA can also be configured to generate e-mail, EMS, SNMPv3 or syslog alerts at the time of the change. While XSW highlights that changes have been made to the security configuration, XMA is used to report on who made the changes and when.

Use XUA to manage authentication. No security model is valid until there is a positive action whereby a person accessing the computing environment proves his or her identity as an authorized user.

Use XPQ to ensure that passwords are not easy to guess and are changed on regular basis. By

automatically expiring all the passwords when the users to which these passwords apply are first created, the security administrators can be assured that users have up-to-date passwords that have been

changed since the userids were created and are updated regularly.

Use XHE to encrypt both Telnet sessions and FTP, and can be configured to deny service if such encryption does not occur. Use XSH to provide Secure Shell (SSH) encryption functionality between an HP Nonstop server and other platforms that provide SSH capabilities. Use XSC to provide a PC

encryption utility that can be placed in the PC’s communication stack without interfering with existing communication utilities. Finally, the most versatile encryption tool kit for the HP NonStop™ server, XEL, is available for any company that chooses to implement its own encryption transactions. The XEL software has a FIPS 140-2 certification. XYPRO’s encryption products can be used to secure any type of

administrative access to the HP NonStop™ server. Use XHE to provide FTP command controls.

Use XAC to obtain keystroke-level auditing so no action is invisible. XAC also supplies action control, so users can have access to sensitive actions in a controlled manner, with authentication and auditing. The best way to obtain a Secure System is to begin with a keystroke audited TACL.

Use XPC to provide the equivalent action control for processes. In many shops, the primary use for the master SUPER.SUPER userid is to manage processes that are otherwise secured against operations or technical support. With XPC, these processes can be managed by authorized users without giving these users access to the process object file or code.

PROTECT CARDHOLDER DATA

Requirement 3: Protect stored cardholder data (data at rest)

PCI DSS 3.0

Protection methods such as encryption, truncation, masking, and hashing are critical components of cardholder data protection. If an intruder circumvents other security controls and gains access to encrypted data, without the proper cryptographic keys, the data is unreadable and unusable to that person. Other effective methods of protecting stored data should also be considered as potential risk

(15)

mitigation opportunities. For example, methods for minimizing risk include not storing cardholder data unless absolutely necessary, truncating cardholder data if full PAN is not needed, and not sending unprotected PANs using end-user messaging technologies, such as e-mail and instant messaging. Please refer to the PCI DSS and PA-DSS Glossary of Terms, Abbreviations, and Acronyms for definitions of “strong cryptography” and other PCI DSS terms.

Discussion

This requirement is the heart of PCI. Compromise of cardholder data must be avoided at all costs. Measures mandated in this requirement include designing application requirements to minimize the retention of cardholder data in memory, display of cardholder information, security of the computer’s resources to prohibit unauthorized access to cardholder data, and encryption of the card holder data to ensure that it is not compromised in storage or in transit. Encryption of the data also requires proper key management procedures and software to ensure that the keys used to encrypt the data remain secure. Enforcement of good design practices on any application that is developed to handle cardholder data must exist within the corporation. Only properly written corporate policies, procedures, and documentation that are enforced by management and regularly audited can increase the likelihood that any given

transaction will remain secure. Once the policies, procedures, and documentation exist, however, security software is required to give the programmers and non-application users the tools necessary to build the security into the HP NonStop™ server environment.

XYGATE Solution(s) on the HP NonStop™ Server

The first layer of protection of the HP NonStop™ server environment must be closest to the heart of the operating system: object level security that prevents unauthorized access to resources of any sort. Use XOS to provide pattern-driven predictive subject-operation-object security that can be defined for all resources on the HP NonStop™ server. Access to cardholder data stored on disk can be restricted to authorized userids and authorized requesting processes.

The second layer of protection is encryption, which makes any data revealed through error or malicious action unusable until it is decrypted. XYGATE products provide three ways to encrypt cardholder information in storage and transit.

Use XFE to encrypt and decrypt entire files.

Use XDP to provide encryption for data at rest. XDP provides Format Preserving Encryption (FPE) and Secure-Stateless-Tokenization (SST) support without requiring any changes to the application or to the existing database. XDP intercepts all NonStop file I/Os, seamlessly encrypting or tokenizing data as it is written, and decrypting or de-tokenizing data as it is read. This is particularly useful for applications that might be difficult or risky to change.

Use XEL to add encryption transactions to any application, allowing the application programs to control what data is encrypted and when it is decrypted.

When encryption is incorporated into the environment, key management must be included. Use XKM to provide strong key creation using split-administration and optionally allowing N of M key reconstruction. With these features, the security administrator can define how many users are required to create a key

(16)

(split-administration) and can opt to use the N of M key reconstruction algorithm, so that initiating of key availability requires only a subset (N of M) of the key creators to be present. Thus, the security

administrator can require five users to create the master key for the system, but only three out of the five may be necessary to start key management services. Once keys are created, they can be used for general encryption or decryption, or can be defined to be keys for a specific customer.

Note: Requirement 3 mentions the following:

Encryption of the entire physical or logical disk. Volume Level Encryption (VLE) is available from HP for this purpose. However, using VLE as the sole means of protecting cardholder data is not recommended since VLE only protects a disk after it has been removed from the system.

Destruction of keys. XYPRO’s XKM key management software does not destroy keys. Once a key has been used for an encryption operation, it is retained forever. It can be archived to remove it from daily use, but never destroyed. A key that has been destroyed cannot be recovered for use in decrypting old data, which would be lost without the proper decryption key.

Use XHE to provide FTP command controls.

MAINTAIN A VULNERABILITY MANAGEMENT PROGRAM

Requirement 4: Encrypt transmission of cardholder data across open, public networks

PCI DSS 3.0

Sensitive information must be encrypted during transmission over networks that are easily accessed by malicious individuals. Misconfigured wireless networks and vulnerabilities in legacy encryption and authentication protocols continue to be targets of malicious individuals who exploit these vulnerabilities to gain privileged access to cardholder data environments.

Discussion

Requirement 4 deals with cardholder data in transit and states that encryption transmission of cardholder data is required. Some of the acceptable encryption protocols, such as SSL and TLS are mentioned, but other protocols such as 3DES or AES are not addressed. Both of these protocols are defined by NIST and ISO standards, and SSL/TLS is defined in RFC 2246.

XYGATE Solution(s) on the HP NonStop™ Server

Use XDP to provide encryption for data in transit between computer systems. XDP provides Format Preserving Encryption (FPE) and Secure-Stateless-Tokenization (SST) support without requiring any changes to the application or to the existing database. XDP intercepts all NonStop file I/Os, seamlessly encrypting or tokenizing data as it is written, and decrypting or de-tokenizing data as it is read. This is particularly useful for applications that might be difficult or risky to change.

XHE on the HP NonStop™ server works with SSL/TLS encryption modules on other hosts or personal computer platforms to encrypt and decrypt traffic from any TCPIP port on the HP NonStop™ server system. For example, XHE encrypts and decrypts FTP traffic to another HP NonStop™ server, IBM

(17)

platform machine, MS Windows computer, as long as the target machine also supports SSL/TLS encryption. XHE works with Telnet, FTP, ODBC, RSC, and HTTP.

Use XSH to provide Secure Shell (SSH) encryption functionality between an HP Nonstop server and other platforms that provide SSH capabilities including Secure Tunneling, SFTP and SCP.

Use XSC to provide client side SSL/TLS encryption from MS-Windows platforms to an HP NonStop™ server.

Requirement 5: Protect all systems against malware and regularly update anti-virus

software or programs

PCI DSS 3.0

Malicious software, commonly referred to as “malware”—including viruses, worms, and Trojans—enters the network during many business approved activities including employee e-mail and use of the Internet, mobile computers, and storage devices, resulting in the exploitation of system vulnerabilities. Anti-virus software must be used on all systems commonly affected by malware to protect systems from current and evolving malicious software threats. Additional anti-malware solutions may be considered as a

supplement to the virus software; however, such additional solutions do not replace the need for anti-virus software to be in place.

Discussion

This requirement exists to define reasonable protection for end-user platforms and small processing systems where connectivity to the Internet for both secure and non-secure activity leaves the system open to attack from programs that perform malicious action. The most common malicious program, or ‘malware’, is a computer virus that enters through the network connection, installs itself into the system, and performs some sort of inappropriate activity at some point in the future. Many companies offer protection against this malware, with a suite of software tools that are referred to as ‘anti-virus’ software. Traditional consumer anti-virus protection is not available for the HP NonStop™ server. The most likely malware to be found on the HP NonStop™ server is a Trojan Horse, which is a program that looks innocuous but performs malicious activity to the detriment of the application owner.

XYGATE Solution(s) on the HP NonStop™ Server

Traditional consumer anti-virus is not applicable to the HP NonStop™ server

Use XSW to watch for Trojan Horses using the Integrity Check feature. Integrity Checks investigate defined lists of resources such as files or sub volumes to see if the current characteristics of the resource match the previously stored characteristics. An integrity check for a file will check characteristics such as the EOF, Last Create Date, Last Modification Date and File Code against the previously stored values. Since most malware will causes changes in these file characteristics, any file that has changed is flagged for investigation. File integrity can also be checked using file hashing. XSW permits the security

administrator to define actions that will be performed if Integrity Check violations are found. For example, e-mail can be sent warning security administrators of the integrity check failure.

(18)

Requirement 6: Develop and maintain secure systems and applications

PCI DSS 3.0

Unscrupulous individuals use security vulnerabilities to gain privileged access to systems. Many of these vulnerabilities are fixed by vendor provided security patches, which must be installed by the entities that manage the systems. All systems must have all appropriate software patches to protect against the exploitation and compromise of cardholder data by malicious individuals and malicious software.

Note: Appropriate software patches are those patches that have been evaluated and tested sufficiently to determine that the patches do not conflict with existing security configurations. For in-house developed applications, numerous vulnerabilities can be avoided by using standard system development processes and secure coding techniques.

Discussion

Secure systems are up-to-date systems. System components and any third party software must be regularly updated to prevent exploitation of known errors in either. The company’s Policies, Procedures, and Documentation manual must include policies for upgrade management. These systems separate the development, testing, and production groups from each other so that cross-contamination is avoided. Requirement 6 includes mandates to develop secure applications and to implement change control for both the operating system and applications. Secure applications must be developed by the application team, or, if the application has been purchased from a third party, the third party must be contacted to ensure that these requirements are met by the third party. These requirements are primarily policy driven. Procedures for upgrading the operating system and applications must include security considerations at all steps.

Secure applications begin with a secure design. This design is supplied to a programming group that understands the principles of secure computing and builds these details into the environment. The programming group supplies completed code to a testing group, which tests in an environment separate from that of the developers who built the application. This testing group works with the requirements to ensure that the code meets the requirements of the application and the security requirements in the company’s policies, procedures, and documentation guides. Finally, a production group integrates the code into a separate production environment, which is not normally accessible to the development or testing groups.

For applications that deal with cardholder data, secure application design includes encryption of data at rest and data in transit.

XYGATE Solution(s) on the HP NonStop™ Server XYGATE contributes to secure change control procedures.

XAC supplies keystroke auditing so that no action is invisible. It also supplies action control, so users can have access to sensitive actions in a controlled manner, with authentication and auditing. So, a security rule can be created that allows an authorized user to upgrade applications files, but not execute those files.

XOS works with Safeguard to provide pattern-controlled, predictive security that provides user, operation, and object control. XOS can ensure that application files conform to approved naming conventions and

(19)

can only be placed on approved volumes and sub volumes, by approved users. So, a security rule can be created that allows an authorized user to upgrade applications files, but not execute those files.

Secure applications require encryption. XDP and XEL provide application data encryption services. XDP provides Format Preserving Encryption (FPE) and Secure-Stateless-Tokenization (SST) support without requiring any changes to the application or to the existing database. XDP intercepts all NonStop file I/Os, seamlessly encrypting or tokenizing data as it is written, and decrypting or de-tokenizing data as it is read. This is particularly useful for applications that might be difficult or risky to change.

XEL is a toolkit for application development that provides encryption API calls. With XEL, the developer can code the application to request keys from the XKM key management system or create net keys, establish encryption sessions, encrypt and decrypt information, create a Message Authentication Code (MAC) or validate a MAC, or destroy an encryption session as needed throughout processing.

The XKM key management system can work with XEL for application encryption services. It can also be used with the XFE file encryption system that encrypts and decrypts, compresses and decompresses, and translates files for secure transmission. XKM creates keys, maintains key, supplies keys on request, and archives keys as needed.

IMPLEMENT STRONG ACCESS CONTROL MEASURES

Requirement 7: Restrict access to cardholder data by business need-to-know

PCI DSS 3.0

To ensure critical data can only be accessed by authorized personnel, systems and processes must be in place to limit access based on need to know and according to job responsibilities.

“Need to know” is when access rights are granted to only the least amount of data and privileges needed to perform a job.

Discussion

Good security can be defined with three phrases: 1. Need to know

2. Least privileges 3. Separation of duties

Requirement 7 deals with the first two. These principles restrict access to a resource to only those individuals who must have access to that resource in order to perform their jobs.

XYGATE Solution(s) on the HP NonStop™ Server

All XYGATE modules have as their core purpose the implementation of security rules that provide separation of duties, limit access to need to know and provide the least privilege necessary for the execution of a person’s duties. One module deals with the authentication that will be needed to provide secured authorization. Three modules limit access so that all access that is not explicitly approved will be denied.

XUA manages authentication. No security model is valid until there is a positive action whereby a person accessing the computing environment proves his or her identity as an authorized user.

(20)

XOS secures resources at the subject-operation-object level, where operations are the basic computer operations of open, read, write, execute, and purge. All subjects and objects can be defined as patterns, so the security can be predictive, which means that it is in place and enforceable even before the resource exists on the system. For example, XOS can be defined to enforce a rule that says only the userid defined as the owner for the data can open any of the files in which the data is stored and even then, can only open it with the specified authorized programs. This means that any malicious use of the userid that owns the data still won’t yield access to the data, because malicious use does not generally occur from within authorized programs, and unauthorized programs won’t be allowed access.

XAC secures resources using the user action model. All security rules in XAC are based on the action as perceived by the user. So, a security rule can be created that allows an authorized user to start an application, but not access the data in the application or modify the programs that make up the

application. Another sample security rule is one that allows a user access to a privileged program in order to execute a small subset of commands.

XCM manages three separate security actions - processing a logon, starting a program, and altering the priority of an executing program.

XHE provides FTP command controls.

Requirement 8: Assign a unique ID to each person with computer access

PCI DSS 3.0

Assigning a unique identification (ID) to each person with access ensures that each individual is uniquely accountable for their actions. When such accountability is in place, actions taken on critical data and systems are performed by, and can be traced to, known and authorized users and processes. The effectiveness of a password is largely determined by the design and implementation of the

authentication system—particularly, how frequently password attempts can be made by an attacker, and the security methods to protect user passwords at the point of entry, during transmission, and while in storage.

Note: These requirements are applicable for all accounts, including point-of-sale accounts, with

administrative capabilities and all accounts used to view or access cardholder data or to access systems with cardholder data. This includes accounts used by vendors and other third parties (for example, for support or maintenance).

However, Requirements 8.1.1, 8.2, 8.5, 8.2.3 through 8.2.5, and 8.1.6 through 8.1.8 are not intended to apply to user accounts within a point-of sale payment application that only have access to one card number at a time in order to facilitate a single transaction (such as cashier accounts).

Discussion

This requirement is concerned with user authentication controls and userid maintenance controls and procedures. A user logs on to a userid with authentication credentials that are unique to the person - something he or she knows, something he or she has, something he or she is, or a combination of the three. The authentication information must remain private; the person who uses the userid must understand that the information is to remain private, and steps must be taken to assure that

(21)

authentication information is reliable. Without these steps, any subsequent authorization made based on the authentication cannot be trusted.

The most secure first step for authentication is to commit to the “one person - one userid” model. That is, one person has one userid. No two people share a userid. No user has more than one userid. With the assurance that only one person is using one userid, authentication of the userid ensures that the person performing any authorized actions is indeed the real person who is really allowed to take these actions. The second step is to make the authentication operation less open to compromise. The use of a

password to authorize a user relies on something the user knows. Since it is intangible, it can be stolen or revealed without the authorized user knowing about the loss. Also, since it is intangible, it has to be remembered. By adding-on a token device or biometric, the chance of unauthorized use drops

substantially, since the theft of a token means that the authorized user can’t have access to the system, and the biometric value cannot be stolen at all.

Finally, this requirement defines measures to take to reduce the opportunity for an unauthorized user to attempt access.

XYGATE Solution(s) on the HP NonStop™ Server

XSM is the tool to use to create userids. XSM interfaces with Safeguard and with the XYPRO Personnel Database, allowing the userid that is created to be associated with the demographic data. Details from the customizable Personnel Database are also available with XPR, the help desk application that resets passwords for already created userids. XSM can also be used to revoke access in any of three ways. The user can be ‘frozen’, which does not delete the userid but prevents any logon. Any batch jobs owned by the user will continue to execute. Secondly, the user can be ‘expired’, which also does not delete the userid but prevents any logons. Batch jobs will not execute, since the Netbatch system checks the authentication of the user before starting the job. Finally, XSM can be used to delete the userid, which will prevent logons and prevent batch jobs from executing. Additionally, a deleted userid leaves disk files previously owned by the user without a valid owner, leaving the disk files ‘orphaned’.

XUA performs authorization. It integrates with Safeguard, and it has extensions that support LDAP and interface with a corporate RSA ACE Server. XUA controls who can logon to which services on the HP NonStop™ server based on rules that match userids to ports and to requesting processes. Additionally, XUA has extended controls that define what happens when too many invalid password attempts occur. For example, one set of users can have their privileges suspended for 30 minutes after six bad attempts and another group can have their access to the HP NonStop™ server frozen.

In an environment where Safeguard is not in use, XCM can provide controls on a logon based on the incoming party’s IP address and the userid the user is logging on to.

All XYGATE modules that perform a logon or verify the userid’s identity before executing a sensitive command support the use of an RSA SecureID token in addition to the password.

All XYGATE modules that make up the MS Windows-based XYGATE Configuration and Auditing package provide built-in password encryption from the PC to the HP NonStop™ server so a network sniffer cannot be used to steal passwords.

(22)

XPQ can be used with or without Safeguard to provide password quality and network password change controls. In either case, XPQ can set a password so that the user must change it as part of the first logon. Password content can be limited to rules, such as it must contain one letter, one number, one special character and cannot have more than 2 repeating characters. Passwords can also be generated, if desired. The value of a password can be split among many users. Password change intervals can be defined and a password history is retained, allowing the security administrator to preclude users from re-using previous passwords.

XSW monitors a user’s access to system resources. Regular reports can be generated showing userids that have not logged on the last 30, 60 or 90 days, users that have expired, users with passwords that have expired, how the XPQ and XUA Security Event Exit Processes (SEEPs) are defined, what orphaned files exist, and what the current settings are for the Safeguard global user and authentication controls. XMA provides reporting on a user's activities and can be configured to generate alerts when particular actions are attempted. Also, use XMA to produce reports and alerts for changes to user and

authentication configuration as well as the security configurations for both applications and the operating system.

XAC keystroke-audited sessions provide a ‘password’ timeout facility. After a set amount of time, the user is required to re-authenticate his or her identity before execution can continue. Additionally, XAC can be configured to control access to user actions that affect databases containing cardholder information. XAC can authenticate the user to ensure that the user is authorized to perform actions such as using FUP to load the database or using SQLCI to generate ad-hoc queries against the database.

At the system resource level, XOS can be used to define who can access specific system resources, such as the programs that manage the cardholder database.

Requirement 9: Restrict physical access to cardholder data

PCI DSS 3.0

Any physical access to data or systems that house cardholder data provides the opportunity for

individuals to access devices or data and to remove systems or hardcopies, and should be appropriately restricted. For the purposes of Requirement 9, “onsite personnel” refers to full-time and part-time

employees, temporary employees, contractors and consultants who are physically present on the entity’s premises. A “visitor” refers to a vendor, guest of any onsite personnel, service workers, or anyone who needs to enter the facility for a short duration, usually not more than one day. “Media” refers to all paper and electronic media containing cardholder data.

Discussion

This requirement is not applicable to HP NonStop™ server. This is a function of the physical access controls to the computing environment and is defined in Corporate Policies, Procedures and

Documentation.

XYGATE Solution(s) on the HP NonStop™ Server Not applicable.

(23)

REGULARLY MONITOR AND TEST NETWORKS

Requirement 10: Track and monitor all access to network resources and cardholder

data

PCI DSS 3.0

Logging mechanisms and the ability to track user activities are critical in preventing, detecting, or minimizing the impact of a data compromise. The presence of logs in all environments allows thorough tracking, alerting, and analysis when something does go wrong. Determining the cause of a compromise is very difficult, if not impossible, without system activity logs.

Discussion

Requirement 10 deals with auditing access to system resources and cardholder data. The primary principle of auditing accountability is showing who did which operation to what secured resource. This can only be achieved if the audit data is complete, accurate, unaltered, and available when needed. Requirement 10 also deals with storage of audit data and the integrity of the audit data, including the prevention of tampering by moving audit information off box and securing the audit logs themselves. XYGATE Solution(s) on the HP NonStop™ Server

All HP NonStop™ server-based XYGATE modules except XMA have built-in auditing that tracks all security actions that the module has taken, including the time and date, the originating user, the userid under which the action executed, details of the action, and a session id that allows association of all actions taken in the same session. XMA reports on actions and thus does not execute any actions. All XYGATE modules that audit, support the specification of up to nine different and simultaneous audit files. Three types of audit files are supported. First, audits can be written to either local or remote disk file locations, so audit traffic can be routed to a central HP NonStop™ server. Next, audits can be written to processes, allowing the HP NonStop™ Server utility EMS to be used to monitor outputs or any third-party monitor process. Finally, audits can be written to an external IP address, allowing audits to be written off-box to a secured location such as a centralized log server.

Use XOS to secure audit files against unauthorized viewing or alterations. On HP NonStop™ servers, XOS can be used to secure all system resources, including audit files. Pattern entries can be created that allow audit files to be written to by authorized programs that perform the normal auditing activity and read only by authorized individuals who generate reports while screening out all other access.

XRM works on the PC to run and display audit reports. The security for XRM allows access to these reports to be limited to those who have authorized access.

XSW generates system integrity and security policy violation reports.

Use XMA to satisfy the requirement that audit data be immediately backed up to a centralized log server. XMA can send audit data off-box, via SYSLOG, to a Security Information and Event Management (SIEM) appliance.

Use XOS and XMA to satisfy the requirement that audit logs be monitored for alterations. XOS can secure audit files and audit all access to them. XMA can send alerts if audit files are altered by anyone other than the program generating the audit.

(24)

XEM, an adjunct to XMA, runs on the PC to display audit events as they happen. Alerts can be configured to trigger emails, popup windows, and sounds when specific events occur. The security for XEM allows access to audit information to be limited to authorized users.

Use XMA to satisfy the requirement for retention of audit logs. XMA can move all specified audit data into a single SQL database that can have defined retention and archival schedules.

Requirement 11: Regularly test security systems and processes

PCI DSS 3.0

Vulnerabilities are being discovered continually by malicious individuals and researchers, and being introduced by new software. System components, processes, and custom software should be tested frequently to ensure security controls continue to reflect a changing environment.

Discussion

This requirement discusses the need to regularly test the security environment and to watch for

unauthorized changes to important system content and configuration files. Some of the testing as defined in this requirement must be performed by organizations external to the company being tested. Other portions of the testing and regular monitoring can be performed with software running on the HP NonStop™ servers.

XYGATE Solution(s) on the HP NonStop™ Server

XYPRO products deal specifically with the requirements for monitoring unusual system events that can indicate that an intruder is attempting to gain access to the system and monitoring critical system files and configurations to ensure that they have not been subjected to unauthorized modification. Use XMA to meet these requirements. XMA reports on system activity and can be configured to generate e-mail, EMS, SNMP, and SYSLOG alerts when specified critical security events occur.

XEM, an adjunct to XMA, runs on the PC to display audit events as they happen. Alerts can be configured to trigger emails, popup windows, and sounds when specific events occur. The security for XEM allows access to audit information to be limited to authorized users.

XSW regularly compares the current security configuration of a system to the ideal configuration defined in Best Practices and to the configuration of the system at the most recent previous collection, allowing the security administrator to find deviations from the authorized configuration.

XSW generates system integrity and security policy violation reports.

MAINTAIN AN INFORMATION SECURITY POLICY

Requirement 12: Maintain a policy that addresses information security for all personnel

PCI DSS 3.0

A strong security policy sets the security tone for the whole entity and informs personnel what is expected of them. All personnel should be aware of the sensitivity of data and their responsibilities for protecting it. For the purposes of Requirement 12, “personnel” refers to full-time and part-time employees, temporary employees, contractors and consultants who are “resident” on the entity’s site or otherwise have access to the cardholder data environment.

(25)

Discussion

Requirement 12 is primarily about policies and procedures. It deals with the creation of security policies for the organization. Necessary portions of the policy are delineated, procedures that implement the policy are mandated, and dissemination of the policy to all interested parties is defined. Handling of security breaches is dealt with. This requirement also requires other companies that do business with this company to follow these same security goals.

For the purposes of this requirement, "employees" refers to full-time and part-time employees, temporary employees and personnel, and contractors and consultants who are "resident" on the company's site. XYGATE Solution(s) on the HP NonStop™ Server

XYGATE modules provide tools for accomplishing these goals.

Meeting requirement 12 is easier with tools such as XMA and XSW. These tools are used to prove that the required procedures are in place and in use.

XMA provides an alert feature, so that the appropriate individuals can be apprised of any attempted system intrusions. Use XMA to generate e-mail or SMS alerts for activity that fits the company-specified security events. Use XEM to call attention to security events and generate alerts.

Use XSW to provide user access maps for system resources.

Use XAC to force disconnects within any session, regardless of utility.

Use XAC to force disconnects within any session, regardless of utility. XHE also provides inactivity timeouts for FTP, ODBC, and other types of TCP/IP sessions.

Use XCM to allow vendors to logon through only approved IP addresses and can optionally enforce session encryption on a vendor. By using NetBatch to switch XCM control rules in and out, vendor access can be enabled and disabled in a controlled, audited manner.

Use XAC, XHE, and XCM to help control copying cardholder data to user's PCs or other portable storage media.

Use XSM to provide user administration with controls to limit which user can perform which tasks and audit who performed each action. XPQ allows security administrators to define who can reset passwords for which sets of users. XPR can be installed on the PCs of authorized help desk personnel to allow them to reset passwords for the sets of users for which they are authorized to reset the passwords. XRM provides access to run and view audit reports to authorized users.

The goal behind all XYGATE security software is to monitor and control all access to data. Use XOS to secure files. Use XAC to limit access to data via utilities such as SQL.

(26)

PCI DSS 3.0 REQUIREMENTS SUMMARY

PCI DSS 3.0 Requirement XYPRO Remarks

1: Install and maintain a firewall configuration to protect cardholder data

This requirement can be met with corporate policies, procedures, and documentation.

1.1 Establish and implement firewall and router configuration standards that include the following:

This requirement can be met with corporate policies, procedures, and documentation.

1.1.1 A formal process for approving and testing all network connections and changes to the firewall and router

configurations

This requirement can be met with corporate policies, procedures, and documentation.

1.1.2 Current network diagram that identifies all

connections between the cardholder data environment and other networks, including any wireless networks

This requirement can be met with corporate policies, procedures, and documentation.

1.1.3 Current diagram that shows all cardholder data flows across systems and networks

This requirement can be met with corporate policies, procedures, and documentation.

1.1.4 Requirements for a firewall at each Internet

connection and between any demilitarized zone (DMZ) and the internal network zone

This requirement can be met with corporate policies, procedures, and documentation.

1.1.5 Description of groups, roles, and responsibilities for management of network components

This requirement can be met with corporate policies, procedures, and documentation.

1.1.6 Documentation and business justification for use of all services, protocols, and ports allowed, including

documentation of security features implemented for those protocols considered to be insecure.

Examples of insecure services, protocols, or ports include but are not limited to FTP, Telnet, POP3, IMAP, and SNMP v1 and v2.

This requirement can be met with corporate policies, procedures, and documentation.

1.1.7 Requirement to review firewall and router rule sets at least every six months

This requirement can be met with corporate policies, procedures, and documentation.

(27)

PCI DSS 3.0 Requirement XYPRO Remarks 1.2 Build firewall and router configurations that restrict

connections between untrusted networks and any system components in the cardholder data environment.

Note: An “untrusted network” is any network that is external

to the networks belonging to the entity under review, and/or which is out of the entity's ability to control or manage.

This requirement involves network configuration external to the NonStop server.

1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic.

This requirement involves network configuration external to the NonStop server.

XCM can be used on the NonStop to limit incoming IP addresses by the service requested.

1.2.2 Secure and synchronize router configuration files. This requirement involves network configuration external to the NonStop server.

1.2.3 Install perimeter firewalls between all wireless networks and the cardholder data environment, and configure these firewalls to deny or, if traffic is necessary for business purposes, permit only authorized traffic between the wireless environment and the cardholder data environment.

This requirement involves network configuration external to the NonStop server.

1.3 Prohibit direct public access between the Internet and any system component in the cardholder data environment.

This requirement involves network configuration external to the NonStop server.

1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports.

This requirement involves network configuration external to the NonStop server.

1.3.2 Limit inbound Internet traffic to IP addresses within the DMZ.

This requirement involves network configuration external to the NonStop server.

1.3.3 Do not allow any direct connections inbound or outbound for traffic between the Internet and the cardholder data environment.

This requirement involves network configuration external to the NonStop server.

1.3.4 Implement anti-spoofing measures to detect and block forged source IP addresses from entering the network.

This requirement involves network configuration external to the NonStop server.

(28)

PCI DSS 3.0 Requirement XYPRO Remarks

(For example, block traffic originating from the Internet with an internal source address.)

1.3.5 Do not allow unauthorized outbound traffic from the cardholder data environment to the Internet.

This requirement involves network configuration external to the NonStop server.

1.3.6 Implement stateful inspection, also known as dynamic packet filtering. (That is, only “established” connections are allowed into the network.)

This requirement involves network configuration external to the NonStop server.

1.3.7 Place system components that store cardholder data (such as a database) in an internal network zone,

segregated from the DMZ and other untrusted networks.

This requirement involves network configuration external to the NonStop server.

1.3.8 Do not disclose private IP addresses and routing information to unauthorized parties.

Note: Methods to obscure IP addressing may include, but are not limited to:

Network Address Translation (NAT)

Placing servers containing cardholder data behind proxy servers/firewalls,

Removal or filtering of route advertisements for private networks that employ registered addressing,

Internal use of RFC1918 address space instead of registered addresses.

This requirement involves network configuration external to the NonStop server.

1.4 Install personal firewall software on any mobile and/or employee-owned devices that connect to the Internet when outside the network (for example, laptops used by

employees), and which are also used to access the network. Firewall configurations include:

- Specific configuration settings are defined for personal firewall software.

- Personal firewall software is actively running.

- Personal firewall software is not alterable by users of mobile and/or employee-owned devices.

This requirement involves network configuration external to the NonStop server.

1.5 Ensure that security policies and operational

procedures for managing firewalls are documented, in use, and known to all affected parties.

This requirement involves network configuration external to the NonStop server.

(29)

PCI DSS 3.0 Requirement XYPRO Remarks

2: Do not use vendor-supplied defaults for system passwords and other security parameters

All XYGATE modules.

2.1 Always change vendor-supplied defaults and remove or disable unnecessary default accounts before installing a system on the network.

This applies to ALL default passwords, including but not limited to those used by operating systems, software that provides security services, application and system accounts, point-of-sale (POS) terminals, Simple Network Management Protocol (SNMP) community strings, etc.).

XSW can be used to monitor for HP-supplied accounts.

XPQ can be used to force system passwords to change.

2.1.1 For wireless environments connected to the cardholder data environment or transmitting cardholder data, change ALL wireless vendor defaults at installation, including but not limited to default wireless encryption keys, passwords, and SNMP community strings.

This requirement involves network configuration external to the NonStop server.

2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards.

Sources of industry-accepted system hardening standards may include, but are not limited to:

XSW can be used to compare NonStop server security to Best Practices as defined in the books “Securing Your HP NonStop Server: A Practical Handbook” (ISBN: 978-1555583149) and “Securing HP NonStop Servers In An Open Systems World”: TCP/IP, OSS and SQL (ISBN: 78-1555583446).

2.2.1 Implement only one primary function per server to prevent functions that require different security levels from co-existing on the same server. (For example, web servers, database servers, and DNS should be implemented on separate servers.)

Note: Where virtualization technologies are in use,

implement only one primary function per virtual system component.

This requirement can be met with corporate policies, procedures, and documentation.

XSW can be used for monitoring.

2.2.2 Enable only necessary services, protocols, daemons, etc., as required for the function of the system.

(30)

PCI DSS 3.0 Requirement XYPRO Remarks 2.2.3 Implement additional security features for any

required services, protocols, or daemons that are considered to be insecure—for example, use secured technologies such as SSH, S-FTP, SSL, or IPSec VPN to protect insecure services such as Net

XHE, XSH, XSC, and XEL can be used.

2.2.4 Configure system security parameters to prevent misuse.

All XYGATE modules.

2.2.5 Remove all unnecessary functionality, such as scripts, drivers, features, subsystems, file systems, and unnecessary web servers

Use XSW to identify this unnecessary functionality.

2.3 Encrypt all non-console administrative access using strong cryptography. Use technologies such as SSH, VPN, or SSL/TLS for web-based management and other non-console administrative access.

Use XHE, XSH, XSC, and XEL for this encryption.

2.4 Maintain an inventory of system components that are in scope for PCI DSS.

This requirement can be met with corporate policies, procedures, and documentation.

2.5 Ensure that security policies and operational procedures for managing vendor defaults and other security parameters are documented, in use, and known to all affected parties.

This requirement can be met with corporate policies, procedures, and documentation.

2.6 Shared hosting providers must protect each entity’s

hosted environment and cardholder data. These providers must meet specific requirements as detailed in Appendix A: Additional PCI DSS Requirements for Shared Hosting Providers.

All XYGATE modules.

3: Protect stored cardholder data XOS can be used for object level security.

XDP can be used for application- and database-level security without changes to the application or database.

References

Related documents

The intent of a PCI DSS assessment is to review the current compliance status (in place or not in place) of Customer’s cardholder data environment (“CDE”) as defined by the Client

  PCI DSS: Payment Card Industry Data Security Standard   Goal is to protect “Cardholder Data” (CHD)..   Primary Account

In the standard scenario presented in this paper, an integrated PCI DSS compliance approach – and specifically, a solution which has no DBA requirements, such as SecureVue – will

For more information on Requirement 4 of The PCI Data Security Standard, “Encrypt transmission of cardholder data and sensitive information across public networks”, please

The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard for organizations that handle cardholder information for the major debit,

The Payment Card Industry Data Security Standard (PCI DSS) is an evolving framework designed to protect cardholder data.. This multifaceted security standard outlines the

Payment Card Industry (PCI) Data Security Standard 10 Requirement 9: Restrict physical access to cardholder data. Any physical access to data or systems that house cardholder

Configuring FortiGate units for PCI DSS compliance Restricting access to cardholder data. Fortinet Database