Download as pdf or txt
Download as pdf or txt
You are on page 1of 10

Beyond PCI Checklists:

Securing Cardholder Data with Tripwire’s


enhanced File Integrity Monitoring

white paper

Configuration Control for


Virtual and Physical Infrastructures
Contents

4 The PCI DSS Configuration Controls


6 The PCI DSS Change Process Controls
8 How Tripwire Helps
9 Meeting PCI Requirements and Securing the
Data Center

2 | WHITE PAPER | Beyond PCI Checklists


Introduction

According to the New York Times, on January 19, 2009, and present the primary risks that they are designed to miti-
Heartland Payment Systems disclosed that they may have gate. These controls span most of the PCI DSS requirements,
exposed the credit information of tens of millions of credit either implicitly or explicitly.
and debit card holders in what may be one of the largest data In Part I we discuss the first area, configuration controls,
compromises to date. Heartland had been compliant with the which require that specific configuration settings are correct.
Payment Card Industry Data Security Standard (PCI DSS), the Returning to the airplane analogy, in a pre-flight checklist,
standard designed by the major credit card companies to “pro- configuration controls equate to checking that fuel levels are
tect consumers, merchants and banks from the theft or loss of correct, the baggage door indicator light indicates the door is
credit information and any subsequent fraudulent activity.”1 closed, the flaps are in the correct setting for takeoff, and so
The Heartland security breach illustrates a concerning trend forth.
toward organizations achieving PCI compliance, but still suffering In Part II we discuss the second area, change process con-
a major breach. trols, which ensure required activities have been completed
properly. In a pre-flight checklist, these equate to ensuring
Being PCI Compliant Does Not Ensure Security that the pilot checks that the flap controls have the appro-
The PCI DSS applies to any organization that accepts, stores or priate range of motion, that all maintenance issues were
processes payment cards of any type and is a comprehensive appropriately addressed, the pilot has signed all the required
checklist of actions these organizations must take to improve forms, the flight attendants correctly performed the safety pre-
the security of global payment systems. Although the adoption sentation, and the pilot and copilot visually check the runway
of PCI DSS by an organization will most likely improve its secu- for other plans before takeoff, and so forth. These activities
rity posture, being compliant with the PCI DSS does not ensure must be validated not just at one point in time, but regularly
the organization is secure. over an entire period of time (i.e. the entire year between
As security practitioners, if we mechanically follow the PCI PCI audits).
DSS checklist and our organization suffers a data security
breach, we are still held responsible, and our organization still The Intent of Configuration and Change
gets fined, suffers brand damage and may lose its ability to Process Controls
process credit card transactions. While checklists are useful For the PCI DSS, configuration controls ensure that all comput-
tools, following them can lull us into a false sense of security. ing systems2 in the cardholder data environment are configured
To rely solely on the PCI DSS checklists to secure cardholder correctly. For example, PCI DSS Requirement 1 deals with fire-
data is similar to a pilot relying only on the pre-flight checklist walls, and includes requirements that all firewall settings are
before takeoff, then colliding with another plane during take- set to “deny all,” that audit logging is enabled, that required
off. A checklist is not enough. password aging is enabled, and so forth.
In reality, the goal of effective security controls is to prevent On the other hand, change process controls ensure all
security breaches from occurring, and when they do, to allow changes to those computing systems in the cardholder data
quick detection and recovery. This requires not just following a environment were adequately tested, authorized and verified.
checklist, but understanding the organization’s compliance and For example, PCI DSS Requirement 1 also requires evidence
security objectives, understanding what the top risks to achiev- that all changes to firewall rules are detected and authorized
ing those objectives are, having adequate situational awareness by management. Other PCI Requirements require that all appli-
to identify where we need controls to mitigate those risk, and cation software and operating system patches are tested by
then having implementing and monitoring the correct produc- management for correct functionality before deployment into
tion controls. production.
Configuration controls tend to more explicit, and can be
Two Areas Of Risks: Configuration And Change verified merely by examining production configuration settings
In this paper, we will first review the high-level goals of the to the PCI DSS standard. This often makes configuration con-
PCI DSS. Then, we will examine two areas of technical controls trols easier to test.
required by the PCI DSS relevant to configurations and change,

3 | WHITE PAPER | Beyond PCI Checklists


Without automation, verifying change process controls can systems. Firewalls are a key protection mechanism for any
be more difficult to test than configuration controls. Instead of computer network.”
checking for correctness at a single point in time, change pro- PCI DSS requires that we configure firewalls securely. PCI
cess controls ensure that management and supervisory controls DSS Requirement 1 has four sub-requirements; for example,
have been reliable and consistent over a period of time. Requirement 1.1, which states that we must “establish firewall
For instance, to ensure that all application changes were and router configuration standards.” And Requirement 1.2,
tested, we must first assemble the population of all applica- states that we must “build a firewall configuration that restricts
tion changes in the specified period, and then substantiate connections between untrusted networks and any system compo-
that management signed off on all of them as being adequately nents in the cardholder data environment.”
tested. In order to fulfill these requirements, for each firewall or
These tests can be automated to a significant degree. For router in the cardholder data environment, we must be able
instance, if an organization has a change audit/reconciliation to block unauthorized services (e.g., FTP, IP finger, IP source
monitoring technology that can reconcile detected production routing, etc.), ensure that role-based administration is enabled,
changes with authorized and tested changes, management can ensure that access settings only allow authorized resources to
rely on these reports to show that no unauthorized or untested change or access security settings, etc.
changes were made. Specifications of what firewall settings must be set to achieve
compliance with the PCI DSS can be found in many checklists

The PCI DSS Configuration and other technical guidance. This includes:
• The Center For Internet Security (CIS) (www.cisecurity.org)
Controls • The Defense Information Systems Agency (DISA)
In this section, we examine the broad requirements where the (www.disa.mil)
PCI DSS requires configuration controls. For each requirement, • The SANS Institute (www.sans.org)
we will explain the requirement intent and provide specific
• Firewall vendors
examples of how to fulfill them. To ensure compliance with
configuration controls, we can either inspect these settings Verifying correctness of these settings can be done manually.
manually or use automated tools. However, automated tools are preferable, as they increase
reliability, reduce the risk of human error, and reduce the time
Requirement 1: Install and maintain a firewall and effort required.
configuration to protect cardholder data
Requirement 2: Do not use vendor-supplied
Requirement 1 of the PCI DSS states: “Firewalls are computer
defaults for system passwords and other
devices that control computer traffic allowed between a com-
security parameters
pany’s network (internal) and untrusted networks (external),
as well as traffic into and out of more sensitive areas within a Requirement 2 of the PCI DSS states: “Malicious individuals
company’s internal trusted network. The cardholder data environ- (external and internal to a company) often use vendor default
ment is an example of a more sensitive area within the trusted passwords and other vendor default settings to compromise sys-
network of a company. tems. These passwords and settings are well known by hacker
A firewall examines all network traffic and blocks those communities and are easily determined via public information.”
transmissions that do not meet the specified security criteria. The application stack consists of applications, databases,
All systems must be protected from unauthorized access from operating systems and network devices. Each computing system
untrusted networks, whether entering the system via the Internet in each of these layers has configuration settings and user
as e-commerce, employees’ Internet access through desktop accounts that may use vendor-supplied defaults. For each of
browsers, employees’ e-mail access, dedicated connection such as the computing systems in the cardholder data environment,
business to business connections, via wireless networks, or via PCI DSS requires evidence that configuration settings are set
other sources. Often, seemingly insignificant paths to and from securely, and that default user accounts have been either dis-
untrusted networks can provide unprotected pathways into key abled or do not use the vendor-supplied default passwords.

4 | WHITE PAPER | Beyond PCI Checklists


PCI DSS Requirement 2 has a number of sub-requirements. • %SystemRoot%\system32\edlin.exe
For example, PCI DSS Requirement 2.2 states that we must • %SystemRoot%\system32\eventcreate.exe
“develop configuration standards for all system components.
Assure that these standards address all known security vul- Requirement 8: Assign a unique ID to each
nerabilities and are consistent with industry-accepted system person with computer access
hardening standards as defined.”
Requirement 8 of the PCI DSS states: “Assigning a unique
In order to comply with this requirement, for Microsoft
identification (ID) to each person with access ensures that each
Windows servers, we must ensure that the security configura-
individual is uniquely accountable for his or her actions. When
tions are set correctly, such as:
such accountability is in place, actions taken on critical data
• Minimum Password Age Is Greater than or Equal to 1 Day and systems are performed by, and can be traced to, known and
• Allow Anonymous SID/Name Translation: Disabled authorized users.”
• Do Not Allow Anonymous Enumeration of SAM Accounts: PCI DSS Requirement 8 requires that all user activity on com-
Enabled puting systems can be traced to an authorized user, prohibiting
use of shared accounts, and so forth. For instance, Requirement
• Do Not Allow Anonymous Enumeration of SAM Accounts and
8.4 states that we must “render all passwords unreadable dur-
Share: Enabled
ing transmission and storage on all system components using
strong cryptography,” while Requirement 8.5 states that we
Requirement 7: Restrict access to cardholder
must “ensure proper user authentication and password manage-
data by business need to know
ment for non-consumer users and administrators on all system
Requirement 7 of the PCI DSS states: “To ensure critical data components.”
can only be accessed by authorized personnel, systems and pro- In order to comply with this requirement, all authorized
cesses must be in place to limit access based on need to know accounts must have strong password controls such as password
and according to job responsibilities. strength, aging and expiration policies. In addition, we must
‘Need to know’ is when access rights are granted to only the ensure that for each asset in the application stack, we set
least amount of data and privileges needed to perform a job.” password policies according to the PCI DSS requirements.
Each computing system in the application stack may have To achieve this, we must ensure that the relevant configura-
user accounts that management has not explicitly assigned to tions settings are set properly. This includes:
an authorized user (e.g., guest and service accounts). For each
• All system components must enable audit logging
of these computing systems, we must identify and disable all
accounts not explicitly authorized by management. • Maximum password age is less than 90 days
PCI DSS Requirement 7 has a number of sub-requirements. • Minimum password length is greater than or equal to 7
For example, Requirement 7.2.3 specifies that system compo- • Password complexity: enabled
nents with multiple users must restrict access on a user’s need
• Password history memory is greater than or equal to 4
to know, and must default to “deny all.”
In order to comply with this requirement, we must ensure
Requirement 10: Track and monitor all access
that the configurations are properly set. On Microsoft Windows
to network resources and cardholder data
servers, this would include:
Requirement 10 of the PCI DSS states: “Logging mechanisms
• Disabling the Microsoft Windows AppMgr permissions
and the ability to track user activities are critical in preventing,
• Ensuring that the ability to access system files is properly detecting, or minimizing the impact of a data compromise.
restricted, including The presence of logs in all environments allows thorough track-
• %SystemRoot%\system32\cacls.exe ing, alerting, and analysis when something does go wrong.
• %SystemRoot%\system32\debug.exe Determining the cause of a compromise is very difficult without
system activity logs.”
• %SystemRoot%\system32\drwatson.exe
• %SystemRoot%\system32\drwtsn32.exe

5 | WHITE PAPER | Beyond PCI Checklists


For each IT asset in the application stack, we must ensure Requirement 1: Install and maintain a firewall
that logging mechanisms are enabled to track user activities. configuration to protect cardholder data
System activity logs in all environments enable post-mortem In Part I, we noted that Requirement 1 requires that certain
forensics analysis if something does go wrong (e.g., security firewall settings be set correctly. However, it’s not enough to
breach, lost cardholder information, service outage or impair- verify that the configurations are secure at a single point in
ment, etc.). This also enables root cause analysis and impact time; we need to demonstrate that all changes to firewall set-
analysis. tings are detected and authorized by management and that
PCI DSS Requirement 10 has a number of sub-requirements. none of those changes take us out of compliance with the PCI
For instance, Requirement 10.2.1 states that we must log “all DSS configuration requirements. In fact, Requirement 1.1.1
individual user accesses to cardholder data,” and Requirement states that we must establish firewall configuration standards
10.2.3 states that we must have “access to all audit trails.” that include “a formal process for approving and testing all
In order to comply with Requirement 10, we must ensure external network connections and changes to the firewall
that the configurations are properly set. On Microsoft Windows configuration.”
servers, this includes ensuring that the following settings are To fulfill this part of the PCI DSS Requirement 1, we must:
enabled:
• Detect all changes made to the firewalls in the cardholder
• Audit Logon of Domain Accounts data environment.
• Audit Logon Events • Have in place a workflow that management uses to approve
• Audit Account Management proposed changes.
In order to comply with Requirement 10, we must also ensure • Have a manual or automated means of reconciling detecting
that the configurations for event logging are properly config- changes with authorized changes, validating that all changes
ured and sized, to ensure that relevant data is not discarded made were indeed authorized.
due to small log spool sizes. For example: By doing this, we can generate a change process control report
• Application Event Log Size Is Greater than or Equal to 16 MB that substantiates that all changes in the cardholder data envi-
• System Event Log Size Is Greater than or Equal to 16 MB ronment were approved and tested by management.

• Security Event Log Size Is Greater than or Equal to 80 MB


Requirement 3: Protect stored cardholder
data
Conclusion
Requirement 3 of the PCI DSS states: “Protection methods such
In Part I: Configuration Controls, the examples of settings that
as encryption, truncation, masking, and hashing are critical
we must configure by no means represent the entire list of set-
components of cardholder data protection. If an intruder
tings that must be configured to achieve PCI compliance. These
circumvents other network security controls and gains access to
examples are intended to show the type of “checklist” items we
encrypted data, without the proper cryptographic keys, the data
must verify to be compliant with the PCI DSS.
is unreadable and unusable to that person. Other effective meth-
ods of protecting stored data should be considered as potential
The PCI DSS Change Process risk mitigation opportunities. For example, methods for minimizing

Controls
risk include not storing cardholder data unless absolutely neces-
sary, truncating cardholder data if full PAN is not needed, and
In this section, we examine each requirement for the change not sending PAN in unencrypted e-mails.”
process controls the PCI DSS requires. Just as we did for the To fulfill PCI DSS Requirement 3, we must protect stored
earlier configuration controls, we’ll explain the intent behind cardholder data by:
each requirement. We’ll also provide steps we can take to fulfill • Ensuring that applications prevent prohibited cardholder data
them. To ensure compliance with change process controls, we such as CVV and AV23 from being stored in system logs, a
can either inspect these settings manually or use automated data warehouse or database.
tools.
• Storing cardholder data securely.

6 | WHITE PAPER | Beyond PCI Checklists


To prevent the storage of prohibited cardholder data, we must networks and vulnerabilities in legacy encryption and authentica-
verify that the computing systems that support the front- tion protocols can be continued targets of malicious individuals
end processes (order entry, POS, etc.) and back-end processes who exploit these vulnerabilities to gain privileged access to
(authorization and settlement, customer support, accounting, cardholder data environments.”
etc.) involved in credit card processing do not store such data. PCI DSS requires that all cardholder data be encrypted dur-
We usually verify this by inspecting the code or asking the rel- ing transmission. Encryption typically is done by end-to-end
evant system vendors to verify PCI compliance. encryption at the operating system level, or in rare cases, at
However, just as with the configuration controls, testing that the network level. Although we test and verify that cardholder
prohibited cardholder data is not stored is only reliable for that data has been encrypted, once again, this is only for a single
single point in time. Instead, we need to ensure that no code point in time. An untested or unauthorized change to an oper-
or configuration changes occur over time that could cause pro- ating system file, library, or network setting could result in
hibited cardholder data to be stored. For instance, any of the disabling encryption; for this reason, we must detect all chang-
following changes could result in prohibited data being stored: es made to the operating system and network to ensure they
• Enabling application debug logging don’t jeopardize functionality and that they were authorized
before release into production.
• Changing a configuration setting at the application level
To fulfill this requirement, we must complete the same
• Changing a database configuration setting three activities seen for Requirements 1 and 3: detect all
• Adding or changing a database stored procedure changes, have a workflow in place that ensures changes are
Furthermore, the PCI DSS requires that we store cardholder data approved, and have a means of ensuring detected changes were
securely. To do this, we must ensure that all computing systems authorized.
that store cardholder data are configured securely and in accor-
dance with PCI DSS requirements.4 Because cardholder data is Requirement 6: Develop and maintain secure
primarily processed and stored in the application and database, systems and applications
we can often meet this objective by verifying that those systems “Unscrupulous individuals use security vulnerabilities to gain
are properly configured. privileged access to systems. Many of these vulnerabilities
But again, it is not enough to verify that configuration set- are fixed by vendor-provided security patches, which must be
tings are correct at a single point in time; we must ensure that installed by the entities that manage the systems. All critical sys-
all changes to configuration settings are authorized and do not tems must have the most recently released, appropriate software
take us out of compliance with PCI DSS requirements. patches to protect against exploitation and compromise of card-
To fulfill PCI DSS Requirement 3, we must: holder data by malicious individuals and malicious software.”
• Detect all changes made to any computing systems that sup- To comply with PCI DSS Requirement 6, we must apply
port the front- and back-end processes involved in credit security patches to the applications, database, operating
card processing as well as any computing systems that store system, and network on a regular basis. A major risk is that
cardholder data. scheduled updates and patches are not completed as planned;
for instance, the patch management system only successfully
• Have a workflow that ensures management signs off on
completes on 490 of the 500 production systems, leaving 10
approved changes.
systems in a vulnerable and insecure state.
• Have a manual or automated means of reconciling detected To mitigate this risk, we must ensure that planned and
changes with authorized changes to validate that all changes scheduled changes are deployed completely, accurately and
that were made were indeed authorized. within the specified timeframe. To do this we must:
• Have a change calendar (or “forward schedule of change” in
Requirement 4: Encrypt transmission of
ITIL language) of authorized and scheduled changes
cardholder data across open, public networks
• Detect all changes on production computing systems
Requirement 4 of the PCI DSS states: “Sensitive information
must be encrypted during transmission over networks that are
easily accessed by malicious individuals. Misconfigured wireless

7 | WHITE PAPER | Beyond PCI Checklists


• Be able to detect when scheduled changes were not imple- Meeting Configuration Control Requirements
mented properly (i.e., a scheduled patch was not deployed The configuration assessment component of Tripwire Enhanced
completely, accurately, or within in the required timeframe) File Integrity Monitoring helps meet the configuration control
requirements of the PCI DSS. Tripwire does this by ensuring
Requirement 11: Regularly test security that configurations of computing systems in the cardholder
systems and processes environment—those in scope for the PCI DSS—comply with
“Vulnerabilities are being discovered continually by malicious the configuration settings required by the PCI DSS. This is
individuals and researchers, and being introduced by new soft- accomplished by comparing the current state of each configura-
ware. System components, processes, and custom software should tion setting against settings required by the PCI DSS against
be tested frequently to ensure security controls continue to Tripwire’s policy for PCI—which is based on vendor hardening
reflect a changing environment.” standards certified by the Center for Internet Security (CIS).
PCI DSS requires that all computing systems, computing sys- The results of the assessment show which configuration set-
tem components, processes, and system software are adequately tings are out of compliance, and also provides prescriptive
secured. Achieving this requires that we first test components guidance for getting those settings into a compliant state.
for correct functionality and vulnerabilities, and then ensure
tested components have not changed in a way that would Meeting Change Process Control Requirements
invalidate previous testing results. Once the initial configuration assessment is made, as described
The second element, ensuring that change doesn’t invalidate in 4.1, Tripwire’s Enhanced File Integrity Monitoring technology
these certification and test results, is what is specified by PCI will continuously detect change made to any critical system
DSS Requirement 11.5, which requires organizations to “deploy files, configuration files, or content files. Each detected change
file integrity monitoring software to alert personnel to unau- will trigger these actions which are required by item 11.5 of
thorized modification of critical system files, configuration the PCI DSS:
files, or content files; and configure the software to perform
• Determine if the change was authorized by reconciling it
critical file comparisons at least weekly.”
with approved changes, and
In order to fulfill this requirement, we must:
• If the change was made to a configuration file (versus, for
• Detect all changes made to any computing systems that sup-
example, a system or content file), automatically retest it to
port the front-end and back-end processes involved in credit
determine if the file is still in a compliant state.
card processing and to any computing systems that store
cardholder data.
Continuous Change Detection and Analysis
• Have a workflow that ensures management signs off on
Tripwire’s Enhanced File Integrity Monitoring continuously
approved changes.
detects change, immediately analyzes it, and generates alerts
• Have a manual or automated means of reconciling detected of unauthorized or out-of-compliance changes without deplet-
changes with authorized changes to validate that all changes ing computing resources. Tripwire Enterprise software is able
made were indeed authorized. to do this by detecting and analyzing changes as they happen
rather than doing mega-scans every week, month or even every
How Tripwire Helps quarter as typical monitoring and assessment product do. By
detecting incremental change, Tripwire Enterprise maintains
Tripwire has helped over 6,500 organizations meet compliance
a version history of the changes which supports detailed and
requirements and secure their IT infrastructure with its leading
active reports and makes forensics faster and easier.
product Tripwire® Enterprise. The Tripwire Enterprise solution
delivers Enhanced File Integrity Monitoring which combines
configuration assessment with file integrity monitoring to meet
the configuration and change process controls described in the
preceding sections.

8 | WHITE PAPER | Beyond PCI Checklists


Broad Coverage and Expert Assistance
for PCI DSS
Finally, Tripwire has shown a long-standing commitment to
helping organizations meet PCI compliance and secure the
cardholder environment, with solutions that ensure security
and compliance from the corporate datacenter, including virtual
infrastructure, out to point-of-sale (POS) devices like self-serve
kiosks, card processing machines and registers. In addition,
Tripwire Professional Services has deep expertise helping
organizations implement, manage, and even customize imple-
mentations of Tripwire Enterprise to ensure they fully—and
immediately—benefit from their Tripwire PCI solution.

Meeting PCI Requirements


and Securing the Data Center
Clearly, many organizations have fallen short of the intent of
the PCI DSS. The numerous security breaches that occur in spite
of having passed an audit point to a need for us to take a long,
hard look at what we, as IT security and compliance practitio-
ners, really need to do to secure the cardholder environment.
A good first step is to identify the configuration and change
process controls described by the PCI DSS that, if not properly
implemented, can lead to increased security risk to computing
systems in the cardholder environment. We must also imple-
ment proven solutions like Tripwire Enterprise, which provide
Enhanced File Integrity Monitoring for automated configuration
assessment and file integrity monitoring, to get key files and
configurations into a secure and compliant state and keep them
there continuously.

1 PCI Data Security Standard 1.2. October 1, 2008. Published by the PCI
Security Standards Council. https://www.pcisecuritystandards.org/
security_standards/pci_dss_download.html
2 In this paper, the term “computing systems” is used, consistent with the
PCI DSS parlance. In previous papers, the term “IT assets” was used.
3 “Prohibited cardholder data” is defined by PCI to be any personally iden-
tifiable information (PII) associated with a cardholder: Primary Account
Number (PAN) that includes expiration date, cardholder name and address,
CVV (Card Verification Values) or CVC Card track data (magnetic stripe)

4 Case Studies of Using GAIT for Business and IT Risk To Scope PCI
Compliance. Published by The Institute of Internal Auditors. September
16, 2008. http://www.theiia.org/itaudit/features/in-depth-features-5-1-08/
gait-pci-scenario/

9 | WHITE PAPER | Beyond PCI Checklists


About Tripwire
Tripwire helps over 6,500 enterprises worldwide reduce security risk, attain compliance and increase operational
efficiency across virtual and physical environments. With its industry leading configuration assessment and change
auditing software solutions, IT organizations achieve and maintain configuration control. Tripwire is headquartered
in Portland, Oregon, with offices worldwide.

www.tripwire.com

©2009 Tripwire, Inc. | Tripwire is a registered trademark of Tripwire, Inc. All other product and company names are property of their respective owners. All rights reserved. | WPBCL1

You might also like