xygate & pci dss compliance pci dss version 3 · get connected march 2017 table of contents...

71
XYGATE & PCI DSS Compliance PCI DSS Version 3.2 Get Connected March 2017 Table of Contents Page | 1 XYGATE ® & PCI DSS COMPLIANCE PCI DSS Version 3.2 A Solution Paper March, 2017 XYPRO Technology Corporation 4100 Guardian Street, Suite 100 Simi Valley, California 93063 U.S.A. Email: [email protected] Phone: + 1 805-583-2874 FAX: + 1 805-583-0124 Copyright - ©XYPRO Technology Corporation, 2017. All rights reserved. This document, as well as the software described in it, is furnished under a License Agreement or Non- Disclosure Agreement. The software may be used or copied only in accordance with the terms of the Agreement. Use of this manual constitutes acceptance of the terms of the Agreement. No part of this manual may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic or mechanical, including photocopying, recording, and translation to another programming language, for any purpose without the written permission of XYPRO Technology Corporation. Trademarks XYGATE and XYPRO are registered trademarks of XYPRO Technology Corporation. All other brand or product names, trademarks or registered trademarks are acknowledged as the property of their respective owners.

Upload: vuongxuyen

Post on 08-Nov-2018

245 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 1

XYGATE® & PCI DSS COMPLIANCE

PCI DSS Version 3.2

A Solution Paper

March, 2017

XYPRO Technology Corporation

4100 Guardian Street, Suite 100 Simi Valley, California 93063 U.S.A.

Email: [email protected] Phone: + 1 805-583-2874

FAX: + 1 805-583-0124 Copyright - ©XYPRO Technology Corporation, 2017. All rights reserved. This document, as well as the software described in it, is furnished under a License Agreement or Non-Disclosure Agreement. The software may be used or copied only in accordance with the terms of the Agreement. Use of this manual constitutes acceptance of the terms of the Agreement. No part of this manual may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic or mechanical, including photocopying, recording, and translation to another programming language, for any purpose without the written permission of XYPRO Technology Corporation. Trademarks

XYGATE and XYPRO are registered trademarks of XYPRO Technology Corporation. All other brand or product names, trademarks or registered trademarks are acknowledged as the property of their respective owners.

Page 2: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 2

Table of Contents

Contents XYPRO Technology ....................................................................................................................................... 3

Introduction .............................................................................................................................................. 3

XYGATE Product Descriptions ...................................................................................................................... 5

PCI DSS Application to HPE NonStop Server Systems ............................................................................. 6

Requirement 1. Install and maintain a firewall configuration to protect cardholder data .................. 7

Requirement 2. Do not use vendor supplied defaults for system passwords and other security parameters. .............................................................................................................................................. 9

Requirement 3. Protect stored cardholder data ................................................................................... 12

Requirement 4. Encrypt transmission of cardholder data across open, public networks .................. 17

Requirement 5. Protect all systems against malware and regularly update anti-virus software or programs ................................................................................................................................................. 18

Requirement 6. Develop and maintain secure systems and applications. .......................................... 19

Requirement 7. Restrict access to cardholder data by business need to know. ................................. 23

Requirement 8. Identify and authenticate access to system components .......................................... 24

Requirement 9. Restrict physical access to cardholder data. .............................................................. 29

Requirement 10. Track and monitor all access to network resources and cardholder data. ............. 31

Requirement 11. Regularly test security systems and processes. ....................................................... 35

Requirement 12. Maintain a policy that addresses information security for all personnel. .............. 38

Disclaimer ............................................................................................................................................... 43

PCI Requirements Summary ...................................................................................................................... 44

Page 3: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 3

XYPRO Technology Solution Brief

PCI DSS Compliance and the HPE NonStop Server Enterprise

Introduction The Payment Card Industry Data Security Standard (PCI DSS) is a standard based on the Visa Account Information Security program (AIS) and Cardholder Information Security Program (CISP), MasterCard Site Data Protection program (SDP), American Express Security Operating Policy (DSOP), Discover Information Security and Compliance (DISC), and JCB International Credit Card security standards. These companies formed the PCI Security Standards Council, and worked together to merge their standards into a single standard that is much easier to implement for companies that accept payment card transactions. The entire PCI DSS standard can be found at https://www.pcisecuritystandards.org/. This paper shows where PCI DSS Version 3.2 is applicable to

the HPE NonStopTM Server and how XYPRO products can help IT groups in their efforts to comply with this standard. It provides a summary list of the PCI DSS requirements and explains the XYGATE products applicable to each.

Overview

The Payment Card Industry Data Security Standard (PCI DSS) defines how payment card (credit and debit) card information

should be handled. Both physical and logical security measures are considered. The PCI Security Standards Council is the organization that maintains the PCI DSS standards and works to broaden the number of merchants and processors that have implemented the standards. PCI DSS standard compliance is required by the various payment card organizations and enforced by the agreements these organizations have with their various merchants and processors. The payment card organizations have different implementation requirements for merchants and service providers based

SEVEN BANK

In a feature ar�cle from the

Connec�on Magazine, XYPRO

figures prominently for

suppor�ng Seven Bank’s success

in achieving PCI-DSS compliance.

“HPE Integrity NonStop

BladeSystem NB54000c servers

also help Seven Bank ensure

compliance with international

security regulations, such as

Payment Card Industry Data

Security Standard (PCI DSS), with

support for XYGATE products.

“HPE

Page 4: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 4

on transaction volume. The following table shows some of the requirements of the various payment cards.

Payment Card Level Annual Onsite Assessment

Self-Assessment Quarterly Network Assessment

Visa Service Provider 1 QSA1 No ASV2

Visa Service Provider 2 QSA No ASV

Visa Service Provider 3 No Yes ASV

Visa Merchant 1 QSA No ASV

Visa Merchant 2 No Yes ASV

Visa Merchant 3 No Yes ASV

Visa Merchant 4 No Yes ASV

Mastercard Service Provider 1 QSA No ASV

Mastercard Service Provider 2 QSA No ASV

Mastercard Service Provider 3 No Yes ASV

Mastercard Merchant 1 QSA No ASV

Mastercard Merchant 2 No Yes ASV

Mastercard Merchant 3 No Yes ASV

Mastercard Merchant 4 No Yes ASV

American Express Service Provider

Yes No ASV

American Express Merchant 1 Yes No ASV

American Express Merchant 2 No No ASV

American Express Merchant 3 No No Recommended

1 QSA means that only a company that has been certified as a Quality Security Assessor can perform the annual onsite assessment. 2ASV means that only a company that has been certified as an Approved Scanning Vendor can perform the quarterly network assessment.

Page 5: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 5

XYGATE Product Descriptions These products will be referenced by their acronym throughout the document.

Product Description

XYGATE Access Control (XAC)

This product provides individual accountability, granular access controls, keystroke auditing and allows authorized users to execute programs using sensitive or privileged userids.

XYGATE $CMON (XCM)

This is a supported $CMON process, with IP address controls and user logon limitations. The $CMON process supplied by XYPRO acts as a control center for Command Interpreter and TACL process startups, logins and alter priorities. Via these three interfaces $CMON balances the loads of the CPUs.

XYGATE Event Manager (XEM)

XEM, an adjunct to XMA, runs on the PC to display audit events as they happen. Alerts can be configured to trigger emails, popup windows, or sounds when specific events occur.

XYGATE File Encryption (XFE)

This product provides file encryption/decryption, compression/decompression and character set translation. File Encryption is a standalone program that runs on NonStop, OS390, HPUX, Solaris or Windows, to encrypt and decrypt files. Runs with fixed keys or with optional Static Key Management (XKM) module.

XYGATE Merged Audit (XMA)

XMA collects, merges, filters, normalizes and writes NonStop audit data to a single NonStop SQL/MP database. Report, alert and send to your enterprise SIEM any audit information collected by XMA in real-time.

XYGATE Object Security (XOS)

Object Security enables pattern-oriented security, using rules to reduce ACL counts and streamline security maintenance in Guardian and OSS environments.

XYGATE Process Control (XPC)

Process Control provides users with the capability to control the processes of another Userid. XPC users are able to perform all functions for controlling processes via their personal Userid, eliminating the need for use or sharing of the 255,255 Userid.

XYGATE Password Quality (XPQ)

Password Quality (running with or without Safeguard) allows the corporate policy to be enforced regarding password attributes in order to “strengthen” user passwords, making them more resistant against attack.

XYGATE Report Manager (XRM)

XRM, an adjunct to XMA, works on the PC to run and display audit reports. The security for XRM allows access to these reports to be limited to those who have authorized access.

Page 6: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 6

XYGATE Safeguard Manager (XSM)

Safeguard Manager provides a Windows interface to streamline management of Safeguard globals, users and aliases as well as Object ACLs. XSM also provides full support of security management for OSS and NonStop SQL/MX.

XYGATE Secure Communication (XSC)

This product resides on a PC platform to provide SSL/TLS security for use with XHE or other host SSL/TLS encryption products.

XYGATE Secure Shell (XSH)

This product is a Secure Shell program for the NonStop server OSS environment.

XYGATE Compliance Pro (XSW)

Compliance PRO - Security Compliance Wizard provides a Windows-based method to establish, monitor and report on compliance with your information security policy and Best Practices for your HPE NonStop server enterprise. This product provides collects data from the NonStop server to build a series of reports documenting compliance, deviation from Best Practice standards and security environment integrity.

XYGATE User Authentication (XUA)

User Authentication delivers granular logon error management, logon-specific audit reporting and multi-factor authentication, LDAP and RADIUS integration.

PCI DSS Application to HPE NonStop Server Systems PCI DSS must be implemented by service providers and merchants to secure the cardholder data in an orderly and consistent manner. PCI DSS is divided into twelve areas:

Area Requirement Title

Build and Maintain A Secure Network

1 Install and maintain a firewall configuration to protect card holder data

Build and Maintain A Secure Network

2 Do not use vendor-supplied defaults for system passwords and other security parameters

Protect Cardholder Data 3 Protect stored cardholder data

Protect Cardholder Data 4 Encrypt transmission of cardholder data across open, public networks

Maintain A Vulnerability Management Program

5 Protect all systems against malware and regularly update anti-virus software or programs

Maintain A Vulnerability Management Program

6 Develop and maintain secure systems and applications

Implement Strong Access Control Measures

7 Restrict access to cardholder data by business need to know

Page 7: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 7

Implement Strong Access Control Measures

8 Identify and authenticate access to system components

Implement Strong Access Control Measures

9 Restrict physical access to cardholder data

Regularly Monitor and Test Networks

10 Track and monitor all access to network resources and cardholder data

Regularly Monitor and Test Networks

11 Regularly test security systems and processes

Maintain an Information Security Policy

12 Maintain a policy that addresses information security for all personnel

Because standards have to apply to a diverse array of service providers and merchants, which can range from multinational, multi-billion dollar organizations to small community banks and even smaller merchants, PCI DSS is stated as simply as possible, without specific details of how the goal of the standard is to be achieved. One first step that any organization using HPE NonStop servers can take in meeting these standards is to obtain the definitive books on HPE NonStop Server security, Securing Your HP NonStop Server: A Practical Handbook (ISBN: 978-1555583149) and Securing HP NonStop Servers In An Open Systems World: TCP/IP, OSS and SQL (ISBN: 78-1555583446). A second step would be the use of XYPRO’s Compliance PRO software. This product, with its flexible and easy-to-use GUI, greatly assists in determining the differences between the current security configuration of a NonStop server system and those required for the security standards defined by PCI DSS. What follows is a discussion of each set of PCI DSS requirements, with an explanation of how XYPRO’s XYGATE products can be used to meet the IT department compliance requirements for payment card applications in the NonStop Server areas of the enterprise.

Requirement 1. Install and maintain a firewall configuration to protect cardholder data All systems must be protected from unauthorized access from untrusted networks, whether entering the system via the Internet as e-commerce, employee Internet access through desktop browsers, employee email access, dedicated connections such as business-to-business connections, via wireless networks, or via other sources. 1.1 Establish and implement firewall and router configuration standards that include the following: 1.1.1 A formal process for approving and testing all network connections and changes to the firewall and router configurations.

Page 8: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 8

1.1.2 Current network diagram that identifies all connections between the cardholder data environment and other networks, including any wireless networks 1.1.3 Current diagram that shows all cardholder data flows across systems and networks 1.1.4 Requirements for a firewall at each Internet connection and between any demilitarized zone (DMZ) and the internal network zone 1.1.5 Description of groups, roles, and responsibilities for logical management of network components 1.1.6 Documentation and business justification and approval for use of all services, protocols, and ports allowed, including documentation of security features implemented for those protocols considered to be insecure. 1.1.7 Requirement to review firewall and router rule sets at least every six months. 1.2 Build firewall and router configurations that restrict connections between untrusted networks and any system components in the cardholder data environment. (Note: An “untrusted network” is any network that is external to the networks belonging to the entity under review, and/or which is out of the entity's ability to control or manage.) 1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic. 1.2.2 Secure and synchronize router configuration files. 1.2.3 Install perimeter firewalls between all wireless networks and the cardholder data environment, and configure these firewalls to deny or, if such traffic is necessary for business purposes, permit only authorized traffic between the wireless environment and the cardholder data environment. 1.3 Prohibit direct public access between the Internet and any system component in the cardholder data environment. 1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports. 1.3.2 Limit inbound Internet traffic to IP addresses within the DMZ. 1.3.3 Implement anti-spoofing measures to detect and block forged source IP addresses from entering the network. For example, block traffic originating from the Internet with an internal source address. 1.3.4 Do not allow unauthorized outbound traffic from the cardholder data environment to the Internet. 1.3.5 Permit only "established" connections into the network. 1.3.6 Place system components that store cardholder data (such as a database) in an internal network zone, segregated from the DMZ and other untrusted networks. 1.3.7 Do not disclose private IP addresses and routing information to unauthorized parties. (Note: Methods to obscure IP addressing may include, but are not limited to:

• Network Address Translation (NAT), • Placing servers containing cardholder data behind proxy servers/firewalls, • Removal or filtering of route advertisements for private networks that employ registered

addressing, • Internal use of RFC1918 address space instead of registered addresses.

Page 9: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 9

1.4 Install personal firewall software or equivalent functionality on any portable computing devices (including company and/or employee-owned) that connect to the internet when outside the network (for example, laptops used by employees), and which are also used to access the CDE. Firewall (or equivalent) configurations include:

• Specific configuration settings are defined • Personal firewall (or equivalent functionality) is actively running • Personal firewall (or equivalent functionality) is not alterable by users of the portable devices

1.5 Ensure that security policies and operational procedures for managing firewalls are documented, in use and known to all affect parties. Discussion: The goal of this requirement is to assure the payment card companies that the most common external threat, outside compromise of the network, is reduced. The most effective manner of controlling an external access point is to put a firewall in front of it. This requirement discusses the minimum necessary implementation of firewall security to provide outside assurance. XYGATE Solution: The great majority of the points within this requirement are met with a properly implemented and maintained firewall. The security required in point 1.3.2 can be substantially enhanced on the NonStop platform by using XYGATE $CMON (XCM) to limit incoming IP addresses by service requested. This, for example, permits the security administrator to enable one set of IP addresses for FTP use, another for ODBC, and a third for Telnet access to an interactive TACL session. Use XYGATE Merged Audit (XMA) reports and alerts to document incoming IP addresses.

Requirement 2. Do not use vendor supplied defaults for system passwords and other security parameters. 2.1 Always change vendor-supplied defaults and remove or disable unnecessary default accounts before installing a system on the network. This applies to ALL default password, including but not limited to those used by operating systems, software that provides security services, application and system accounts, point of sale (POS) terminals, payment applications, simple network management protocol (SNMP) community strings etc. 2.1.1 For wireless environments connected to the cardholder data environment or transmitting cardholder data, change ALL wireless vendor defaults at installation, including but not limited to default wireless encryption keys, passwords, and SNMP community strings.

Page 10: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 10

2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards as defined. (Sources of industry-accepted system hardening standards may include, but are not limited to:

• Center for Internet Security (CIS) • International Organization for Standardization (ISO) • SysAdmin Audit Network Security (SANS) Institute • National Institute of Standards Technology (NIST).)

2.2.1 Implement only one primary function per server to prevent functions that require different security levels from co-existing on the same server. (For example, web servers, database servers, and DNS should be implemented on separate servers.) Note: Where virtualization technologies are in use, implement only one primary function per virtual system component. 2.2.2 Enable only necessary services, protocols, daemons, etc., as required for the function of the system. 2.2.3 Implement additional security for any required services, protocols, or daemons that are considered insecure. (Note: Where SSL/early TLS is used, the requirements in Appendix A2 must be completed.) 2.2.4 Configure system security parameters to prevent misuse. 2.2.5 Remove all unnecessary functionality, such as scripts, drivers, features, subsystems, file systems, and unnecessary web servers. 2.3 Encrypt all non-console administrative access using strong cryptography. (Note: Where SSL/early TLS is used, the requirements in Appendix A2 must be completed.) 2.4 Maintain an inventory of system components that are in scope for PCI DSS. 2.5 Ensure that security policies and operation procedures for managing vendor defaults and other security parameters are documented, in use, and known to all affected parties. 2.6 Shared hosting providers must protect each entity's hosted environment and cardholder data. These providers must meet specific requirements as detailed in Appendix A1: "Additional PCI DSS Requirements for Shared Hosting Providers " Discussion: This requirement tightens security by removing all the ‘expected’ values for the initial system. Each point within the requirement deals with a different area of initial system setup. Many of these changes are ‘human’ driven, requiring adherence to Corporate Policies, Procedures, and Documentation to set the values and Audit investigation to ensure that manual procedures are followed. Then the system configuration must be monitored on a regular basis.

Page 11: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 11

Requirement 2.2.4 is a mandate to configure and maintain secure systems. On the NonStop server, this includes configuring Safeguard global parameters and protection records; OSS file security; and third party security products such as XYGATE. Secure systems are up-to-date systems. The system components, including the configuration of the security environment and any third party software must be monitored and kept up to date to prevent exploitation of known errors in either. The company’s Policies, Procedures, and Documentation manual must include policies for upgrade management. These systems separate the development, testing, and production groups from each other so that cross-contamination is avoided. XYPRO Solution: All XYGATE products enhance the security of the NonStop server. Object level security prevents unauthorized access to resources of any sort. XYGATE Object Security (XOS) provides pattern-driven predictive SUBJECT - OPERATION - OBJECT security that can be defined for all resources on the NonStop server. Access to operating system object and configuration files can be restricted to authorized userids and authorized requesting processes. XYGATE Merged Audit (XMA) can be used to report and alert on changes made to the security configuration, including Safeguard and XYGATE. See Requirement 6 for application security. See Requirement 8.1 for audit requirements for Userid/authentication configuration and maintenance. See Requirement 10.2.7 for audit requirements for operating system objects. XYGATE Compliance Pro (XSW) can be used to monitor the system security configuration. By using XSW System Policies, Best Practices, and Integrity Checks can be investigated to assure that inappropriate values are not present and that flags will be raised if they are found. Some examples are:

• Flagging userids for which passwords have expired, not been changed, or which have not been used in the recent past

• Comparing Safeguard globals to Best Practice values, flagging any value that deviates from the desired

• Specifically monitoring SUPER.SUPER and NULL.NULL, the two default userids that are delivered with the system.

• Setting Integrity Checks for important system configuration files and startup scripts such as the PORTCONF definition file, Safeguard startup file, Spooler startup file, TCP/IP startup file, and TMF startup file, and XYGATE configuration files to ensure that any change are detected.

Best Practices for the NonStop server are defined in the books Securing Your HP NonStop Server: A Practical Handbook (ISBN: 978-1555583149) and Securing HP NonStop Servers In An Open Systems World: TCP/IP, OSS and SQL (ISBN: 78-1555583446). XSW has Best Practices pre-defined for easy monitoring to ensure that the system configuration meets these Best Practices.

Page 12: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 12

While XSW highlights that changes have been made to the security configuration, XMA is used to report on who made the changes and when. XMA can also be configured to generate e-mail, EMS, SNMP or syslog alerts at the time of the change. XYGATE User Authentication (XUA) manages authentication. No security model is valid until there is a positive action whereby a person accessing the computing environment proves his or her identity as an authorized user. XYGATE Password Quality (XPQ) is used to ensure that passwords are not easy to guess and are changed on regular basis. By expiring all the passwords when the users to which these passwords apply are first created, the security administrators can be assured that users have up-to-date passwords that have been changed since the userids were created and are updated regularly. XYPRO has a suite of encryption products that can be used to secure any type of administrative access to the NonStop server. XYGATE Secure Shell (XSH) provides Secure Shell (SSH) encryption functionality between an HPE Nonstop server and other platforms that provide SSH capabilities. XYGATE Secure Communication (XSC) provides a PC encryption utility that can be placed in the PC’s communication stack without interfering with existing communication utilities. Finally, the most versatile encryption tool kit for the NonStop server, XYGATE Encryption Library (XEL), is available for any company that chooses to implement its own encryption transactions. XYGATE Host Encryption (XHE) - The XHE product can be used to encrypt both Telnet sessions and FTP, and can be configured to deny service if such encryption does not occur. In addition, XHE provides FTP command controls. XDP (and probably XSH) also need to be mentioned Secure NonStop servers begin with a keystroke audited TACL. XYGATE Access Control (XAC) supplies keystroke auditing so no action is invisible. It also supplies action control, so users can have access to sensitive actions in a controlled manner, with authentication and auditing. XYGATE Process Control (XPC) provides the equivalent action control for processes. In many shops, the primary use for the master SUPER.SUPER Userid is to manage processes that are otherwise secured against operations or technical support. With XPC, these processes can be managed by authorized users without giving these users access to the process object file or code.

Requirement 3. Protect stored cardholder data Protection methods such as encryption, truncation, masking, and hashing are critical components of cardholder data protection. If an intruder circumvents other security controls and gains access to encrypted data, without the proper cryptographic keys, the data is unreadable and unusable to that person. Other effective methods of protecting stored data should be considered as potential risk

Page 13: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 13

mitigation opportunities. For example, methods for minimizing risk include not storing cardholder data unless absolutely necessary, truncating cardholder data if full PAN is not needed, and not sending unprotected PANs using end-user messaging technologies, such as e-mail and instant messaging. 3.1 Keep cardholder data storage to a minimum by implementing data retention and disposal policies, procedures and processes, that include at least the following for all cardholder data(CHD) storage.

• Limiting data storage amount and retention time to that which is required for legal, regulatory, and/or business requirements

• Specific retention requirements for cardholder data • Processes for secure deletion of data when no longer needed • A quarterly process for identifying and securely deleting stored cardholder data that exceeds

defined retention

3.2 Do not store sensitive authentication data after authorization (even if encrypted). If sensitive authentication data is received, render all data unrecoverable upon completion of the authorization process. Note: It is permissible for issuers and companies that support issuing services to store sensitive authentication data if

• There is a business justification and • The data is stored securely.

3.2.1 Do not store the full contents of any track (from the magnetic stripe located on the back of a card, equivalent data contained on a chip, or elsewhere) after authorization. This data is alternatively called full track, track, track 1, track 2, and magnetic-stripe data. (Note: In the normal course of business, the following data elements from the magnetic stripe may need to be retained:

• The cardholder’s name • Primary account number (PAN) • Expiration date • Service code

To minimize risk, store only these data elements as needed for business. 3.2.2 Do not store the card-verification code or value (three digit or four digit number printed on the front or back of a payment card used to verify card-not-present transactions) after authorization. 3.2.3 Do not store the personal identification number (PIN) or the encrypted PIN block after authorization. 3.3 Mask PAN when displayed (the first six and last four digits are the maximum number of digits to be displayed) such that only personnel with a legitimate business need can see more than the first six/last four digits of the PAN. (Note: This requirement does not supersede stricter requirements in place for displays of cardholder data - for example, legal or payment card brand requirements for point-of-sale (POS) receipts.) 3.4 Render PAN unreadable anywhere it is stored (including on portable digital media, backup media, and in logs) by using any of the following approaches:

Page 14: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 14

• One-way hashes based on strong cryptography (hash must be of the entire PAN) • Truncation (hashing cannot be used to replace the truncated segment of PAN) • Index tokens and pads (pads must be securely stored) • Strong cryptography with associated key-management processes and procedures.

Note: It is a relatively trivial effort for a malicious individual to reconstruct original PAN data if they have access to both the truncated and hashed version of a PAN. Where hashed and truncated versions of the same PAN are present in an entity's environment, additional controls must be in place to ensure that the hashed and truncated versions cannot be correlated to reconstruct the original PAN. 3.4.1 If disk encryption is used (rather than file- or column-level database encryption), logical access must be managed independently of native operating system authentication and access control mechanisms (for example, by not using local user accounts databases or general network login credentials). Decryption keys must not be associated with user accounts. (Note: This requirement applies in addition to all other PCI DSS encryption and key-management requirements.) 3.5 Document and implement procedures to protect keys used to secure stored cardholder data against disclosure and misuse. (Note: This requirement also applies to keys used to stored cardholder data, and also applies to key-encrypting keys used to protect data encrypting keys—such key-encrypting keys must be at least as strong as the data-encrypting key.) 3.5.1 Additional requirement for service providers only: Maintain a documented description of the cryptographic architecture that includes:

• Details of all algorithms, protocols, and keys used for the protection of cardholder data, including key strength and expiry date

• Description of the key usage for each key • Inventory of any HSMs and other SDCs used for key management

Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 3.5.2 Restrict access to cryptographic keys to the fewest number of custodians necessary. 3.5.3 Store secret and private keys used to encrypt/decrypt cardholder data in one (or more) of the following forms at all times (Note: It is not required that public keys be stored in one of these forms):

• Encrypted with a key-encrypting key that is at least as strong as the data-encrypting key and that is stored separately from the data-encrypting key

• Within a secure cryptographic device (such as a hardware (host) security module (HSM) or PTS-approved point-of-interaction device)

• As at least two full-length key components or key shares, in accordance with an industry-accepted method

3.5.4 Store cryptographic keys in the fewest possible locations. 3.6 Fully document and implement all key-management processes and procedures for cryptographic keys used for encryption of cardholder data, including the following: (Note: Numerous industry standards for key management are available from various resources including NIST, which can be found at http://csrc.nist.gov. 3.6.1 Generation of strong cryptographic keys

Page 15: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 15

3.6.2 Secure cryptographic key distribution 3.6.3 Secure cryptographic key storage 3.6.4 Cryptographic key changes for keys that have reached the end of their cryptoperiod (for example, after a defined period of time has passed and/or after a certain amount of cipher-text has been produced by a given key), as defined by the associated application vendor or key owner, and based on industry best practices and guidelines (for example, NIST Special Publication 800-57) 3.6.5 Retirement or replacement (for example, archiving, destruction, and/or revocation) of keys as deemed necessary when the integrity of the key has been weakened (for example, departure of an employee with knowledge of a clear-text key component), or keys are suspected of being compromised. (Note: If retired or replaced cryptographic keys need to be retained, these keys must be securely archived (for example, by using a key encryption key). Archived cryptographic keys should only be used for decryption/verification purposes.) 3.6.6 If manual clear-text cryptographic key-management operations are used, these operations must be managed using split knowledge and dual control. Note: Examples of manual key management operations include, but are not limited to: key generation, transmission, loading, storage and destruction. 3.6.7 Prevention of unauthorized substitution of cryptographic keys. 3.6.8 Requirement for cryptographic key custodians to formally acknowledge that they understand and accept their key-custodian responsibilities. 3.7 Ensure the security policies and operational procedures for protecting stored cardholder data are documented, in use, and known to all affected parties. Discussion: This requirement is the heart of PCI: compromise of cardholder data must be avoided at all costs. Measures mandated in this requirement include designing applications to minimize the retention of cardholder data in memory, display of cardholder information, security of the computer’s resources to prohibit unauthorized access to cardholder data, and encryption of the card holder data to ensure that it is not compromised in storage or in transit. Encryption of the data also requires proper key management procedures and software to ensure that the keys used to encrypt the data remain secure. Enforcement of good design practices on any application that is developed to handle cardholder data must exist within the corporation. Only properly written Corporate Policies, Procedures and Documentation that are enforced by management and regularly audited can increase the likelihood that any given transaction will remain secure. Once the policies, procedures, and documentation exist, however, security software is required to give the programmers and non-application users the tools necessary to build the security into the NonStop server environment. XYGATE Solution: The first layer of protection of the NonStop server environment must be closest to the heart of the operating system: object level security that prevents unauthorized access to resources of any sort. XYGATE Object Security (XOS) provides pattern-driven predictive SUBJECT - OPERATION - OBJECT

Page 16: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 16

security that can be defined for all resources on the NonStop server. Access to cardholder data stored on disk can be restricted to authorized userids and authorized requesting processes. The second layer of protection is encryption which makes any data revealed through error or malicious action unusable until it is decrypted. The XYGATE products provide several ways to encrypt cardholder information in storage. XYGATE Data Protection (XDP) protects both data in transit and data at rest by providing Format-Freserving Encryption (FPE) for data of any format, including credit card, social security, bank account, generic alphanumeric and dates. XDP also provides Secure Stateless-Tokenization (SST) which eliminates token databases, de-identifies high-value data targets and reduces the risk of data breach. The resulting tokens cannot be related back to the original sensitive data. XYGATE File Encryption (XFE) can be used to encrypt and decrypt entire files. XEL can be used to add encryption transactions to any application, allowing the application programs to control what data is encrypted and when it is decrypted. When encryption is incorporated into the environment, key management must be included. XYGATE Key Manager (XKM) provides strong key creation using split-administration and optionally allowing N of M key reconstruction. With these features, the security administrator can define how many users are required to create a key (split-administration) and can opt to use the N of M key reconstruction algorithm, so that initiating of key availability requires only a subset (N of M) of the key creators to be present. Thus, the security administrator can, for example, require five users to create the master key for the system, but only 3 out of the 5 may be necessary to start key management services. Once keys are created, they can be used for general encryption or decryption, or can be defined to be keys for a specific customer. Please note that point 3.4.1 mentions encryption of the entire physical or logical disk. XYPRO does not recommend this practice, and thus does not supply a product that performs full disk encryption. Full disk encryption is, at this time, very costly in terms of computer processing time for encryption and decryption. Since a substantial part of the data in any application is formatted in a structured file where one record or one set of records is read or written at a time, the encryption operations can occur over and over again in the course of a very short time period. Computing power is conserved when encryption occurs on a file, record or field basis, so that only the necessary data is encrypted or decrypted as and when needed. Please note that 3.6.5 deals with the destruction of keys. XYPRO’s XKM key management software does not destroy keys. Once a key has been used for an encryption operation, it is retained forever. It can be archived to remove it from daily use, but never destroyed. A key that has been destroyed cannot be recovered for use in decrypting old data, which would be lost without the proper decryption key.

Page 17: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 17

Requirement 4. Encrypt transmission of cardholder data across open, public networks 4.1 Use strong cryptography and security protocols to safeguard sensitive cardholder data during transmission over open, public networks, including the following:

• Only trusted keys and certificates are accepted • The protocol in use only supports secure versions or configurations. • The encryption strength is appropriate for the encryption methodology in use.

Note: Where SSL/early TLS is used, the requirements in Appendix A2 must be completed. Examples of open, public networks include, but are not limited to:

• The Internet, • Wireless technologies, including 802.11 and Bluetooth; • Cellular technologies, for example Global System for Mobile communications (GSM), Code

division multiple access (CDMA); General Packet Radio Service (GPRS),

• Satellite communications 4.1.1 Ensure wireless networks transmitting cardholder data or connected to the cardholder data environment, use industry best practices to implement strong encryption for authentication and transmission. 4.2 Never send unprotected PANs by end-user messaging technologies (for example, e-mail, instant messaging, chat, etc.) 4.3 Ensure that security policies and operational procedures for encrypting transmissions of cardholder data are documented, in use and know to all affected parties. Discussion: Requirement four deals with cardholder data in transit. This requirement states in its first line that encryption for all data transmission is required. XYGATE Solution: XHE on the NonStop server works with SSL/TLS encryption modules on other hosts or personal computer platforms to encrypt and decrypt traffic from any TCP/IP port on the NonStop server system. XHE, for example, will encrypt and decrypt FTP traffic to another NonStop server, IBM platform machine or Windows computer, as long as the target machine also supports SSL/TLS encryption. XHE works with Telnet, FTP, ODBC, RSC, TOP and HTTP. XSH provides Secure Shell (SSH) encryption functionality between an HPE Nonstop server and other platforms that provide SSH capabilities including Secure Tunneling, SFTP and SCP.

Page 18: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 18

XSC is a Windows-based application that provides client side SSL/TLS encryption from MS-Windows XP/Win 2000/Win 2003 platforms to an HPE NonStop server. Please note that wireless networks are not generally connected to the NonStop server, so point 4.1.1 does not apply.

Requirement 5. Protect all systems against malware and regularly update anti-virus software or programs 5.1 Deploy anti-virus software on all operating systems commonly affected by malicious software (particularly personal computers and servers). 5.1.1 Ensure that anti-virus programs are capable of detecting, removing, and protecting against all known types of malicious software. 5.1.2 For systems considered to be not commonly affected by malicious software, perform periodic evaluations to identify and evaluate evolving malware threats in order to confirm whether such systems continue to not require anti-virus software. 5.2 Ensure that all anti-virus mechanisms are maintained as follows.

• Are kept current • Perform periodic scans • Generate audit logs which are retained per PCI DSS Requirement 10.7.

5.3 Ensure that anti-virus mechanisms are actively running and cannot be disabled or altered by users, unless specifically authorized by management on a case-by-case basis for a limited time period. (Note: Anti-virus solutions may be temporarily disabled only if there is legitimate technical need, as authorized by management on a case-by-case basis. If anti-virus protection needs to be disabled for a specific purpose, it must be formally authorized. Additional security measures may also need to be implemented for the period of time during which anti-virus protection is not active.) 5.4 Ensure that security policies and operational procedures for protecting systems against malware are documented, in use, and known to all affected parties. Discussion: This requirement exists to define reasonable protection for end-user platforms and small processing systems where multiple connectivity to the Internet for both secure and non-secure activity leaves the system open to attack from programs that perform malicious action. The most common malicious program, or ‘malware’, is a computer virus that enters through the network connection, installs itself into the system, and performs some sort of inappropriate activity at some point in the future. Many

Page 19: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 19

companies offer protection against this malware, with a suite of software tools that are referred to as ‘anti-virus’ software. Traditional consumer anti-virus protection is not available for the NonStop server, though, since there has yet to be a virus attack on the NonStop server. The most likely malware to be found on the NonStop server is a Trojan Horse, which is a program that looks innocuous but performs malicious activity to the detriment of the application owner. XYGATE Solution: Traditional consumer anti-virus is not applicable to the HPE NonStop server, but XSW can be used to watch for Trojan Horses using the Integrity Check feature. Integrity Checks investigate defined lists of resources such as files or subvolumes to see if the current characteristics of the resource match the previously stored characteristics. An integrity check for a file will check characteristics such as the EOF, Last Create Date, Last Modification Date and File Code against the previously stored values. Since most malware will causes changes in these file characteristics, any file that has changed is flagged for investigation. XSW also supports file hashing, which can also be used to check that file contents have not changed. XSW permits the security administrator to define actions that will be performed if Integrity Check violations are found. For example, e-mail can be sent warning security administrators of the integrity check failure.

Requirement 6. Develop and maintain secure systems and applications. 6.1 Establish a process to identify security vulnerabilities., using reputable outside sources for security vulnerabilities using reputable outside sources for security vulnerability information,, and assign a risk ranking (for example, “high,” "medium," or "low") to newly discovered security vulnerabilities. (Note 1: Risk rankings should be based on industry best practices as well as consideration of potential impact. For example, criteria for ranking vulnerabilities may include consideration of the CVSS base score, and/or the classification by the vendor, and/or type of systems affected.) (Note 2: Methods for evaluating vulnerabilities and assigning risks ratings will vary based on an organization's environment and risk-assessment strategy. Risk rankings should, at a minimum, identify all vulnerabilities considered to be a "high risk" to the environment. In addition to the risk ranking, vulnerabilities may be considered "critical" if they pose an imminent threat to the environment, impact critical systems, and/or would result in a potential compromise if not addressed. Examples of critical systems may include security systems, public-facing devices and systems, databases, and other systems that store, process, or transmit cardholder data.) 6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor-supplied security patches. Install critical security patches within one month of release. (Note: Critical security patches should be identified according to the risk ranking process defined in Requirement 6.1.)

Page 20: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 20

6.3 Develop internal and external software applications (including web-based administrative access to applications) securely as follows (Note: this applies to all software developed internally as well as bespoke or custom software developed by a third party.):

• In accordance with PCI DSS (for example, secure authentication and logging) • Based on industry standards and/or best practices. • Incorporating information security throughout the software-development life cycle.

6.3.1 Remove development, test and/or custom application accounts, user IDs, and passwords before applications become active or are released to customers. 6.3.2 Review of custom code prior to release to production or customers to identify any potential coding vulnerability (using either manual or automated processes) to include at least the following:

• Code changes are reviewed by individuals other than the originating code author, and by individuals knowledgeable about code-review techniques and secure coding practices.

• Code reviews ensure code is developed according to secure coding guidelines. • Appropriate corrections are implemented prior to release. • Code review results are reviewed and approved by management prior to release.

Note 1: This requirement for code reviews applies to all custom code (both internal and public-facing), as part of the system development life cycle. Note 2: Code reviews can be conducted by knowledgeable internal personnel or third parties. Public-facing web applications are also subject to additional controls, to address ongoing threats and vulnerabilities after implementation, as defined at PCI DSS Requirement 6.6. 6.4 Follow change control processes and procedures must include the following: 6.4.1 Separate development/test from production environments and enforce the separation with access controls. 6.4.2 Separation of duties between development/test and production environments. 6.4.3 Production data (live PANs) are not used for testing or development. 6.4.4 Removal of test data and accounts from system components before the system becomes active / goes into production. 6.4.5 Change control procedures must include the following: 6.4.5.1 Documentation of impact. 6.4.5.2 Documented change approval by authorized parties. 6.4.5.3 Functionality testing to verify that the change does not adversely impact the security of the system. 6.4.5.4 Back-out procedures 6.4.6 Upon completion of a significant change, all relevant PCI DSS requirements must be implemented on all new or changed systems and networks, and documentation updated as applicable. Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 6.5 Address common coding vulnerabilities in software-development processes as follows:

Page 21: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 21

• Train developers at least annually in up-to-date secure coding techniques, including how to avoid common coding vulnerabilities.

• Develop applications based on secure coding guidelines. Note: the vulnerabilities listed at 6.5.1 through 6.5.10 were current with industry best practice when this version of PCI DSS was published. However, as industry best practices for vulnerability management are updated (for example, the OWASP Guide, SANS CWE Top 25, CERT Secure Coding, etc.), the current best practices must be used for those requirements.

6.5.1 Injection flaws, particularly SQL injection. Also consider OS Command Injection, LDAP and XPath injection flaws as well as other injection flaws. 6.5.2 Buffer overflow. 6.5.3 Insecure cryptographic storage. 6.5.4 Insecure communications. 6.5.5 Improper error handling. 6.5.6 All “high risk” vulnerabilities identified in the vulnerability identification process (as defined in PCI DSS Requirement 6.1). Note: Requirements 6.5.7 through 6.5.10, below, apply to web applications and application interfaces (internal or external): 6.5.7 Cross-site scripting (XSS). 6.5.8 Improper Access Control (such as insecure direct object references, failure to restrict URL access, directory traversal, and failure to restrict user access to functions). 6.5.9 Cross-site request forgery (CSRF) 6.5.10 Broken authentication and session management. 6.6 For public-facing web applications, address new threats and vulnerabilities on an ongoing basis and ensure these applications are protected against known attacks by either of the following methods:

• Reviewing public-facing web applications via manual or automated application vulnerability security assessment tools or methods, at least annually and after any changes. (Note: This requirement is not the same as the vulnerability scans performed for Requirement 11.2)

• Installing an automated technical solution that detects and prevents web-based attacks (for example, a web-application firewall) in front of public-facing web applications, to continually check all traffic.

6.7 Ensure that security policies and operational procedures for developing and maintaining secure systems and applications are documented, in use, and known to all affected parties. Discussion: Secure systems are up-to-date systems. System components and any third party software must be regularly updated to prevent exploitation of known errors in either. The company’s Policies, Procedures, and Documentation manuals must include policies for upgrade management. These systems separate the development, testing, and production groups from each other so that cross-contamination is avoided.

Page 22: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 22

Requirement 6.3 is a mandate to develop secure applications. Secure applications must be developed by the application team, or, if the application has been purchased from a third party, the third party must be contacted to ensure that these requirements are met by the third party. These requirements are primarily policy driven. See Requirement 7.1 for audit requirements for applications. Requirement 6.4 is a mandate to implement Change Control for both the operating system and applications. Procedures followed to upgrade the both must include security considerations at all steps. See Requirement 2.2.3 for system security configuration. See Requirement 10.2.7 for audit requirements for system-level objects. Secure applications begin with a secure design. This design is supplied to a programming group that understands the principles of secure computing and builds these details into the environment. The programming group supplies completed code to a testing group, which tests in an environment separate from that of the developers who built the application. This testing group works with the requirements to ensure that the code meets the requirements of the application and the security requirements in the company’s Policies, Procedures, and Documentation guides. Finally, a production group integrates the code into a separate production environment which is not normally accessible to the development or testing groups. For applications that deal with cardholder data, secure application design includes encryption of data at rest and data in transit. XYGATE Solution: XYGATE contributes to secure change control procedures. XAC supplies keystroke auditing so no action is invisible. It also supplies action control, so users can have access to sensitive actions in a controlled manner, with authentication and auditing. So, a security rule can be created that allows an authorized user to upgrade applications files, but not execute those files. XOS works with Safeguard to provide pattern-controlled predictive security that provides user, operation, and object control. It can ensure that application files conform to approved naming conventions, and can only be placed on approved volumes and subvolumes, by approved users. So, a security rule can be created that allows an authorized user to upgrade applications files, but not execute those files. Secure applications require encryption. XEL is a toolkit for application development that provides encryption API calls. With XEL, the developer can code the application to request keys from the XKM key management system or create net keys, establish encryption sessions, encrypt and decrypt information, create a Message Authentication Code (MAC) or validate a MAC, or destroy an encryption session as needed throughout processing.

Page 23: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 23

The XKM key management system can work with XEL for application encryption services. It can also be used with the XFE file encryption system that encrypts and decrypts, compresses and decompresses, and translates files for secure transmission. XKM creates keys, maintains key, supplies keys on request, and archives keys as needed.

Requirement 7. Restrict access to cardholder data by business need to know. To ensure critical data can only be accessed by authorized personnel, systems and processes must be in place to limit access based on need to know and according to job responsibilities. 7.1 Limit access to system components and cardholder data to only those individuals whose job requires such access. 7.1.1 Define access needs for each role, including:

• System components and data resources that each role needs to access for their job function • Level of privilege required (for example, user, administrator, etc.) for accessing resources.

7.1.2 Restrict access to privileged user IDs to least privileges necessary to perform job responsibilities. 7.1.3 Assign access based on individual personnel's job classification and function. 7.1.4 Require documented approval by authorized parties specifying required privileges. 7.2 Establish an access control system(s) for systems components that restricts access based on a user's need to know and is set to "deny all" unless specifically allowed. This access control system must include the following: 7.2.1 Coverage of all system components. 7.2.2 Assignment of privileges to individuals based on job classification and function. 7.2.3 Default “deny-all” setting. 7.3 Ensure that security policies and operational procedures restricting access to cardholder data are documented, in use, and known to all affected parties. Discussion: Good security can be defined with three phrases: - Need to know - Least privileges - Separation of duties This requirement deals with the first two elements, Need To Know and Least Privilege. These principles restrict access to a resource to only those individuals who must have access to that resource in order to perform their jobs.

Page 24: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 24

XYGATE Solution: All XYGATE modules have as their core purpose the implementation of security rules that provide separation of duties, limit access to need to know and provide the least privilege necessary for the execution of a person’s duties. One module deals with the authentication that will be needed to provide secured authorization. Three modules limit access so that all access that is not explicitly approved will be denied. XOS secures resources at the SUBJECT - OPERATION - OBJECT level, where operations are the basic computer operations of Open, Read, Write, Execute and Purge. All subjects and objects can be defined as patterns, so the security can be predictive, which means that it is in place and enforceable even before the resource exists on the system. For example, XOS can be defined to enforce a rule that says only the userid defined as the owner for the data can open any of the files in which the data is stored and even then, can only open it with the specified authorized programs. This means that any malicious use of the userid that owns the data still won’t yield access to the data, because malicious use does not generally occur from within authorized programs, and unauthorized programs won’t be allowed access. XAC secures resources using the USER ACTION model. All security rules in XAC are based on the action as perceived by the user. So, a security rule can be created that allows an authorized user to start an application, but not access the data in the application or modify the programs that make up the application. Another sample security rule is one that allows a user access to a privileged program in order to execute a small subset of commands. XCM manages three separate security actions - processing a logon, starting a program, and altering the priority of an executing program. XHE provides FTP command controls, allowing for more granular control of the FTP session than what is possible with other FTP solutions.

Requirement 8. Identify and authenticate access to system components Assigning a unique identification (ID) to each person with access ensures that each individual is uniquely accountable for their actions. When such accountability is in place, actions taken on critical data and systems are performed by, and can be traced to, known and authorized users and processes. The effectiveness of a password is largely determined by the design and implementation of the authentication system - particularly, how frequently password attempts can be made by an attacker,

Page 25: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 25

and the security methods to protect user passwords at the point of entry, during transmission, and while in storage. (Note: These requirements are applicable for all accounts, including point-of-sale accounts, with administrative capabilities and all accounts used to view or access cardholder data or to access systems with cardholder data. This includes accounts used by vendors and third parties (for example, for support or maintenance). These requirements do not apply to accounts used by consumers (e.g. cardholders). However, Requirements 8.1.1, 8.2, 8.5, 8.2.3 through 8.2.5, and 8.1.6 through 8.1.8 are not intended to apply to user accounts within a point-of-sale payment application that only have access to one card number at a time in order to facilitate a single transaction (such as cashier accounts). 8.1 Define and implement policies and procedures to ensure proper user identification management for non-consumer users and administrators on all system components as follows: 8.1.1 Assign all users a unique ID before allowing them to access system components or cardholder data. 8.1.2 Control addition, deletion, and modification of user IDs, credentials, and other identifier objects. 8.1.3 Immediately revoke access for any terminated users. 8.1.4 Remove/disable inactive user accounts within 90 days. 8.1.5 Manage IDs used by third parties to access, support, or maintain system components via remote access as follows:

• Enabled only during the time period needed and disabled when not in use. • Monitored when in use.

8.1.6 Limit repeated access attempts by locking out the user ID after not more than six attempts. 8.1.7 Set the lockout duration to a minimum of 30 minutes or until administrator enables the user ID. 8.1.8 If a session has been idle for more than 15 minutes, require the user to re-authenticate to re-activate the terminal or session. 8.2 In addition to assigning a unique ID, ensure proper user-authentication management for non-consumer users and administrators on all system components by employing at least one of the following methods to authenticate all users:

• Something you know, such as a password or passphrase. • Something you have, such as a token device or smart card. • Something you are, such as a biometric

8.2.1 Using strong cryptography, render all authentication credentials (such as passwords/passphrases) unreadable during transmission and storage on all system components. 8.2.2 Verify user identity before modifying and authentication credential – for example, performing password resets, provisioning new tokens, or generating new keys. . 8.2.3 Passwords/passphrases must meet the following:

• Require a minimum password length of at least seven characters. • Contain both numeric and alphabetic characters.

Page 26: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 26

Alternatively, the passwords/passphrases must have a complexity and strength at least equivalent to the parameters specified above. 8.2.4 Change user passwords/passphrases at least once every 90 days. 8.2.5 Do not allow an individual to submit a new password/passphrase that is the same as any of the last four passwords he or she has used. 8.2.6 Set passwords/passphrases for first-time use and upon reset to a unique value for each user, and change immediately after the first use. 8.3 Secure all individual non-console administrative access and all remote access to the CDE using multi-factor authentication Note: Multi-factor authentication requires that a minimum of two of the three authentication methods (see Requirement 8.2 for descriptions of authentication methods) be used for authentication. Using one factor twice (for example, using two separate passwords) is not considered multi-factor authentication. 8.3.1 Incorporate multi-factor authentication for all non-console access into the CDE for personnel with administrative access. Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 8.3.2 Incorporate multi-factor authentication for all remote network access (both user and administrator, and including third-party access for support or maintenance) originating from outside the entity's network. 8.4 Document and communicate authentication procedures and policies to all users including:

• Guidance on selecting strong authentication credentials. • Guidance for how users should protect their authentication credentials. • Instructions not to reuse previously used passwords. • Instructions to change passwords if there is any suspicion the password could be compromised.

8.5 Do not use group, shared, or generic IDs, passwords, or other authentication methods as follows:

• Generic user IDs are disabled or removed. • Shared IDs do not exist for system administration and other critical functions. • Shared and generic IDs are not used to administer any system components.

8.5.1 Additional requirements for service providers only: Service providers with remote access to customer premises (for example support of POS systems or servers) must use a unique authentication credential (such as a password/phrase) for each customer. Note 1: This requirement is not intended to apply to shared hosting providers accessing their own hosting environment where multiple customer environments are hosted. 8.6 Where other authentication mechanisms are used (for example physical or logical security tokens, smart cards, certificates, etc.), use of these mechanisms must be assigned as follows:

• Authentication mechanisms must be assigned to an individual account and not shared among multiple accounts.

Page 27: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 27

• Physical or logical controls must be in place to ensure only the intended account can use that mechanism to gain access.

8.7 All access to any database containing cardholder data (including access by applications, administrators, and all other users) is restricted as follows:

• All user access to, user queries of, and users actions on databases are through programmatic methods.

• Only database administrators have the ability to directly access or query databases. • Application IDs for database application can only be used by the applications (and not by

individual users or other non-application processes). 8.8 Ensure that security policies and operational procedures for identification and authentication are documented, in use, and known to all affected parties. Discussion: This requirement is concerned with user authentication controls and userid maintenance controls and procedures. A person logs on to a userid with some authentication information that is unique to the person - something he or she knows, something he or she has, something he or she is, or a combination of the three. The authentication information must remain private; the person who uses the userid must understand that the information is to remain private, and steps must be taken to assure that authentication information is reliable. Without these steps, any subsequent authorization made based on the authentication cannot be trusted. The most secure first step for authentication is to commit to the “one person - one userid” model. That is, one person has one userid. No two people share a userid. No user has more than one userid. With the assurance that only one person is using one userid, authentication of the userid ensures that the person performing any authorized actions is indeed the real person who is really allowed to take these actions. The second step is to make the authentication operation less open to compromise. The use of a password to authorize a user relies on something the user knows. Since it is intangible, it can be stolen or revealed without the authorized user knowing about the loss. Also, since it is intangible, it has to be remembered. By adding on a token device or biometric, the chance of unauthorized use drops substantially, since the theft of a token means that the authorized user can’t have access to the system, and the biometric value cannot be stolen at all. Finally, this requirement defines measures to take to reduce the opportunity for an unauthorized user to attempt access. XYPRO Solution: XSM is the tool to use to create and manage NonStop userids. XSM interfaces with Safeguard and with the Personnel Database feature within XSM, allowing the userid that is created to be associated with the

Page 28: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 28

demographic data. Details from the customizable Personnel Database are also available with XPR, the help desk application that resets passwords for already created userids. XSM can also be used to revoke access in any of three ways. The user can be ‘frozen’, which does not delete the userid but prevents any logon. Any batch jobs owned by the user will continue to execute. Secondly, the user can be ‘expired’, which also does not delete the userid but prevents any logons. Batch jobs will not execute, since the Netbatch system checks the authentication of the user before starting the job. Finally, XSM can be used to delete the userid, which will prevent logons and prevent batch jobs from executing. Additionally, a deleted userid leaves disk files previously owned by the user without a valid owner, leaving the disk files ‘orphaned’. XUA performs authorization. It integrates with Safeguard, and it has extensions that support LDAP and interface with a corporate RSA SecurID Server. XUA controls who can logon to which services on the NonStop server based on rules that match userids to ports and to requesting processes. Additionally, XUA has extended controls that define what happens when too many invalid password attempts occur. For example, one set of users can have their privileges suspended for 5 minutes after six bad attempts and another group can have their access to the NonStop server frozen. In an environment where Safeguard is not in use, XCM can provide controls on a logon based on the incoming party’s IP address and the userid the user is logging on to. All XYGATE modules that perform a logon or verify the userid’s identity before executing a sensitive command support the use of an RSA SecureID token in addition to the password. All XYGATE modules that make up the PC-based XYGATE Configuration and Auditing package provide built-in password encryption from the PC to the NonStop server so a network sniffer cannot be used to steal passwords. XPQ can be used with or without Safeguard to provide password quality and network password change controls. In either case, XPQ can set a password so that the user must change it as part of the first logon. Password content can be limited to rules, such as it must contain one letter, one number, one special character and cannot have more than 2 repeating characters. Passwords can also be generated, if desired. The value of a password can be split among many users. Password change intervals can be defined and a password history is retained, allowing the security administrator to preclude users from re-using previous passwords. XSW monitors a user’s access to system resources. Regular reports can be generated showing userids that have not logged on the last 30, 60 or 90 days, users that have expired, users with passwords that have expired, how the XPQ and XUA Security Event Exit Processes are defined, what orphaned files exist, and what the current settings are for the Safeguard global user and authentication controls. XMA provides reporting on a user's activities and can be configured to generate alerts when particular actions are attempted. XMA can also be used to produce reports and alerts for changes to user and

Page 29: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 29

authentication configuration as well as the security configurations for both applications and the operating system. XAC keystroke-audited sessions provide a ‘password’ timeout facility. After a set amount of time, the user is required to re-authenticate his or her identity before execution can continue. Additionally, XAC can be configured to control access to user actions that affect databases containing cardholder information. XAC can authenticate the user to ensure that the user is authorized to perform actions such as using FUP to load the database or using SQLCI to generate ad-hoc queries against the database. At the system resource level, XOS can be used to define who can access specific system resources, such as the programs that manage the cardholder database.

Requirement 9. Restrict physical access to cardholder data. Any physical access to data or systems that house cardholder data provides the opportunity for individuals to access devices or data and to remove systems or hardcopies, and should be appropriately restricted. For the purposes of Requirement 9, "onsite personnel" refers to full-time and part-time employees, temporary employees, contractors and consultants who are physically on the entity's premises. A "visitor" refers to a vendor, guest of any onsite personnel, services workers, or anyone who needs to enter the facility for a short duration, usually not more than one day. "Media" refers to all paper and electronic media containing cardholder data. 9.1 Use appropriate facility entry controls to limit and monitor physical access to systems in the cardholder data environment. 9.1.1 Use either video cameras or access control mechanisms (or both) to monitor individual physical access to sensitive areas. Review collected data and correlate with other entries. Store for at least three months, unless otherwise restricted by law. Note: "Sensitive areas" refers to any data center, server room, or any area that houses systems that store, process, or transmit cardholder data. This excludes public-facing areas where only point-of-sale terminals are present, such as the cashier areas in a retail store. 9.1.2 Implement physical and/or logical controls to restrict access to publicly accessible network jacks. For example, network jacks. Note: For example, network jacks located in public areas and areas accessible to visitors could be disabled and only enabled when network access is explicitly authorized. Alternatively, processes could be implemented to ensure that visitors are escorted at all times in areas with active network jacks. 9.1.3 Restrict physical access to wireless access points, gateways, handheld devices, networking/communications hardware, and telecommunication lines. 9.2 Develop procedures to easily distinguish between onsite personnel and visitors to include:

• Identifying onsite personnel and visitors (for example, assigning badges) • Changes to access requirements

Page 30: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 30

• Revoking or terminating onsite personnel and expired visitor identification (such as ID badges). 9.3 Control physical access for onsite personnel to the sensitive areas as follows:

• Access must be authorized and based on individual job function. • Access is revoked immediately upon termination, and all physical access mechanisms, such as

keys, access cards, etc., are returned or disabled. 9.4 Implement procedures to identify and authorize visitors. Procedures should include the following: 9.4.1 Visitors are authorized before entering, and escorted at all times within, areas where cardholder data is processed or maintained. 9.4.2 Visitors are identified and given a badge or other identification that expires and that visibly distinguishes the visitors from onsite personnel. 9.4.3 Visitors are asked to surrender the badge or other identification before leaving the facility or at the date of expiration. 9.4.4 A visitor log is used to maintain a physical audit trail of visitor activity to the facility as well as computer rooms and data centers where cardholder data is stored or transmitted. Document the visitor’s name, the firm represented, and the onsite personnel authorizing physical access on the log. Retain this log for a minimum of three months, unless otherwise restricted by law. 9.5 Physically secure all media. 9.5.1 Store media back-ups in a secure location, preferably in an off-site facility, such as alternate or backup site, or a commercial storage facility. Review the location's security at least annually. 9.6 Maintain strict control over the internal or external distribution of any kind of media, including the following: 9.6.1 Classify media so the sensitivity of the data can be determined. 9.6.2 Send the media by secured courier or other delivery method that can be accurately tracked. 9.6.3 Ensure management approves any and all media that is moved from a secured area (especially when media is distributed to individuals). 9.7 Maintain strict control over the storage and accessibility of media. 9.7.1 Properly maintain inventory logs of all media and conduct media inventories at least annually. 9.8 Destroy media when it is no longer needed for business or legal reasons as follows: 9.8.1 Shred, incinerate, or pulp hardcopy materials so that cardholder data cannot be reconstructed. Secure storage containers used for materials that are to be destroyed. 9.8.2 Render cardholder data on electronic media unrecoverable so that cardholder data cannot be reconstructed. 9.9 Protect devices that capture payment card data via direct physical interaction with the card from tampering and substitution.

Page 31: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 31

Note: These requirements apply to card-reading devices used in card-present transactions (that is, card swipe or dip) at the point of sale. This requirement is not intended to apply to manual key-entry components such as computer keyboards and POS keypads. 9.9.1 Maintain an up-to-date list of devices. This list should include the following:

• Make, model of device. • Location of device (for example, the address of the site or facility where the device is located. • Device serial number or other method of unique identification.

9.9.2 Periodically inspect device surfaces to detect tampering (for example, addition of card skimmers to devices), or substitution (for example, by checking the serial number or other device characteristics to verify it has not been swapped with a fraudulent device). Note: Examples of signs that a device might have been tampered with or substituted include unexpected attachments or cables plugged into the device, missing or changed security labels, broken or differently colored casing, or changes to the serial number or other external markings. 9.9.3 Provide training for personnel to be aware of attempted tampering or replacement of devices. Training should include the following:

• Verify the identity of any third party persons claiming to be repair or maintenance personnel, prior to granting them access to modify or troubleshoot devices.

• Do not install, replace, or return devices without verification. • Be aware of suspicious behavior around devices (for example, attempts by unknown persons to

unplug or open devices). • Report suspicious behavior and indications of device tampering or substitution to appropriate

personnel (for example, to a manager or security officer). 9.10 Ensure that security policies and operational procedures for restricting physical access to cardholder data are documented, in use, and known to all affected parties. Discussion: This requirement is not applicable to HPE NonStop server. This is a function of the physical access controls to the computing environment and is defined in Corporate Policies, Procedures and Documentation.

Requirement 10. Track and monitor all access to network resources and cardholder data. Logging Mechanisms and the ability to track user activities are critical in preventing, detecting, or minimizing the impact of a data compromise. The presence of logs in all environments allows thorough tracking, alerting, and analysis when something does go wrong. Determining the cause of a compromise is very difficult, if not impossible, without system activity logs. 10.1 Implement audit trails to link all access to system components to each individual user.

Page 32: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 32

10.2 Implement automated audit trails for all system components to reconstruct the following events: 10.2.1 All individual user accesses to cardholder data 10.2.2 All actions taken by any individual with root or administrative privileges 10.2.3 Access to all audit trails 10.2.4 Invalid logical access attempts 10.2.5 Use of and changes to identification and authentication mechanisms - including but not limited to creation of new accounts and elevation of privileges - and all changes, additions, or deletions to accounts with root or administrative privileges 10.2.6 Initialization, stopping, or pausing of the audit logs 10.2.7 Creation and deletion of system-level objects 10.3 Record at least the following audit trail entries for all system components for each event: 10.3.1 User identification 10.3.2 Type of event 10.3.3 Date and time 10.3.4 Success or failure indication 10.3.5 Origination of event 10.3.6 Identify or name of affected data, system component, or resource 10.4 Using time-synchronization technology, synchronize all critical system clocks and times and ensure that the following is implemented for acquiring, distributing, and storing time. Note: One example of time synchronization technology is Network Time Protocol (NTP). 10.4.1 Critical systems have the correct and consistent time. 10.4.2 Time data is protected. 10.4.3 Time settings are received from industry-accepted time sources. 10.5 Secure audit trails so they cannot be altered. 10.5.1 Limit viewing of audit trails to those with a job-related need. 10.5.2 Protect audit trail files from unauthorized modifications. 10.5.3 Promptly back-up audit trail files to centralized log server or media that is difficult to alter. 10.5.4 Write logs for external-facing technologies onto a secure, centralized, internal or media device. 10.5.5 Use file integrity monitoring or change-detection-software on logs to ensure that existing log data cannot be changed without generating alerts (although new data being added should not cause an alert). 10.6 Review logs and security events for all system components to identify anomalies or suspicious activity. Note: Log harvesting, parsing, and alerting tools may be used to meet this requirement. 10.6.1 Review the following at least daily:

• All security events. • Logs of all system components that store, process, or transmit CHD and/or SAD

Page 33: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 33

• Logs of all critical system components. • Logs of all servers and system components that perform security functions

(for example, firewalls, intrusion-detection systems/intrusion-prevention systems (IDS/IPS), authentication servers, e-commerce redirection servers, etc.). 10.6.2 Review logs of all other system components periodically based on the organization's policies and risk management strategy, as determined by the organization's annual risk assessment. 10.6.3 Follow up exceptions and anomalies identified during the review process. 10.7 Retain audit trail history for at least one year, with a minimum of three months immediately available for analysis (for example online, archived, or restorable from back-up). 10.8 Additional requirement for service providers only: Implement a process for the timely detection and reporting of failures of critical security control systems, including but not limited to failure of:

• Firewalls • IDS/IPS • FIM • Anti-virus • Physical access controls • Audit logging mechanisms • Segmentation controls (if used).

Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 10.8.1 Additional requirement for service providers only: Respond to failures of any critical security controls in a timely manner. Processes for responding to failures in security controls must include:

• Restoring security functions • Identifying and documenting the duration (date and time start to end) of the security failure • Identifying and documenting causes(s) of failure, including root cause, and documenting

remediation required to address root cause • Identifying and addressing any security issues that arose during the failure • Performing a risk assessment to determine whether further actions are required as a result of

the security failure • Implementing controls to prevent cause of failure from reoccurring • Resuming monitoring of security controls

Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 10.9 Ensure that security policies and operational procedures for monitoring all access to network resources and cardholder data are documented, in use, and known to all affected parties. Discussion: Requirement 10 deals with auditing; auditing access to system resources and access to cardholder data. The primary principle of auditing accountability: showing who did which operation to what secured

Page 34: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 34

resource. This can only be achieved if the audit data is complete, accurate, unaltered, and available when needed. Therefore, Requirement 10 also deals with storage of audit data and the integrity of the audit data, including the prevention of tampering by moving audit information off box and securing the audit logs themselves. XYGATE Solution: All NonStop server based XYGATE modules except XSW and XMA have built-in auditing that tracks all security actions that each module has taken, including the time and date, the originating user, the user ID under which the action executed, details of the action and a session id that allows association of all actions taken in the same session. XSW and XMA are reporting programs and thus do not execute any actions. XMA reports on actions and XSW reports on the integrity of the definitions of what gets audited when. All XYGATE modules that audit support the specification of up to nine different and simultaneous audit files. Three types of audit files are supported. First, audits can be written to either local or remote disk file locations, so audit traffic can be routed to a central NonStop server. Next, audits can be written to processes, allowing the NonStop utility EMS to be used to monitor outputs or any third-party monitor process. Finally, audits can be written to an external IP address, allowing audits to be written off-box to a secured location such as a centralized log server. 10.5 requires that audit files be secured against unauthorized viewing or alterations. On NonStop servers, XOS can be used to secure all system resources, including audit files. Pattern entries can be created that allow audit files to be written to by authorized programs that perform the normal auditing activity and read only by authorized individuals who generate reports while screening out all other access. XRM, an adjunct to XMA, works on the PC to run and display audit reports. The security for XRM allows access to these reports to be limited to those who have authorized access. XSW generates system integrity and security policy violation reports. 10.5.3 and 10.5.4 require that audit data be immediately backed up to a centralized log server. XMA can send the audit data off box, via syslog, to a Security Information and Event Management (SIEM) appliance. 10.5.5 Requires that audit logs be monitored for unauthorized alterations. XOS can secure the audit files and audit all access to them. XMA can send alerts if audit files are altered by anyone other than the program generating the audit.

Page 35: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 35

XEM, an adjunct to XMA, runs on the PC to display audit events as they happen. Alerts can be configured to trigger emails, popup windows, or sounds when specific events occur. The security for XEM allows access to audit information to be limited to authorized users. 10. 7 Mandates the retention of audit logs. XMA can move all specified audit data into a single SQL database on the NonStop server that can have defined retention and archival schedules.

Requirement 11. Regularly test security systems and processes. Vulnerabilities are being discovered continually by malicious individuals and researchers, and being introduced by new software. System components, processes, and custom software should be tested frequently to ensure security controls continue to reflect a changing environment. 11.1 Implement processes to test for the presence of wireless access points and detect unauthorized wireless access points (802.11), and detect and identify all authorized and unauthorized wireless access points on a quarterly basis. Note: Methods that may be used in the process include but are not limited to wireless network scans, physical/logical inspections of system components and infrastructure, network access control [NAC], or wireless IDS/IPS. Whichever methods are used, they must be sufficient to detect and identify any unauthorized devices. 11.1.1 Maintain an inventory of authorized wireless access points including a documented business justification. 11.1.2 Implement incidence response procedures in the event unauthorized wireless access points are detected. 11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network (such as new system component installations, changes in network topology, firewall rule modifications, product upgrades). Note: Multiple scan reports can be combined for the quarterly scan process to show that all systems were scanned and all applicable vulnerabilities have been addressed. Additional documentation may be required to verify non-remediated vulnerabilities are in the process of being addressed. For initial PCI DSS compliance, it is not required that four passing quarterly scans must be completed if the assessor verifies 1) the most recent scan result was a passing scan, 2) the entity has documented policies and procedures requiring quarterly scanning, and 3) vulnerabilities noted in the scan results have been corrected as shown in a re-scan. For subsequent years after the initial PCI DSS review, four quarters of passing scans must have occurred. 11.2.1 Perform quarterly external vulnerability scans. Address vulnerabilities and perform rescans to verify all "high risk" vulnerabilities are resolved in accordance with the entity's vulnerability ranking (per Requirement 6.1). Scans must be performed by qualified personnel.

Page 36: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 36

11.2.2 Perform quarterly external vulnerability scans via an Approved Scanning Vendor (ASV), approved by the Payment Card Industry Security Standards Council (PCI SSC). Perform rescans as needed, until passing scans are achieved. Note: Quarterly external vulnerability scans must be performed by an Approved Scanning Vendor [ASV], approved by the Payment Card Industry Security Standards Council (PCI SSC). Refer to the ASV Program Guide published on the PCI SSC website for scan customer responsibilities, scan preparation, etc. 11.2.3 Perform internal and external scans and rescans as needed, after any significant change. Scans must be performed by qualified personnel. 11.3 Implement a methodology for penetration testing that includes the following:

• Is based on industry-accepted penetration testing approaches (for example NIST SP800-115). • Includes coverage for the entire CDE perimeter and critical systems. • Includes testing from both inside and outside the network • Includes testing to validate any segmentation and scope-reduction controls. • Defines application-layer penetration tests to include, at a minimum, the vulnerabilities listed in

Requirement 6.5. • Defines network-layer penetration tests to include components that support network functions

as well as operating systems. • Includes review and consideration of threats and vulnerabilities experienced in the last 12

months. • Specifies retention and penetration testing results and remediation activities results.

11.3.1 Perform external penetration testing at least annually and after any significant infrastructure or application upgrade or modification (such as an operating system upgrade, a sub-network added to the environment, or a web server added to the environment). 11.3.2 Perform internal penetration testing at least annually and after any significant infrastructure or application upgrade or modification (such as an operating system upgrade, a sub-network added to the environment, or a web server added to the environment). 11.3.3 Exploitable vulnerabilities found during penetration testing are corrected and testing is repeated to verify the corrections. 11.3.4 If segmentation is used to isolate the CDE from other networks, perform penetration tests at least annually and after any changed to segmentation controls/methods to verify that the segmentation methods are operational and effective, and isolate all out-of-scope systems from systems in the CDE. 11.3.4.1 Additional requirement for service providers only: If segmentation is used, confirm PCI DSS scope by performing penetration testing on segmentation controls at least every six months and after any changes to segmentation controls/methods. Note: This requirement is a best practice until January 31, 2018 after which it becomes a requirement. 11.4 Use intrusion-detection systems, and/or intrusion-prevention techniques to detect and/or prevent intrusions into the network. Monitor all traffic at the perimeter of the cardholder data environment as

Page 37: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 37

well as at critical points inside of the cardholder data environment, and alert personnel to suspected compromises. Keep all intrusion-detection and prevention engines, baselines, and signatures up-to-date. 11.5 Deploy a change-detection mechanism (for example, file-integrity monitoring tools) to alert personnel to unauthorized modification (including changes, additions, and deletions) of critical system files, configuration files, or content files; and configure the software to perform critical file comparisons at least weekly. Note: For change-detection purposes, critical files are usually those that do not regularly change, but the modification of which could indicate a system compromise or risk of compromise. Change-detection mechanisms such as file-integrity monitoring products usually come pre-configured with critical files for the relate operating system. Other critical files, such as those for custom applications, must evaluated and defined by the entity (that is, the merchant or service provider). 11.5.1 Implement a process to respond to any alerts generated by the change-detection solution. 11.6 Ensure that security policies and operational procedures for security monitoring and testing are documented, in use, and known to all affected parties. Discussion: This requirement discusses the need to regularly test the security environment and to watch for unauthorized changes to important system content and configuration files. Some of the testing as defined in this requirement must be performed by organizations external to the company being tested. Other portions of the testing and regular monitoring can be performed with software running on the NonStop servers. XYGATE Solution: XYPRO products deal specifically with points 11.4 and 11.5. Point 11.4 requires monitoring of unusual system events that can indicate that an intruder is attempting to gain access to the system. Point 11.5 requires monitoring of critical system files and configurations to ensure that they have not been subjected to unauthorized modification. XMA provides the services needed to meet point 11.4 and 11.5. XMA reports on system activity and can be configured to generate e-mail, EMS, SNMP or syslog alerts when specified critical security events occur. XEM, an adjunct to XMA, runs on the PC to display audit events as they happen. Alerts can be configured to trigger emails, popup windows, or sounds when specific events occur. The security for XEM allows access to audit information to be limited to authorized users. XSW regularly compares the current security configuration of a system to the ideal configuration defined in Best Practices and to the configuration of the system at the most recent previous collection, allowing the security administrator to find deviations from the authorized configuration.

Page 38: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 38

XSW generates system integrity and security policy violation reports.

Requirement 12. Maintain a policy that addresses information security for all personnel. A strong security policy sets the security tone for the whole entity and informs personnel what is expected of them. All personnel should be aware of the sensitivity of data and their responsibilities for protecting it. For the purposes of Requirement 12, “personnel” refers to full-time and part-time employees, temporary employees, contractors and consultants who are “resident” on the entity’s site or otherwise have access to the cardholder data environment.

12.1 Establish, publish, maintain, and disseminate a security policy. 12.1.1 Review the security policy at least annually and update the policy when the environment changes. 12.2 Implement a risk-assessment process that:

• Is performed at least annually and upon significant changes to the environment (for example, acquisition, merger, relocation, etc.).

• Identifies critical assets, threats, and vulnerabilities, and • Results in a formal documented analysis of risk.

Note: Examples of risk assessment methodologies include but are not limited to OCTAVE, ISO27005 and NIST SP 800-30 12.3 Develop usage policies for critical technologies and define proper use of these technologies. Note: Examples of critical technologies include but are not limited to, remote access and wireless technologies, laptops, tablets, removable electronic media, e-mail usage and Internet usage). Ensure these usage policies require the following: 12.3.1 Explicit approval by authorized parties 12.3.2 Authentication for the use of the technology 12.3.3 List all such devices and personnel with access 12.3.4 A method to accurately and readily determine owner, contact information, and purpose (for example, labeling, coding, and/or inventorying of devices) 12.3.5 Acceptable uses of the technologies 12.3.6 Acceptable network locations for the technologies 12.3.7 List of company-approved products 12.3.8 Automatic disconnect of sessions for remote-access technologies sessions after a specific period of inactivity 12.3.9 Activation of remote-access technologies for vendors and business partners only when needed by vendors and business partners, with immediate deactivation after use

Page 39: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 39

12.3.10 For personnel accessing cardholder data via remote-access technologies, prohibit the copying, moving, and storage of cardholder data onto local hard drives and removable electronic media, unless explicitly authorized for a defined business need. Where there is an authorized business need, the usage policies must require the data be protected in accordance with all applicable PCI DSS Requirements. 12.4 Ensure that the security policy and procedures clearly define information security responsibilities for all personnel. 12.4.1 Additional requirement for service providers only: Executive management shall establish responsibility for the protection of cardholder data and a PCI DSS compliance program to include:

• Overall accountability for maintaining PCI DSS compliance • Defining a charter for a PCI DSS compliance program and communication to executive

management Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 12.5 Assign to an individual or team the following information security management responsibilities: 12.5.1 Establish, document, and distribute security policies and procedures. 12.5.2 Monitor and analyze security alerts and information, and distribute to appropriate personnel. 12.5.3 Establish, document, and distribute security incident response and escalation procedures to ensure timely and effective handling of all situations. 12.5.4 Administer user accounts, including additions, deletions and modifications. 12.5.5 Monitor and control all access to data. 12.6 Implement a formal security awareness program to make all personnel aware of the cardholder data security policy and procedures. 12.6.1 Educate personnel upon hire and at least annually. Note: Methods can vary depending on the role of the personnel and their level of access to the cardholder data. 12.6.2 Require personnel to acknowledge at least annually that they have read and understood the security policy and procedures. 12.7 Screen potential personnel prior to hire to minimize the risk of attacks from internal sources. (Examples of background checks include previous employment history, criminal record, credit history, and reference checks.) Note: For those potential personnel to be hired for certain positions such as store cashiers who only have access to one card number at a time when facilitating a transaction, this requirement is a recommendation only. 12.8 Maintain and implement policies and procedures to manage service providers with whom cardholder data is shared, or that could affect the security of cardholder data as follows: 12.8.1 Maintain a list of service providers, including a description of the service provided.

Page 40: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 40

12.8.2 Maintain a written agreement that includes an acknowledgement that the service providers are responsible for the security of the cardholder data the provider possess or otherwise store, process, or transmit on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment. Note: The exact wording of an acknowledgement will depend on the agreement between the two parties, the details of the service being provided, and the responsibilities assigned to each party. The acknowledgement does not have to include the exact wording provided in this requirement. 12.8.3 Ensure there is an established process for engaging service providers, including proper due diligence prior to engagement. 12.8.4 Maintain a program to monitor service providers’ PCI DSS compliance status at least annually. 12.8.5 Maintain information about which PCI DSS requirements are managed by each service provider, and which are managed by the entity. 12.9 Additional requirement for service providers: Service providers acknowledge in writing to customers that they are responsible for the security of cardholder data the service provider possesses, or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment. Note: The exact wording of an acknowledgement will depend on the agreement between the two parties, the details of the service being provided, and the responsibilities assigned to each party. The acknowledgement does not have to include the exact wording provided in this requirement. 12.10 Implement an incident response plan. Be prepared to respond immediately to a system breach. 12.10.1 Create the incident responsible plan to be implement in the event of system breach. Ensure the plan addresses, at a minimum:

• Roles, responsibilities, and communication and contact strategies in the event of a compromise including notification of the payment brands, at a minimum

• Specific incidence response procedures • Business recovery and continuity procedures • Data backup processes • Analysis of legal requirements for reporting compromises • Coverage and responses of all critical system components • Reference or inclusion of incident response procedures from the payment brands

12.10.2 Review and test the plan, including all elements listed in Requirement 12.10.1, at least annually. 12.10.3 Designate specific personnel to be available on a 24/7 basis to respond to alerts 12.10.4 Provide appropriate training to staff with security breach response responsibilities 12.10.5 Include alerts from security monitoring systems, including but not limited to, intrusion-detection, intrusion-prevention, firewalls, and file integrity-monitoring systems. 12.10.6 Develop a process to modify and evolve the incident response plan according to lessons learned and to incorporate industry developments.

Page 41: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 41

12.11 Additional requirement for service providers: Perform reviews at least quarterly to confirm personnel are following security policies and operational procedures. Reviews must cover the following processes:

• Daily log reviews. • Firewall rule-set reviews. • Applying configuration standards to new systems. • Responding to security alerts. • Change management processes.

Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. 12.11.1 Additional requirement for service providers only: Maintain documentation of quarterly review process to include:

• Documenting results of the reviews • Review and sign-off of results by personnel assigned the responsibility for the PCI DSS

compliance program Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. Discussion: Requirement 12 is primarily about policies and procedures. It deals with the creation of security policies for the organization. Necessary portions of the policy are delineated, procedures that implement the policy are mandated, and dissemination of the policy to all interested parties is defined. Handling of security breaches is dealt with. This requirement also requires other companies that do business with this company to follow these same security goals. For the purposes of this requirement, "employees" refers to full-time and part-time employees, temporary employees and personnel, and contractors and consultants who are "resident" on the company's site. XYPRO Solution: XYGATE modules provide tools for accomplishing these goals. Requirement 12.3 requires a list of devices and the personnel with access to these devices. Access maps for system resources are available with XSW, which provides access mapping tools for secured resources. Requirement 12.3.8 states that a policy must exist to force the automatic disconnection of modem sessions after a period of inactivity. While TACL configuration can enforce these disconnects at TACL, XAC can force disconnects within any session, regardless of utility. XHE also provides inactivity timeouts for FTP, ODBC, and other types of TCP/IP sessions. Requirement 12.3.9 limits connectivity availability for vendors. XCM can be configured to allow vendors to logon through only approved IP addresses and can optionally enforce session encryption on a vendor.

Page 42: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 42

By using NetBatch to switch XCM control rules in and out, vendor access can be enabled and disabled in a controlled, audited manner. Requirement 12.3.10 requires limits on copying cardholder data to user's PCs or other portable storage media. XAC, XHE, and XCM can help enforce these controls. Requirement 12.5.2 mandates the use of an alert feature, so that the appropriate individuals can be appraised of any attempted system intrusions. XMA can generate e-mail or SMS alerts for activity that fits the company-specified security events. XEM can also call attention to security events and generate alerts. Requirement 12.5.4 requires a defined set of personnel to be responsible for administration of user accounts. XSM provides this user administration with controls to limit which user can perform which tasks and audit performed each action. XPQ allows security administrators to define who can reset passwords for which sets of users. XPR can be installed on the PCs of authorized help desk personnel to allow them to reset passwords for pre-authorized sets of users. XRM provides authorized users access to create and view audit reports. Requirement 12.5.5 requires a set of personnel to monitor and control all access to data. This is the goal behind all XYGATE security software, which are the tools that the users monitoring and controlling access can use. XOS secures the files. XAC limits access via utilities such as SQL.

Page 43: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 43

Conclusion

PCI requirements are imposed by the payment card organizations. Companies that want to offer the ability to pay with a credit or debit card have no recourse except compliance with PCI standards. Fortunately for companies that use the HPE NonStop server, compliance becomes easier with the use of XYGATE products.

Disclaimer XYPRO has designed this document primarily to be educational. Readers should note that this document has not been endorsed by Visa, Mastercard, American Express, JCB International Credit Card, or the Payment Card Security Standards Council. Issues discussed in this paper will evolve over time. Accordingly, companies interested in these issues should seek counsel from their legal specialist regarding the specific terms of the company’s contract with a payment card organization. In determining the propriety of any specific procedure or test, the IT professional should apply his or her own professional judgement to the specific control circumstances presented by a particular system or information technology environment. XYPRO makes no representations or warranties and provides no assurance that an organization’s use of this document or of XYPRO’s XYGATE products will result in full compliance with the Payment Card Industry Data Security Standard. Internal controls, whether automated or manual, no matter how well designed and operated, can only provide reasonable insurance of achieving data security. The likelihood of achievement is affected by limitations in the company’s security environment. These include the realities that human judgement in decision making can be faulty and that breakdowns in internal security can occur because of human factors such as errors or inappropriate override of defined security standards and controls.

Page 44: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 44

PCI Requirements Summary

Number Requirement Summary

1 Install and maintain a firewall configuration to protect cardholder data.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1 Establish and implement firewall and router configuration standards that include:

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1.1 A formal process for approving and testing all network connections and changes to the firewall and router configurations.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1.2 Current network diagram that identifies all connections between the cardholder data environment and other networks, including any wireless networks.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1.3 Current diagram that shows all cardholder data flows across systems and networks.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1.4 Requirements for a firewall at each Internet connection and between any demilitarized zone (DMZ) and the internal network zone.

Network Configuration Requirements External To The NonStop Server.

1.1.5 Description of groups, roles, and responsibilities for management of network components.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1.6 Documentation of business justification and approval for use of all services, protocols, and ports allowed, including documentation of security features implemented for those protocols considered to be insecure.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.1.7 Requirment to review firewall and router rule sets at least every six months.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 45: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 45

1.2 Build firewall and router configurations that restrict connections between untrusted networks and any system components in the cardholder data environment. Note: An “untrusted network” is any network that is external to the networks belonging to the entity under review, and/or which is out of the entity's ability to control or manage.

Network Configuration Requirements External To The NonStop Server.

1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic.

This requirement is met with Corporate Policies, Procedures and Documentation.

1.2.2 Secure and synchronize router configuration files.

Network Configuration Requirements External To The NonStop Server.

1.2.3 Install perimeter firewalls between all wireless networks and the cardholder data environment, and configure these firewalls to deny or, if traffic is necessary for business purposes, permit only authorized traffic between the wireless environment and the cardholder data environment.

Network Configuration Requirements External To The NonStop Server.

1.3 Prohibit direct public access between the internet and any system component in the cardholder data environment.

Network Configuration Requirements External To The NonStop Server.

1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports.

Network Configuration Requirements External To The NonStop Server.

1.3.2 Limit inbound Internet traffic to Internet protocol (IP) addresses within the DMZ.

Network Configuration Requirements External To The NonStop Server.

1.3.3 Implement anti-spoofing measures to detect and block forged source IP addresses from entering the network.

Network Configuration Requirements External To The NonStop Server.

1.3.4 Do not allow unauthorized outbound traffic from the cardholder data environment to the Internet.

Network Configuration Requirements External To The NonStop Server.

1.3.5 Permit only "established" connections into the network. Network Configuration Requirements External To The NonStop Server.

1.3.6 Place system components that store cardholder data (such as a database) in an internal network zone, segregated from the DMZ and other untrusted networks.

Network Configuration Requirements External To The NonStop Server.

Page 46: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 46

1.3.7 Do not disclose private IP addresses and routing information to unauthorized parties.

• Network Address Translation (NAT), • Placing servers containing cardholder data behind

proxy servers/firewalls, • Removal or filtering of route advertisements for

private networks that employ registered addressing, • Internal use of RFC1918 address space instead of

registered addresses.

Network Configuration Requirements External To The NonStop Server.

1.4 Install personal firewall software or equivalent functionality on any portable computing devices (including company and/or employee-owned) that connect to the internet when outside the network (for example, laptops used by employees), and which are also used to access the CDE. Firewall (or equivalent) configurations include: Specific configuration settings are defined; Personal firewall (or equivalent functionality) is actively running; Personal firewall (or equivalent functionality) is not alterable by users of the portable computing devices.

Network Configuration Requirements External To The NonStop Server.

1.5 Ensure that security policies and operational procedures for managing firewalls are documented, in use, and known to all affected parties.

Network Configuration Requirements External To The NonStop Server.

2 Do not use vendor supplied defaults for system passwords and other security parameters.

All XYGATE modules.

2.1 Always change vendor-supplied defaults and remove or disable unnecessary default accounts before installing a system on the network. This applies to ALL default passwords, including but not limited to those used by operating systems, software that provides security services, application and system accounts, point-of-sale (POS) terminals, payment applications, Simple Network Management Protocol (SNMP) community strings, etc.

XSW rules; use XPQ to force system passwords to change.

2.1.1 For wireless environments connected to the cardholder data environment or transmitting cardholder data, change ALL wireless vendor defaults at installation, including but not limited to default wireless encryption keys, passwords, and SNMP community strings.

Network Configuration Requirements External To The NonStop Server.

Page 47: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 47

2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards.

XSW Best Practices as defined in the books Securing Your HPE NonStop Server: A Practical Handbook (ISBN: 978-1555583149) and Securing HP NonStop Servers In An Open Systems World: TCP/IP, OSS and SQL (ISBN: 78-1555583446).

2.2.1 Implement only one primary function per server to prevent functions that require different security levels from co-existing on the same server. (For example, web servers, database servers, and DNS should be implemented on separate servers.)

This requirement is met with Corporate Policies, Procedures and Documentation.

2.2.2 Enable only necessary services, protocols, daemons, etc., as required for the function of the system.

XSW for monitoring.

2.2.3 Implement additional security features for any required services, protocols, or daemons that are considered to be insecure.

2.2.4 Configure system security parameters to prevent misuse.

All XYGATE modules.

2.2.5 Remove all unnecessary functionality, such as scripts, drivers, features, subsystems, file systems, and unnecessary web servers.

XSW for monitoring.

2.3 Encrypt all non-console administrative access using strong cryptography.

XHE, XSH, XSC, XEL.

2.4 Maintain an inventory of system components that are in scope for PCI DSS.

This requirement is met with Corporate Policies, Procedures and Documentation.

2.5 Ensure that security policies and operational procedures for managing vendor defaults and other security parameters are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation.

2.6 Shared hosting providers must protect each entity's hosted environment and cardholder data. These providers must meet specific requirements as detailed in Appendix A1: Additional PCI DSS Requirements for Shared Hosting Providers..

This requirement is met with Corporate Policies, Procedures and Documentation.

3 Protect stored cardholder data. XOS for object level security. XEL for application and database level security.

Page 48: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 48

3.1 Keep cardholder data storage to a minimum by implementing data retention and disposal policies, procedures and processes, that included at least the following for all cardholder data (CDH):

• Limiting data storage amount and retention time to that which is required for legal, regulatory, and/or business requirements

• Specific retention requirements for cardholder data • Processes for secure deletion of data when no longer

needed • A quarterly process for identifying and securely deleting

stored cardholder data that exceeds defined retention.

This requirement is met with Corporate Policies, Procedures and Documentation.

3.2 Do not store sensitive authentication data after authorization (even if encrypted). If sensitive authentication data is received, render all data unrecoverable upon completion of the authorization process. It is permissible for issuers and companies that support issuing services to store sensitive authentication data if:

• There is a business justification and • The data is stored securely.

Sensitive authentication data includes the data as cited in the following Requirements 3.2.1 through 3.2.3:

This requirement is met with Corporate Policies, Procedures and Documentation.

3.2.1 Do not store the full contents of any track (from the magnetic stripe located on the back of a card, equivalent data contained on a chip, or elsewhere) after authorization. This data is alternatively called full track, track, track 1, track 2, and magnetic-stripe data.

This requirement is met with Corporate Policies, Procedures and Documentation.

3.2.2 Do not store the card verification code or value (three-digit or four-digit number printed on the front or back of a payment card) used to verify card- not-present transactions after authorization.

This requirement is met with Corporate Policies, Procedures and Documentation.

3.2.3 Do not store the personal identification number (PIN) or the encrypted PIN block after authorization.

This requirement is met with Corporate Policies, Procedures and Documentation.

3.3 Mask PAN when displayed (the first six and last four digits are the maximum number of digits to be displayed), such that only personnel with a legitimate business need can see more than the first six/last four digits of the PAN.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 49: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 49

3.4 Render PAN unreadable anywhere it is stored (including on portable digital media, backup media, and in logs) by using any of the following approaches:

• One-way hashes based on strong cryptography (hash must be of the entire PAN)

• Truncation (hashing cannot be used to replace the truncated segment of PAN)

• Index tokens and pads (pads must be securely stored) • Strong cryptography with associated key-management

processes and procedures.

XKM and XFE will provide the strong cryptography with associated key management processes. XEL provides tools to be included in any in-house development.

3.4.1 If disk encryption is used (rather than file- or column-level database encryption), logical access must be managed separately and independently of native operating system authentication and access control mechanisms (for example, by not using local user account databases or general network login credentials). Decryption keys must not be associated with user accounts. This requirement applies in addition to other PCI DSS encryption and key management requirements.

Not included in the XYGATE Product offering.

3.5 Document and implement procedures to protect keys used to secure stored cardholder data against disclosure and misuse.

XKM and XEL integrated into the application. XOS to protect at the resource level.

3.5.1 Additional requirement for service providers only: Maintain a documented description of the cryptographic architecture that includes:

• Details of the algorithms, protocols, and keys used for the protection of cardholder data, including key strength and expiry date

• Description of the key usage for each key • Inventory of any HSMs and other SDCs used for key

management.

XKM and XEL integrated into the application. XOS to protect at the resource level.

3.5.2 Restrict access to cryptographic keys to the fewest number of custodians necessary.

XKM and XEL integrated into the application. XOS to protect at the resource level.

3.5.3 Store secret and private keys used to encrypt/decrypt cardholder data in one (or more) of the following forms at all times:

• Encrypted with a key-encrypting key that is at least as strong as the data-encrypting key, and that is stored separately from the data- encrypting key

• Within a secure cryptographic device (such as a host security module (HSM) or PTS-approved point-of-interaction device)

• As at least two full-length key components or key shares, in accordance with an industry- accepted method.

XKM and XEL integrated into the application. XOS to protect at the resource level.

Page 50: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 50

3.5.4 Store cryptographic keys in the fewest possible locations. XKM and XEL integrated into the application.

3.6 Fully document and implement all key-management processes and procedures for cryptographic keys used for encryption of cardholder data, including the following.

This requirement is met with Corporate Policies, Procedures and Documentation.

3.6.1 Generation of strong cryptographic keys. XKM and XEL integrated into the application.

3.6.2 Secure cryptographic key distribution. XKM and XEL integrated into the application.

3.6.3 Secure cryptographic key storage. XKM and XEL integrated into the application.

3.6.4 Cryptographic key changes for keys that have reached the end of their cryptoperiod (for example, after a defined period of time has passed and/or after a certain amount of cipher text has been produced by a given key), as defined by the associated application vendor or key owner, and based on industry best practices and guidelines.

This requirement is met with Corporate Policies, Procedures and Documentation.

3.6.5 Retirement or replacement (for example, archiving, destruction, and/or revocation) of keys as deemed necessary when the integrity of the key has been weakened (for example, departure of an employee with knowledge of a clear-text key component), or keys are suspected of being compromised.

Required solution not included in the XYGATE Product offering.

3.6.6 If manual clear-text cryptographic key management operations are used, these operations must be managed using split knowledge and dual control.

XKM and XEL integrated into the application.

3.6.7 Prevention of unauthorized substitution of cryptographic keys. XKM and XEL integrated into the application.

3.6.8 Requirement for cryptographic key custodians to formally acknowledge that they understand and accept their key-custodian responsibilities.

XKM and XEL integrated into the application.

4 Encrypt transmission of cardholder data across open, public networks that are easily accessed by malicious individuals.

XHE, XSH and XFE will encrypt all varieties of data transmission. XEL can be incorporated to appropriate applications. XSC provides the encryption component for the PC.

Page 51: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 51

4.1 Use strong cryptography and security protocols to safeguard sensitive cardholder data during transmission over open, public networks including the following:

• Only trusted keys and certificates are accepted • The protocol in use only supports secure versions or

configurations The encryption strength is appropriate for the encryption methodology in use.

XHE, XSH and XFE will encrypt all varieties of data transmission. XEL can be incorporated to appropriate applications. XSC provides the encryption component for the PC.

4.1.1 Ensure wireless networks transmitting cardholder data or connected to the cardholder data environment, use industry best practices to implement strong encryption for authentication and transmission.

Network Configuration Requirements External To The NonStop Server.

4.2 Never send unprotected PANs by end-user messaging technologies (for example, e-mail, instant messaging, chat, etc.).

This requirement is met with Corporate Policies, Procedures and Documentation.

4.3 Ensure that security policies and operational procedures for encrypting transmissions of cardholder data are documented, in use, and known to all affected parties.

5 Protect all systems against malware and regularly update anti-virus software or programs.

Traditional consumer anti-virus is not applicable to the HPE NonStop serve.

5.1 Deploy anti-virus software on all systems commonly affected by malicious software (particularly personal computers and servers).

XSW Integrity Checks provide an object file validation that is close to the same functionality as a virus-check or registry-guard on the PC.

5.1.1 Ensure that anti-virus programs are capable of detecting, removing, and protecting against known types of malicious software.

XSW protects against Trojan Horses.

5.1.2 For systems considered to be not commonly affected by malicious software, perform periodic evaluations to identify and evaluate evolving malware threats in order to confirm whether such systems continue to not require anti-virus software

5.2 Ensure that all anti-virus mechanisms are maintained as follows: • Are kept current • Perform periodic sans • Generate audit logs which are retained per PCI DSS

Requirement 10.7.

XSW.

Page 52: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 52

5.3 Ensure that anti-virus mechanisms are actively running and cannot be disabled or altered by users, unless specifically authorized by management on a case-by-case basis for a limited time period.

This requirement is met with Corporate Policies, Procedures and Documentation

5.4 Ensure that security policies and operational procedures for protecting systems against malware are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation

6 Develop and maintain secure systems and applications This requirement is met with Corporate Policies, Procedures and Documentation.

6.1 Establish a process to identify security vulnerabilities, using reputable outside sources for security vulnerability information, and assign a risk ranking (for example, as "high", "medium", or "low") to newly discovered security vulnerabilities.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor-supplied security patches. Install critical security patches within one month of release.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.3 Develop internal and external software applications (including web-based administrative access to applications) security, as follows:

• In accordance with PCI DSS (for example, secure authentication and logging)

• Based on industry best practices. • Incorporate information security throughout the software-

development life cycle.

This requirement is met with Corporate Policies, Procedures and Documentation

6.3.1 Remove development, test and/or custom application accounts, user IDs, and passwords before applications become active or are released to customers.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.3.2 Review of custom code prior to release to production or customers in order to identify any potential coding vulnerability (using either manual or automated processes) to include at least the following:

• Code changes are reviewed by individuals other than the originating code author, and by individuals knowledgeable about code-review techniques and secure coding practices.

• Code reviews ensure code is developed according to secure coding guidelines

• Appropriate corrections are implemented prior to release. • Code-review results are reviewed and approved by

management prior to release.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 53: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 53

6.4 Follow change control processes and procedures for all changes to system components. The processes must include the following.

XOS provides strong object separation; XCM can control execution in CPU resources.

6.4.1 Separate development/test environments from production environments, and enforce the separation with access controls.

XOS provides strong object separation; XCM can control execution in CPU resources.

6.4.2 Separation of duties between development/test and production environments.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.3 Production data (live PANs) are not used for testing or development. This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.4 Removal of test data and accounts from system components before production systems become active / goes into production.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.5 Change control procedures must include the following: This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.5.1 Documentation of impact. This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.5.2 Documented change approval by authorized parties. This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.5.3 Functionality testing to verify that the change does not adversely impact the security of the system.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.4.5.4 Back-out procedures. This requirement is met with Corporate Policies, Procedures and Documentation.

Page 54: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 54

6.4.6 Upon completion of a significant change, all relevant PCI DSS requirements must be implemented on all new or changed systems and networks, and documentation updated as applicable.

This requirement is met with Corporate Policies, Procedures and Documentation

6.5 Address common coding vulnerabilities in software-development processes as follows:

• Train developers at least annually in up-to-date secure coding techniques, including how to avoid common coding vulnerabilities.

• Develop applications based on secure coding guidelines.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.1 Injection flaws, particularly SQL injection. Also consider OS Command Injection, LDAP and XPath injection flaws as well as other injection flaws.

This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.2 Buffer overflow This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.3 Insecure cryptographic storage This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.4 Insecure communications This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.5 Improper error handling This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.6 All “high risk” vulnerabilities identified in the vulnerability identification process (as defined in PCI DSS Requirement 6.1).

This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.7 Cross-site scripting (XSS) This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.8 Improper Access Control (such as insecure direct object references, failure to restrict URL access, directory traversal, and failure to restrict user access to functions).

XEL and/or XFE can be used to encrypt stored data.

Page 55: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 55

6.5.9 Cross-site request forgery (CSRF) This requirement is met with Corporate Policies, Procedures and Documentation.

6.5.10 Broken authentication and session management. This requirement is met with Corporate Policies, Procedures and Documentation.

6.6 For public-facing web applications, address new threats and vulnerabilities on an ongoing basis and ensure these applications are protected against known attacks by either of the following methods:

• Reviewing public-facing web applications via manual or automated application vulnerability security assessment tools or methods, at least annually and after any changes

• Installing an automated technical solution that detects and prevents web-based attacks (for example, a web-application firewall) in front of public-facing web applications, to continually check all traffic.

Not included in the XYGATE Product offering.

6.7 Ensure that security policies and operational procedures for developing and maintaining secure systems and applications are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation.

7 Restrict access to cardholder data by business need-to-know.

All XYGATE modules.

7.1 Limit access to system components and cardholder data to only those individuals whose job requires such access.

XAC and XOS can provide action control and object control to authorized individuals only.

7.1.1 Define access needs for each role, including: • System components and data resources that each role

needs to access for their job function. • - Level of privilege required (for example, user

administrator, etc.) for accessing resources.

XAC, XPC, and XOS can provide action control and object control to authorized individuals only

7.1.2 Restrict access to privileged user IDs to least privileges necessary to perform job responsibilities.

XAC, XPC, and XOS can provide action control and object control to authorized individuals only.

7.1.3 Assign access based on individual personnel’s job classification and function.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 56: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 56

7.1.4 Require documented approval by authorized parties specifying required privileges.

This requirement is met with Corporate Policies, Procedures and Documentation.

7.2 Establish an access control system(s) for systems components that restricts access based on a user's need to know and is set to "deny all" unless specifically allowed. This access control system must include the following:

XAC, XCM and XOS.

7.2.1 Coverage of all system components XAC, XCM and XOS.

7.2.2 Assignment of privileges to individuals based on job classification and function.

XAC, XCM and XOS.

7.2.3 Default “deny-all” setting. XAC, XCM and XOS.

7.3 Ensure that security policies and operational procedures for restricting access to cardholder data are documented, in use, and known to all affected parties.

8 Identify and authenticate access to system components. All XYGATE modules

8.1 Define and implement policies and procedures to ensure proper user identification management for non- consumer users and administrators on all system components as follows:

XUA, XCM, XSM XSW to monitor

8.1.1 Assign all users a unique ID before allowing them to access system components or cardholder data.

XSM to administer, XSW to monitor

8.1.2 Control addition, deletion, and modification of user IDs, credentials, and other identifier objects.

XSM to administer

8.1.3 Immediately revoke access for any terminated users. XSM to administer

8.1.4 Remove or disable inactive user accounts at least every 90 days.

XSM to remove, XSW to monitor.

8.1.5 Manage IDs used by third parties to access, support, or maintain system components via remote access as follows:

• Enabled only during the time period needed and disabled when not in use.

• Monitored when in use.

XSM to remove, XSW to monitor.

8.1.6 Limit repeated access attempts by locking out the user ID after not more than six attempts.

XUA

8.1.7 Set the lockout duration to a minimum of minutes or until administrator enables the user ID.

XUA

Page 57: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 57

8.1.8 If a session has been idle for more than 15 minutes, require the user to re-enter the password to re-activate the terminal or session.

XAC

8.2 In addition to assigning a unique ID, ensure proper user-authentication management for non-sonsumer users and administrators on all systems by employing at least one of the following methods to authenticate all users:

• Something you know, such as a password or passphrase • Something you have, such as a token device or smart card • Something you are, such as a biometric.

XUA configured with LDAP or RSA user authentication, XAC for timeout management, XPQ for quality control on passwords.

8.2.1 Using strong cryptography, render all passwords unreadable during transmission and storage, on all system components.

All XYGATE modules.

8.2.2 Verify user identity before modifying any authentication credential—for example, performing password resets, provisioning new tokens, or generating new keys.

XSM

8.2.3 Passwords/passphrases must meet the following: • Require a minimum password length of at least

seven characters • Contain both numeric and alphabetic characters.

Alternatively, the passwords/passphrases must have complexity and strength at least equivalent to the parameters specified above.

XPQ

8.2.4 Change user passwords/passphrases at least every 90 days. XPQ to administer, XUA to prompt for change.

8.2.5 Do not allow an individual to submit a new password/passphrase that is the same as any of the last four passwords/passphrases he or she has used.

XUA to prompt for change. XPQ to administer

8.2.6 Set passwords/passphrases for first-time use and upon reset to a unique value for each user and change immediately after the first use.

XSM to administer, XPQ to enforce

8.3 Secure all individual non-console administrative access and all remote access to the CDE using multi-factor authentication.

This requirement is met with Corporate Policies, Procedures and Documentation.

8.3.1 Incorporate multi-factor authentication for all non-console access into the CDE for personnel with administrative access.

This requirement is met with Corporate Policies, Procedures and Documentation.

8.3.2 Incorporate multi-factor authentication for all remote network access (both user and administrator, and including third party access for support or maintenance) originating from outside the entity's network.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 58: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 58

8.4 Document and communicate authentication policies and procedures to all users including: -

• Guidance on selecting strong authentication credentials • Guidance for how users should protect their authentication

credentials • Instructions not to reuse previously used passwords • Instructions to change passwords if there is any suspicion

the password could be compromised.

This requirement is met with Corporate Policies, Procedures and Documentation.

8.5 Do not use group, shared, or generic IDs, passwords, or other authentication methods as follows:

• Generic IDs must be disabled or removed. • Shared user IDs do not exist for system administration and

other critical functions Shared and generic user IDs are not used to administer any system components.

All XYGATE modules remove the need for shared user IDs.

8.5.1 Additional requirement for service providers: Service providers with remote access to customer premises (for example, for support of POS systems or servers) must use a unique authentication credential (such as a password/phrase) for each customer.

This requirement is met with Corporate Policies, Procedures and Documentation.

8.6 Where other authentication mechanisms are used (for example, physical or logical security tokens, smart cards, certificates, etc.), use of these mechanisms must be assigned as follows:

• Authentication mechanisms must be assigned to an individual account and not shared among multiple accounts.

• Physical and/or logical controls must be in place to ensure only the intended account can use that mechanism to gain access.

8.7 All access to any database containing cardholder data (including access by applications, administrators, and all other users) is restricted as follows:

• All user access to, user queries of, and user actions on databases are through programmatic methods.

• Only database administrators have the ability to directly access or query databases.

Application IDs for database applications can only be used by the applications (and not by individual users or other non-application processes).

8.8 Ensure that security policies and operational procedures for identification and authentication are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation.

9 Restrict physical access to cardholder data. Not applicable to HPE NonStop server.

Page 59: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 59

9.1 Use appropriate facility entry controls to limit and monitor physical access to systems in the cardholder data environment.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.1.1 Use either video cameras or access control mechanisms (or both) to monitor individual physical access to sensitive areas. Review collected data and correlate with other entries. Store for at least three months, unless otherwise restricted by law.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.1.2 Implement physical and/or logical controls to restrict access to publicly accessible network jacks.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.1.3 Restrict physical access to wireless access points, gateways, handheld devices, networking/communications hardware, and telecommunication lines.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.2 Develop procedures to easily distinguish between onsite personnel and visitors, to include:

• Identifying onsite personnel and visitors (for example, assigning badges)

• Changes to access requirements • Revoking or terminating onsite personnel to sensitive areas

as follows:

This requirement is met with Corporate Policies, Procedures and Documentation.

9.3 Control physical access for onsite personnel to the sensitive areas as follows:

• Access must be authorized and based on individual job function.

• Access is revoked immediately upon termination, and all physical access mechanisms, such as keys, access cards, etc., are returned or disabled.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.4 Implement procedures to identify and authorize visitors. Procedures should include the following:

This requirement is met with Corporate Policies, Procedures and Documentation.

9.4.1 Visitors are authorized before entering, and escorted at all times within, areas where cardholder data is processed or maintained.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.4.2 Visitors are identified and given a badge or other identification that expires and that visibly distinguishes the visitors from onsite personnel.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 60: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 60

9.4.3 Visitors are asked to surrender the badge or identification before leaving the facility or at the date of expiration.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.4.4 A visitor log is used to maintain a physical audit trail of visitor activity to the facility as well as computer rooms and data centers where cardholder data is stored or transmitted. Document the visitor’s name, the firm represented, and the onsite personnel authorizing physical access on the log. Retain this log for a minimum of three months, unless otherwise restricted by law.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.5 Physically secure all media. This requirement is met with Corporate Policies, Procedures and Documentation.

9.5.1 Store media back-ups in a secure locations, preferably in an off-site facility, such as alternate or backup site, or a commercial storage facility. Review the location's security at least annually.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.6 Maintain strict control over the internal or external distribution of any kind of media, including the following:

This requirement is met with Corporate Policies, Procedures and Documentation.

9.6.1 Classify media so the sensitivity of the data can be determined. This requirement is met with Corporate Policies, Procedures and Documentation.

9.6.2 Send the media by secured courier or other delivery method that can be accurately tracked.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.6.3 Ensure management approves any and all media that is moved from a secured area (including when media is distributed to individuals).

This requirement is met with Corporate Policies, Procedures and Documentation.

9.8 Ensure management approves any and all media that is moved from a secured area (especially when media is distributed to individuals).

This requirement is met with Corporate Policies, Procedures and Documentation.

9.7 Maintain strict control over the storage and accessibility of media. This requirement is met with Corporate Policies, Procedures and Documentation.

Page 61: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 61

9.7.1 Properly maintain inventory logs of all media and conduct media inventories at least annually.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.8 Destroy media when it is no longer needed for business or legal reasons as follows:

This requirement is met with Corporate Policies, Procedures and Documentation.

9.8.1 Shred, incinerate, or pulp hard- copy materials so that cardholder data cannot be reconstructed. Secure storage containers used for materials that are to be destroyed.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.8.2 Render cardholder data on electronic media unrecoverable so that cardholder data cannot be reconstructed.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.9 Protect devices that capture payment card data via direct physical interaction with the card from tampering and substitution.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.9.1 Maintain an up-to-date list of devices. The list should include the following:

• Make, model of device • Location of device (for example, the address of the site or

facility where the device is located) • Device serial number or other method of unique

identification.

This requirement is met with Corporate Policies, Procedures and Documentation.

9.9.2 Periodically inspect device surfaces to detect tampering (for example, addition of card skimmers to devices), or substitution (for example, by checking the serial number or other device characteristics to verify it has not been swapped with a fraudulent device).

This requirement is met with Corporate Policies, Procedures and Documentation.

9.9.3 Provide training for personnel to be aware of attempted tampering or replacement of devices. Training should include the following:

• Verify the identity of any third-party persons claiming to be repair or maintenance personnel, prior to granting them access to modify or troubleshoot devices.

• Do not install, replace, or return devices without verification.

• Be aware of suspicious behavior around devices (for example, attempts by unknown persons to unplug or open devices).

• Report suspicious behavior and indications of device tampering or substitution to appropriate personnel (for example, to a manager or security officer).

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 62: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 62

9.10 Ensure that security policies and operational procedures for restricting physical access to cardholder data are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation.

10 Track and monitor all access to network resources and cardholder data.

All XYGATE modules.

10.1 Implement audit trails to link all access to system components to each individual user.

All XYGATE modules.

10.2 Implement automated audit trails for all system components to reconstruct the following events:

All XYGATE modules.

10.2.1 All individual user accesses to cardholder data. All XYGATE modules.

10.2.2 All actions taken by any individual with root or administrative privileges.

All XYGATE modules.

10.2.3 Access to all audit trails. All XYGATE modules.

10.2.4 Invalid logical access attempts. All XYGATE modules.

10.2.5 Use of and changes to identification and authentication mechanisms—including but not limited to creation of new accounts and elevation of privileges—and all changes, additions, or deletions to accounts with root or administrative privileges.

All XYGATE modules.

10.2.6 Initialization, stopping, or pausing of the audit logs. All XYGATE modules.

10.2.7 Creation and deletion of system-level objects. All XYGATE modules.

10.3 Record at least the following audit trail entries for all system components for each event:

All XYGATE modules.

10.3.1 User identification All XYGATE modules.

10.3.2 Type of event All XYGATE modules.

10.3.3 Date and time All XYGATE modules.

10.3.4 Success or failure indication All XYGATE modules.

10.3.5 Origination of event All XYGATE modules.

10.3.6 Identify or name of affected data system component, or resource All XYGATE modules.

10.4 Using time-synchronization technology, synchronize all critical system clocks and times and ensure that the following is implemented for acquiring, distributing, and storing time.

Not included in the XYGATE Product offering.

10.4.1 Critical systems have the correct and consistent time XOS, XRM, XMA, XEM.

Page 63: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 63

10.4.2 Time data is protected. XOS, XRM, XMA, XEM.

10.4.3 Time settings are received from industry-accepted time sources. XOS, XRM, XMA, XEM.

10.5 Secure audit trails so they cannot be altered. XYGATE OS.

10.5.1 Limit viewing of audit trails to those with a job-related need. XOS, XRM, XMA, XEM.

10.5.2 Protect audit trail files from unauthorized modifications. XOS.

10.5.3 Promptly back-up audit trail files to centralized log server or media that is difficult to alter.

XMA.

10.5.4 Write logs for external-facing technologies onto a secure, centralized, internal log server or media device.

Network Configuration Requirements External To The NonStop Server.

10.5.5 Use file-integrity monitoring and change-detection software on logs to ensure that existing log data cannot be changed without generating alerts (although new data being added should not cause an alert).

XOS and XMA.

10.6 Review logs and security events for all system components to identify anomalies or suspicious activity.

XRM, XMA, XEM.

10.6.1 Review the following at least daily: • All security events • Logs of all system components that store, process, or

transmit CHD and/or SAD • Logs of all critical system components • Logs of all servers and system components that perform

security functions (for example, firewalls, intrusion-detection systems/intrusion-prevention systems (IDS/IPS), authentication servers, e-commerce redirection servers, etc.).

XRM, XMA, XEM.

10.6.2 Review logs of all other system components periodically based on the organization’s policies and risk management strategy, as determined by the organization’s annual risk assessment.

XRM, XMA, XEM.

10.6.3 Follow up exceptions and anomalies identified during the review process.

XRM, XMA, XEM.

10.7 Retain audit trail history for at least one year, with a minimum of three months immediately available for analysis (for example online, archived, or restorable from back-up).

XMA facilitates.

Page 64: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 64

10.8 Additional requirement for service providers only: Implement a process for the timely detection and reporting of failures of critical security control systems, including but not limited to failure of:

• Firewalls • IDS/IPS • FIM • Anti-virus • Physical access controls • Audit logging mechanisms • Segmentation controls (if used).

This requirement is met with Corporate Policies, Procedures and Documentation.

10.8.1 Additional requirement for service providers only: Respond to failures of any critical security controls in a timely manner. Processes for responding to failures in security controls must include:

• Restoring security functions • Identifying and documenting the duration (date and time

start to end) of the security failure • Identifying and documenting causes(s) of failure, including

root cause, and documenting remediation required to address root cause

• Identifying and addressing any security issues that arose during the failure

• Performing a risk assessment to determine whether further actions are required as a result of the security failure

• Implementing controls to prevent cause of failure from reoccurring

• Resuming monitoring of security controls

This requirement is met with Corporate Policies, Procedures and Documentation.

10.9 Ensure that security policies and operational procedures for monitoring all access to network resources and cardholder data are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation.

11 Regularly test security systems and processes. XSW and XMA

11.1 Implement processes to test for the presence of wireless access points (802.11), and detect and identify all authorized and unauthorized wireless access points on a quarterly basis.

Not included in the XYGATE Product offering.

11.1.1 Maintain an inventory of authorized wireless access points including a documented business justification.

11.1.2 Implement incident response procedures in the event unauthorized wireless access points are detected.

Not included in the XYGATE Product offering.

11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network (such as new system component installations, changes in network topology, firewall rule modifications, product upgrades).

Not included in the XYGATE Product offering.

Page 65: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 65

11.2.1 Perform quarterly internal vulnerability scans. Address vulnerabilities and perform rescans to verify all “high-risk” vulnerabilities are resolved in accordance with the vulnerabilities ranking (per Requirement 6.1). Scans must be performed by qualified personnel.

Not included in the XYGATE Product offering.

11.2.2 Perform quarterly external vulnerability scans, via an Approved Scanning Vendor (ASV) approved by the Payment Card Industry Security Standards Council (PCI SSC). Perform rescans as needed, until passing scans are achieved.

Not included in the XYGATE Product offering.

11.2.3 Perform internal and external scans, and rescans as needed, after any significant change. Scans must be performed by qualified personnel.

Not included in the XYGATE Product offering.

11.3 Implement a methodology for penetration testing that includes the following:

• Is based on industry-accepted penetration testing approaches (for example, NIST SP800-115)

• Includes coverage for the entire CDE perimeter and critical systems

• Includes testing from both inside and outside the network • Includes testing to validate any segmentation and scope-

reduction controls • Defines application-layer penetration tests to include, at a

minimum, the vulnerabilities listed in Requirement 6.5 • Defines network-layer penetration tests to include

components that support network functions as well as operating systems

• Includes review and consideration of threats and vulnerabilities experienced in the last 12 months

• Specifies retention of penetration testing results and remediation activities results.

Not included in the XYGATE Product offering

11.3.1 Perform external penetration testing at least annually and after any significant infrastructure or application upgrade or modification (such as an operating system upgrade, a sub-network added to the environment, or a web server added to the environment).

Not included in the XYGATE Product offering

11.3.2 Perform internal penetration testing at least annually and after any significant infrastructure or application upgrade or modification (such as an operating system upgrade, a sub-network added to the environment, or a web server added to the environment).

Not included in the XYGATE Product offering

11.3.3 Exploitable vulnerabilities found during penetration testing are corrected and testing is repeated to verify the corrections.

Not included in the XYGATE Product offering

11.3.4 If segmentation is used to isolate the CDE from other networks, perform penetration tests at least annually and after any changes to segmentation controls/methods to verify that the segmentation methods are operational and effective, and isolate all out-of-scope systems in the CDE.

Not included in the XYGATE Product offering

Page 66: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 66

11.3.4.1 Additional requirement for service providers only: If segmentation is used, confirm PCI DSS scope by performing penetration testing on segmentation controls at least every six months and after any changes to segmentation controls/methods.

Not included in the XYGATE Product offering

11.4 Use intrusion-detection and/or intrusion-prevention techniques to detect and/or prevent intrusions into the network. Monitor all traffic at the perimeter of the cardholder data environment as well as at critical points in the cardholder data environment, and alert personnel to suspected compromises. Keep all intrusion-detection and prevention engines, baselines, and signatures up to date.

Not included in the XYGATE Product offering.

11.5 Deploy a change-detection mechanism (for example, file-integrity monitoring tools) to alert personnel to unauthorized modification (including changes, additions, and deletions) of critical system files, configuration files, or content files; and configure the software to perform critical file comparisons at least weekly.

XSW Integrity Checks.

11.5.1 Implement a process to respond to any alerts generated by the change-detection solution.

XSW facilitates.

11.6 Ensure that security policies and operational procedures for security monitoring and testing are documented, in use, and known to all affected parties.

This requirement is met with Corporate Policies, Procedures and Documentation.

12 Maintain a policy that addresses information security for all personnel.

XSW Integrity Checks

12.1 Establish, publish, maintain, and disseminate a security policy. This requirement is met with Corporate Policies, Procedures and Documentation.

12.1.1 Review the security policy at least annually and update the policy when the environment changes.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.2 Implement a risk-assessment process that: • Is performed at least annually and upon significant changes

to the environment (for example, acquisition, merger, relocation, etc.),

• Identifies critical assets, threats, and vulnerabilities, and • Results in a formal risk assessment.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.3 Develop usage policies for critical technologies and define proper use of these technologies. Ensure these usage policies require the following:

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 67: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 67

12.3.1 Explicit approval from authorized parties This requirement is met with Corporate Policies, Procedures and Documentation.

12.3.2 Authentication for the use of the technology This requirement is met with Corporate Policies, Procedures and Documentation.

12.3.3 A list all such devices and personnel with access XSW provides lists of devices and access maps.

12.3.4 A method to accurately and readily determine owner, contact information, and purpose (for example, labeling, coding, and/or inventorying of devices)

This requirement is met with Corporate Policies, Procedures and Documentation.

12.3.5 Acceptable uses of the technologies This requirement is met with Corporate Policies, Procedures and Documentation.

12.3.6 Acceptable network locations for the technologies This requirement is met with Corporate Policies, Procedures and Documentation.

12.3.7 List of company-approved products This requirement is met with Corporate Policies, Procedures and Documentation.

12.3.8 Automatic disconnect of remote access technologies sessions after a specific period of inactivity

XAC for disconnecting remote access technologies sessions.

12.3.9 Activation of remote-access technologies for vendors and business partners only when needed by vendors and business partners, with immediate deactivation after use

XAC for remote access technology disconnects, XCM, XHE and XUA for port protection in general

12.3.10 For personnel accessing cardholder data via remote-access technologies, prohibit the copying, moving, and storage of cardholder data onto local hard drives and removable electronic media, unless explicitly authorized for a defined business need. Where there is an authorized business need, the usage policies must require the data be protected in accordance with all applicable PCI DSS Requirements.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 68: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 68

12.4 Ensure that the security policy and procedures clearly define information security responsibilities for all personnel.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.4.1 Additional requirement for service providers only: Executive management shall establish responsibility for the protection of cardholder data and a PCI DSS compliance program to include:

• Overall accountability for maintaining PCI DSS compliance Defining a charter for a PCI DSS compliance program and communication to executive management

This requirement is met with Corporate Policies, Procedures and Documentation.

12.5 Assign to an individual or team the following information security management responsibilities:

This requirement is met with Corporate Policies, Procedures and Documentation.

12.5.1 Establish, document, and distribute security policies and procedures This requirement is met with Corporate Policies, Procedures and Documentation.

12.5.2 Monitor and analyze security alerts and information, and distribute to appropriate personnel.

XSW and XMA facilitate monitoring and alerting

12.5.3 Establish, document, and distribute security incident response and escalation procedures to ensure timely and effective handling of all situations.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.5.4 Administer user accounts, including additions, deletions and modifications.

XSM more administering userids, XPQ and XPR for facilitating strong passwords and password resets

12.5.5 Monitor and control all access to data. XSW and, XMA for monitoring, XOS for controlling access.

12.6 Implement a formal security awareness program to make all personnel aware of the importance of cardholder data security policy and procedures.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.6.1 Educate personnel upon hire and at least annually. This requirement is met with Corporate Policies, Procedures and Documentation.

Page 69: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 69

12.6.2 Require personnel to acknowledge at least annually that they have read and understood the security policy and procedures.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.7 Screen potential personnel prior to hire to minimize the risk of attacks from internal sources. (Examples of background checks include previous employment history, criminal record, credit history, and reference checks.)

This requirement is met with Corporate Policies, Procedures and Documentation.

12.8 Maintain and implement policies and procedures to manage service providers with whom cardholder data is shared, or that could affect the security of cardholder data, as follows:

This requirement is met with Corporate Policies, Procedures and Documentation.

12.8.1 Maintain a list of service providers, including a description of the service provided.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.8.2 Maintain a written agreement that includes an acknowledgement that the service providers are responsible for the security of the cardholder data the providers possess, process, or otherwise store, process or transmit on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.8.3 Ensure there is an established process for engaging service providers, including proper due diligence prior to engagement.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.8.4 Maintain a program to monitor service providers’ PCI DSS compliance status at least annually.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.8.5 Maintain information about which PCI DSS requirements are managed by each service provider, and which are managed by the entity.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.9 Additional requirement for service providers: Service providers acknowledge in writing to customers that they are responsible for the security of cardholder data the service provider possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer’s cardholder data environment.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.10 Implement an incident response plan. Be prepared to respond immediately to a system breach.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 70: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 70

12.10.1 Create the incident response plan to be implemented in the event of system breach. Ensure the plan addresses the following, at a minimum:

• Roles, responsibilities, and communication and contact strategies in the event of a compromise including notification of the payment brands, at a minimum

• Specific incident response procedures • Business recovery and continuity procedures • Data backup processes • Analysis of legal requirements for reporting compromises

• Coverage and responses of all critical system components • Reference or inclusion of incident response procedures

from the payment brands.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.10.2 Review and test the plan, including all elements listed in Requirement 12.10.1, at least annually.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.10.3 Designate specific personnel to be available on a 24/7 basis to respond to alerts.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.10.4 Provide appropriate training to staff with security breach response responsibilities.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.10.5 Include alerts from security monitoring systems, including but not limited to intrusion-detection, intrusion- prevention, firewalls, and file-integrity monitoring systems.

XMA and XEM provide an ALERT facility.

12.10.6 Develop processes to modify and evolve the incident response plan according to lessons learned and to incorporate industry developments.

This requirement is met with Corporate Policies, Procedures and Documentation.

12.11 Additional requirement for service providers only: Perform reviews at least quarterly to confirm personnel are following security policies and operational procedures. Reviews must cover the following processes:

• Daily log reviews • Firewall rule-set reviews • Applying configuration standards to new systems • Responding to security alerts • Change management processes.

This requirement is met with Corporate Policies, Procedures and Documentation.

Page 71: XYGATE & PCI DSS COMPLIANCE PCI DSS Version 3 · Get Connected March 2017 Table of Contents Page | 3 XYPRO Technology Solution Brief . PCI DSS Compliance and the HPE NonStop Server

XYGATE & PCI DSS Compliance PCI DSS Version 3.2

Get Connected March 2017 Table of Contents Page | 71

12.11.1 Additional requirement for service providers only: Maintain documentation of quarterly review process to include:

• Documenting results reviews • Review and sign-off of results by personnel assigned

responsibility for the PCI DSS compliance program.

This requirement is met with Corporate Policies, Procedures and Documentation.