What is PCI DSS Compliance?

Confused about PCI DSS compliance? This article will explain PCI DSS and the importance of complying with this important information security standard.

What is PCI DSS?

PCI DSS stands for the Payment Card Industry (PCI) Data Security Standard (DSS). The PCI DSS is a proprietary information security standard that was established in 2004 by the major credit card brands. The standards apply to organizations that handle major branded credit cards, including Visa, MasterCard, American Express, Discover, and JCB. The PCI DSS does not cover private label cards, such as department store credit cards, that are not associated with a major card brand.

PCI DSS compliance and credit card security.

The PCI DSS consists of common sense steps that coincide with widely accepted data security best practices. The goals of the PCI DSS standards are to help merchants securely process credit card transactions and prevent fraud.

Who must be PCI DSS compliant? Is PCI DSS compliance required by law?

While PCI DSS is not mandated by U.S. federal law, some states have laws that refer to PCI DSS explicitly or contain equivalent mandated standards. Additionally, the major credit card brands require that all organizations, worldwide, that accept or process their cards be compliant with PCI DSS. If your organization processes, stores, or transmits cardholder data, you are required to be compliant with PCI DSS.

What does PCI DSS compliance entail?

The PCI DSS outlines 12 requirements, each falling under one of six categories, or “goals.” The following is a brief overview of these goals and their corresponding requirements:

Goal No. 1: Build & Maintain a Secure Network

  1. Organizations must install and maintain a secure network to conduct transactions, including utilizing firewalls that are effective but do not result in undue inconvenience to cardholders or vendors.
  2. Organizations must not use vendor-supplied defaults for system passwords and other security parameters, as these defaults are widely known by hackers. They should be changed before a system is installed on the network.

Goal No. 2: Protect Cardholder Data

  1. Cardholder data should not be stored – whether in electronic or paper form – unless absolutely necessary. Magnetic strip and chip data should never be stored. When it is necessary to store cardholder data, it must be stored securely. Primary account numbers (PAN) must be rendered unreadable.
  2. Cardholder data that is transmitted across open, public networks must be encrypted.

Goal No. 3: Maintain a Vulnerability Management Program

  1. Anti-virus software must be used and regularly updated.
  2. All systems and applications must be secure and free of bugs or vulnerabilities that could allow data breaches. Software and operating systems should be kept up-to-date; vendor-supplied patches should be installed right away.

Goal No. 4: Implement Strong Access Control Measures

  1. Cardholder data should be accessible by employees on a “need to know” basis; employees should have access to only those systems and data that they absolutely need to perform their job.
  2. Every user should have a unique ID to access the system, and users should be authenticated using a strong password or passphrase, biometrics, or a token device or smart card.
  3. Data must be protected physically as well as electronically. This involves measures such as restricting physical access to different parts of the building, maintaining a visitor log, physically securing media, mandating the use of document shredders, and putting locks on dumpsters.

Goal No. 5: Regularly Monitor and Test Networks

  1. All access to network resources and cardholder data must be tracked, monitored, and regularly tested. Audit trails should be secured, and audit trail history should be retained for at least one year, with at least three months of history always available for analysis.
  2. Security systems and processes should be regularly tested, especially after new software deployments or system changes.

Goal No. 6: Maintain an Information Security Policy

  1. The organization must have a comprehensive security policy that addresses all PCI DSS requirements. All personnel should be trained on the sensitivity of cardholder data and their specific responsibilities regarding data security. These responsibilities must be clearly defined and adhered to at all times.

What happens if I’m not PCI DSS compliant, and a data breach occurs?

Although there are no federal laws regarding PCI DSS, your business may be found in violation of your state’s laws regarding data privacy, some of which mirror PCI DSS standards or refer to them directly. Additionally, the credit card companies that mandate PCI DSS could impose fines on your organization amounting to tens or even hundreds of thousands of dollars; if you are unable to pay the fines, you will no longer be able to accept their cards.

Despite the fact that the federal government does not mandate PCI DSS, federal law enforcement may still get involved to ensure that the credit card data stolen from your organization is not being used to finance terrorist activities. And, of course, your customers’ data will have been breached, which could result in massive, possibly irreparable damage to your organization’s reputation and/or civil lawsuits.

What can I do to ensure that my organization is PCI DSS compliant?

The PCI DSS focuses heavily on proactive steps that organizations can take to secure cardholder data and prevent breaches. Lazarus Alliance agrees with this approach; we feel that it is much better to be secure and prevent a breach than to have to react to one and face steep fines, legal ramifications, and damage to your organization’s good name.

The specifics of PCI DSS compliance requirements are quite complex. Thankfully, the PCI DSS compliance experts at Lazarus Alliance are here to help. As a PCI DSS audit Qualified Security Assessor (QSA), Lazarus Alliance has been approved by the PCI Security Standards Council (SSC) to measure organizations’ compliance with the PCI DSS audit standard. Lazarus Alliance specializes in providing our clients with scalable, efficient solutions for meeting the rigorous demands of PCI DSS compliance.

Lazarus Alliance offers full-service risk assessment and risk management services helping companies all around the world sustain a proactive cyber security program. Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help you with PCI DSS compliance.

What is HIPAA Compliance?

Confused about HIPAA and HIPAA compliance? This article will explain HIPAA and the importance of complying with this complex federal law.

What is HIPAA?

HIPAA is the Health Insurance Portability and Accountability Act of 1996, which was signed into law by President Bill Clinton. The HITECH Act, which was signed by President Obama in 2009, updated HIPAA by outlining rules and penalties regarding breaches of private health information (PHI).

Among other provisions, HIPAA mandates that security measures be taken to protect PHI. HIPAA is split into five sections, or titles. HIPAA Title II, which is known as the Administrative Simplification provisions, is what most information technology (IT) professionals are referring to when they speak of “HIPAA compliance.”

HIPAA Compliance? If your organization is not HIPAA compliant, and a breach of PHI occurs, the penalties can be severe, as can be the public relations fallout for your organization.

Who must be HIPAA compliant? Does this only apply to doctors’ offices and hospitals?

HIPAA rules apply to two groups of organizations, known as “covered entities” and “business associates.”

A “covered entity” is one of the following:

  • A healthcare provider, such as a doctor’s office, pharmacy, nursing home, hospital or clinic that transmits “information in an electronic form in connection with a transaction for which HHS has adopted a standard.”
  • A health plan, such as a private-sector health insurer, a government health program such as Medicaid, Medicare, or Tricare, a company health plan, or an HMO.
  • A “healthcare clearinghouse,” which is an entity that processes health information received from another entity, such as a billing service or a community health information system.

A “business associate” is a person or an organization that performs tasks that involve the use or disclosure of PHI, such as:

  • Laboratory facilities
  • CPAs, attorneys, and other professionals with clients in the healthcare industry
  • Medical billing and coding services
  • IT providers, such as cloud hosting services and data centers, that are doing business in the healthcare industry
  • Subcontractors and the business associates of business associates must also comply with HIPAA rules.

What does HIPAA compliance entail?

The Administrative Simplification provisions in HIPAA Title II are split into five rules, including the HIPAA Privacy Rule and the HIPAA Security Rule.

The HIPAA Privacy Rule establishes national standards to protect PHI. It applies to all forms of records – electronic, oral, and written – and requires employers to implement PHI security procedures and ensure that all employees are trained on them. The HIPAA Security Rule applies to electronic protected health information (ePHI). It establishes national standards to protect ePHI and requires entities to implement administrative, physical, and technical safeguards of ePHI.

What happens if I’m not HIPAA compliant and a data breach occurs?

If your organization is not HIPAA compliant, and a breach of PHI occurs, the penalties can be severe, as can be the public relations fallout for your organization. You will be required to notify all affected patients of the breach, and this publicity could do irreparable damage to your organization’s reputation. Your organization could also face fines in excess of $1 million – and, in some cases, even criminal penalties.

What can I do to ensure that my organization is HIPAA compliant?

Lazarus Alliance believes that the best defense against a PHI breach is a good offense – and HIPAA requires that covered entities and business associates take a proactive approach to protecting patient data. In light of the financial penalties and potential PR nightmare associated with breaches of sensitive personal medical information, HIPAA compliance is serious business.

HIPAA is a voluminous, complex law, and many organizations are baffled regarding where to begin with their HIPAA compliance. Thankfully, the HIPAA compliance experts at Lazarus Alliance are here to help. We offer comprehensive HIPAA Audit, HITECH, NIST 800-66 and Meaningful Use Audit services to help you evaluate your existing HIPAA protocols and establish new ones. Lazarus Alliance’s proprietary IT Audit Machine (ITAM), which is fully HIPAA compliant; it helps eliminate 96% of cybercrime and nearly 100% of the headaches associated with compliance audits.

Lazarus Alliance offers full-service risk assessment and risk management services helping companies all around the world sustain a proactive cyber security program. Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help you with HIPAA Compliance.

Human Hacking, Not Automated Attacks, Top Cyber Threat

Human hacking, also known as social engineering, has surpassed hardware and software vulnerabilities and is now the top cybersecurity threat, Computer Weekly reports:

Human hacking, also known as social engineering, has surpassed hardware and software vulnerabilities and is now the top cybersecurity threat.

[A]ttackers shifted away from automated exploits in 2015. Instead, attackers engaged people through email, social media and mobile apps to do the dirty work of infecting systems, stealing credentials and transferring funds.

 Researchers found that machine exploits were replaced by human exploitation, with attackers opting for attachment-based social engineering campaigns rather than purchasing expensive technical exploit kits.

 Across attacks of all sizes, threat actors used social engineering to trick people into doing things that once depended on malicious code.

What is Human Hacking?

Human hacking is a type of con during which, instead of trying to hack into a system, the hacker engages in old-fashioned espionage techniques that involve human interaction and prey on weaknesses in human psychology, such as helpfulness, curiosity—even greed. A human hacker may approach an access-controlled door carrying a number of packages and pretend to fumble for their key or access card; an unsuspecting employee, thinking they are being helpful to a co-worker, opens the door for the hacker. This technique is known in the industry as tailgaiting. Or, using the pretexting technique, the hacker may phone an employee, pose as a help desk worker, and attempt to get the employee to provide their system access credentials.

These simple techniques are surprisingly effective. TechTarget reports that a human hacker recently used pretexting to compromise the U.S. Department of Justice. The hacker phoned the DOJ, pretending to be a new employee who was having difficulty accessing the department’s web portal. The hacker was quickly provided with a token that granted him full access to the DOJ intranet. As a result, information on 20,000 FBI agents and 9,000 Department of Homeland Security employees was publicly leaked.

Other common human hacking techniques include:

  • Baiting takes advantage of human curiosity—or, in some cases, greed. The attacker puts a legitimate-looking and interesting label (such as “Employee Salary Report Q4”) on a malware-infected device, such as a USB drive, then leaves it in a place where someone will find it, such as a bathroom, a hallway, or an elevator. Then, the hacker simply waits for someone to pick up the device and insert it into their computer.
  • Phishing is a technique most Internet users have seen in action. The hacker (or phisher) sends an email that appears to be from a legitimate source, usually a bank or another business. The email requests that the receiver “verify” information by clicking on a link and warns of dire consequences, such as their account being deactivated, if the receiver does not do so. The link leads to a legitimate-looking but fraudulent website that requests personal information, such as online banking access credentials or even a debit card PIN.
  • Spear phishing is a more targeted form of phishing where a particular individual or organization is phished, as opposed to random mass attacks.
  • A Scareware scheme combines malware and human psychology. The con involves tricking victims into believing they have downloaded illegal content or that their computers have been infected with malware. The human hacker then offers the victim a “fix” in the form of a download – which is actually malware.

How Can Your Organization Prevent Human Hacking?

As with all cyber security issues, the best defense is a good offense. Lazarus Alliance recommends that organizations take a proactive approach to preventing human hacking, beginning with establishing a comprehensive cyber security policy and employee training program. If employees are aware of the types of cons human hackers run, they can learn to identify and report them before any damage is done.

Additionally, organizations that conduct ongoing risk assessments and fix the gaps identified are on average a whopping 96% less likely to suffer a breach by hackers. Lazarus Alliance recommends organizations of any size implement a risk management program sooner than later when it may be too late.

Lazarus Alliance offers full-service risk assessment and risk management services helping companies all around the world sustain a proactive cyber security program. Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help you prevent human hacking.