+ All Categories
Home > Documents > Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE...

Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE...

Date post: 17-Jun-2020
Category:
Upload: others
View: 5 times
Download: 0 times
Share this document with a friend
18
ControlCase Annual Conference – Miami, Florida USA 2017 Advanced Certifications – PA-DSS and P2PE Erik Winkler, VP, ControlCase
Transcript
Page 1: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017

Advanced Certifications – PA-DSS and

P2PEErik Winkler, VP, ControlCase

Page 2: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 2

PCI Family of Standards

PCI Security

& ComplianceP2PE

Software Developers

PCI PA – DSS

Payment Application Vendors

Merchant & Processors

PCI DSS

Data Security Standard

Manufacturers

PCI PTS

PIN Entry DevicesPCI Security

& Compliance

Ecosystem of payment devices, applications, infrastructure and users

Page 3: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 3

PA-DSS and P2PE Protect Account Data

Account Data consists of cardholder data and/or sensitive authentication data, all information printed on the physical card and data on the magnetic strip and chip.

Account Data

Cardholder Data includes: Sensitive Authentication Data includes:

Primary Account Number (PAN) Full Magnetic Stripe Data

Cardholder Name or Equivalent on a Chip

Expiration Date CAV2/CVC2/CVV2/CID

Service Code PINs/PIN block

Page 4: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017

PA-DSS CertificationPayment Application Compliance

Page 5: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 5

What is PA-DSS?

• The Payment Application Data Security Standard (PA-DSS) applies to all payment applications that store, process, or transmit cardholder data (CHD) and/or sensitive authentication data (SAD) as part of authorization or settlement.

• These applications are typically sold and installed “off the shelf” without pre-installation customization by vendors.

Page 6: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 6

When is PA-DSS Not Applicable?

• PA-DSS does NOT apply to applications in the following instances:

› Applications offered as a service.

› Applications built for a single end-user customer.

› Applications developed for in-house use only.

› OS where the payment application is installed.

› Databases or back-office systems that store cardholder data.

Page 7: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 7

PA-DSS Assessment

1. Identifying Scope of Assessment

2. Gap Assessment

3. Remediation &

Support

4. PA DSS Certification Audit

5. Delivering Report on Validation (ROV),

Certificate of Compliance

6. Maintaining PA DSS Compliance

Page 8: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 8

Benefits of PA-DSS

• Ensures that the payment application can

be implemented and operated in a PCI

DSS compliant manner.

• PA-DSS certified applications are

recognized by the participating card

brands as meeting security mandates

regarding storing of SAD.

Page 9: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 9

ControlCase PA-DSS Offerings

• PA DSS Gap Analysis› Identification of non-compliant areas

› Recommended approach for remediation

• PA DSS Remediation Support› Implementation Guide

› Addressing non-compliant areas of the application

• PA DSS Final Audit and Report on Validation (ROV) / Attestation of Validation (AOV) preparation and submission to PCI SSC

Page 10: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017

P2PE CertificationUnderstanding the Basics

Page 11: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 11

What is P2PE?

• A point-to-point encryption (P2PE)

solution cryptographically protects

account data from the point where a

merchant accepts the payment card to

the secure point of decryption.

Page 12: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 12

Typical Payment Method

Account Data (Encrypted PIN)

Encrypted at Communication Layer

Encrypted at Communication Layer

Encrypted at Communication Layer

Account Data (Encrypted PIN)

Account Data(Encrypted PIN)

Acquirer/Authorization

PCI Scope AuthorizationMerchant

POS

Page 13: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 13

Payment Method in P2PE

Encrypted Account Data

Encrypted by POI

Encrypted by POI

Encrypted by POI

Encrypted Account Data

Encrypted Account Data

Authorization

POIEncrypts data

immediately after reading using SRED

function

Decryption Environment

HSM/HostDecrypted by HSM or

Hybrid at P2PE Solution Provider

Authorization

POS

PCI Scope

Merchant

Page 14: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 14

Benefits of P2PE

❖Offers a powerful, flexible solution for all

stakeholders

❖Makes account data unreadable by

unauthorized parties

❖Reduces fraud and theft

❖Protects customer data and client reputation

❖Simplifies compliance with PCI DSS

❖Recognized by all Participating Payment Brands

Page 15: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 15

P2PE Domain Summary

6 Domains

Domain 4

Merchant-managed Solutions

Domain 5

Decryption Environment

Domain 6

P2PE Cryptographic Key Operations and

Device Management

Domain 2

Secure Application

Development

Domain 1

Encryption Device and Application Management

Domain 3

P2PE Solution Management

Page 16: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 16

P2PE – Key Summary Points

➢ Allows merchants to use the SAQ P2PE if they qualify.

➢ Current version 2.0 Revision 1.1 – Released in July 2015

➢ P2PE scenarios (e.g. Hardware Decryption or Hybrid Decryption)

➢ Requires the use of HSM for management of cryptographic keys.

➢ POI devices must be PCI SSC approved PTS devices with SRED (secure

reading and exchange of data) listed as a “function provided.”

➢ HSMs must be either FIPS 140-2 Level 3 (or higher) certified or PCI-

approved

➢ Applications with access to clear-text account data must undergo

validation per all P2PE Domain 2 Requirements

Page 17: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 17

ControlCase P2PE Offerings

• Guidance on designing P2PE Solutions

• Review of P2PE Solution design

• Guidance on preparing the P2PE Instruction Manual

• Pre-assessment (“gap” analysis) services

• Guidance for bringing the P2PE Solution into

compliance with the P2PE Standard if gaps or areas of

non-compliance are noted during the assessment.

• Certifying P2PE solutions and Applications

Page 18: Advanced Certifications PA-DSS and P2PE - ControlCase · Advanced Certifications –PA-DSS and P2PE Erik Winkler, VP, ControlCase. ControlCase Annual Conference –Miami, Florida

ControlCase Annual Conference – Miami, Florida USA 2017 18

Q & A


Recommended