Verizon study establishes PCI DSS compliance and cyberattack defence correlation

Verizon research reveals no organization was fully compliant at the time of breach, and showed lower compliance with 10 out of the 12 PCI DSS key requirements

Verizon study establishes PCI DSS compliance and cyberattack defence correlation - CSO Forum

With cybercrime on the increase, payment card security is increasingly a focus for companies and consumers alike. The Payment Card Industry Data Security Standard (PCI DSS) is there to help businesses that take card payments protect their payment systems from breaches and theft of cardholder data. The findings from the Verizon 2017 Payment Security Report (2017 PSR) demonstrate a link between organizations being compliant with the standard, and their ability to defend themselves against cyberattacks.

 

Of all payment card data breaches Verizon investigated, no organization was fully compliant at the time of breach, and showed lower compliance with 10 out of the 12 PCI DSS key requirements.

 

Overall PCI compliance has increased amongst global businesses, with 55.4% of organizations Verizon assessed passing their interim assessment in 2016. This is an increase from 2015, when only 48.4% of organizations achieved full compliance during their interim validation. This means that nearly half of retailers, restaurants, hotels and other business that take card payments are still failing to maintain compliance from year to year.

  

Key insight and real-life examples into business sector compliance

 

According to the report, IT services industry achieved the highest full compliance of all key industry groups studied. Globally, about three fifths (61.3%) of IT services organizations achieved full compliance during interim validation in 2016, followed by 59.1% of financial services organizations (which includes insurance companies), retail (50%) and hospitality (42.9%).

 

The 2017 PSR also flags the compliance challenges faced by specific business sectors including:

  • Retail: security testing, encrypted data transmissions and authentication
  • Hospitality and travel: security hardening, protecting data in transit and physical security
  • Financial services: security procedures, secure configurations, protecting data in transit, vulnerability management and overall risk management

Real-life examples highlight situations where compliance controls are not followed. For example – a financial services organization seeking exemption from the Wi-Fi requirements of PCI DSS was surprised to learn that it did in fact have a wireless network operating in its building – this lack of knowledge causing it to fail. The IT admin had got tired of traipsing from the server room in the basement to the IT department on the third floor, and so had installed a router to access the servers from his desk.

 

Mind the ‘control gap’ – key to compliance sustainability

 

When looking at the PCI controls that companies would be expected to have in place (such as security testing, penetration tests, etc), the report found an increased ‘control gap,’ meaning that many of these basics were absent. In 2015, companies failing their interim assessment had an average of 12.4% of controls absent; this has increased to 13% in 2016.

  

The 2017 PSR offers five key guidelines to assist with control lifecycle management:

  1. Consolidate for ease of management - Adding more security controls is not always the answer - the PCI DSS Standard already contains numerous interlinked data protection standards and regulations. Organizations should be able to use this to consolidate controls, making them easier to manage overall.
  2. Invest in developing expertise - Organizations should invest in their people to develop and maintain their knowledge of how to enhance, monitor and measure the effectiveness of controls in place.
  3. Apply a balanced approach - Companies need to maintain an internal control environment that is both robust and resilient if they want to avoid controls falling out of compliance.  
  4. Automate everything possible - Applying data protection workflow and automation can be a huge asset in control management - but all automation also needs to be frequently audited.
  5. Design, operate, and manage the internal control environment - The performance of each control is inter-linked. If there is a problem at the top, this will impact the performance of the controls at the bottom. It is essential to understand this in order to achieve and maintain an effective and sustainable data protection program.

Buty sportowe Nike


Comments

Exhapse's picture

Amoxicillin Dose For A Dog Cousiabusa https://acialisd.com/# - viagra and cialis online orientiaptar Kamagra Jelly 100mg riccreence <a href=https://acialisd.com/#>cheapest cialis 20mg</a> poiciasp Kamagra Overnight Delivery

Exhapse's picture

Amoxicillin Dose For A Dog Cousiabusa https://acialisd.com/# - viagra and cialis online orientiaptar Kamagra Jelly 100mg riccreence <a href=https://acialisd.com/#>cheapest cialis 20mg</a> poiciasp Kamagra Overnight Delivery

Add new comment