Penetration testing and PCI DSS Compliance


Organizations that handle brand smart cards conform to a security standard to enhance the security of the card holders’ financial information – the payment card industry data security Standard (PCI DSS). The standard requires validation of compliance on an annual basis to ensure that compliance with the security standard all year round. 

One of the assessment methods used to determine the security of the system is the use of the penetration testing with the aim of manipulating the vulnerabilities in the system. Penetration testing plays out a scenario where a hack tries to gain entry by manipulating some elements of the security infrastructure. 

Moreover, penetration testing is also used to confirm that the vulnerability management tools, application controls together with segmentation as required by PCI DSS are working as they should
Companies have three options when performing penetration tests. These options include white box, black box and grey box. In black box testing, the client is not required to provide any information about the system. However, in white box testing, the tester has all the necessary information about the network where the card data is stored. In grey box testing, the client only provides some partial system information. Most of the PCI DSS penetration tests are either grey-box or white-box tests. 

Why is penetration testing critical for PCI DSS standards?

·         The IT security personnel gets experience on ways to handle an intrusion 

A penetration-testing scenario is played out just like a fire drill. It shows the preparedness of the company in case of a serious attempted breach on the card data security systems. The test gives the IT team a firsthand experience of how an attack can happen as well as the limits that the system can go in protecting the data.   

·         Uncovers aspects of the security policy that are either inconsistent or incomplete

A comprehensive security infrastructure should include the prevention, detection, and removal of the attacker from the system. However, many organizations focus on the prevention and the detection. Once an attacker has gained access to the system, it becomes hard for them to remove him from the network.

A penetration test is an effective way to determine how an attacker can be removed from the system fast before doing a serious damage or stealing valuable data.

·         Determination of the risky routes

Penetration tests provide critical feedback on the routes that are most critical to the security of the system. During the penetration test, the testers try to play out the attacker by trying to get not your system by every means possible. A multi-faceted approach my reveal glaring loopholes and vulnerabilities that the development and security team may not have thought about. In addition, such feedback provides a framework for prioritizing certain areas in future when investing in the security of the system. 

·         Enhance the development of systems 

Most of the e-commerce websites are always upgrading their software or creating new solutions for their online customers. These software tools may become points of entry by the attackers. The penetration test provides insight to the software developers and helps them avoid mistakes when writing the software. This also helps avoid similar error in the future.   

 Discover new bugs in the existing tools

Penetration testing may bring out bugs that have remained hidden in the application software tools. In addition, it checks whether the patches and updates have created new bugs and vulnerabilities.

 What is the scope of PCI DSS penetration test?

The cardholder data environment includes the process, technology and people who store, transmit sensitive authentication data or process cardholder information.
The PCI DSS standard includes the whole of the cardholder data environment and any other system that is critical to the security of the environment. It includes attack surfaces that are facing the public as well as internal attack surfaces. 
A comprehensive penetration test includes both external penetration test and internal penetration test.  
 External penetration test

The external penetration test covers the external perimeter of the CDE environment, which include the systems that are in direct connection with public network infrastructure. The test asses the contact with the network including services where the IP address is authenticated and restricted.
 The test also includes network-layer and application layer assessment. The test must also include the remote access vectors that include VPN connections and Dial-up access. 

Internal penetration test

The internal penetration test checks on the internal CDE environment as well as any LAN segments that can be used to launch an attack on the internal CDE perimeter. It also looks at critical internal process and systems that have an impact on the CDE environment security. In this case, testing is done in the network layers and the application layers. 

 Segmentation tests

Most of the CDE environments have segmentation controls in place to manage different critical systems. If this is the case, segmentation checks should be performed in all the non-CDE environments that have been earmarked for full segmentation from the CDE perimeter. The tests determine whether the segmentation controls that have been put in place are effective and operational.

When determining whether a system component is not within the scope of the PCI DSS, the testers check if the component has been isolated from the CDE effectively such that should there be an attack or compromising of the component, the security of the CDE remains intact. Therefore, testers may also look at other systems that do not touch on the capturing, authentication and storage of the cardholder’s data.  

 Reality-based testing

 The businesses are mandated to review the system threats that they have experienced in the last year. The testers also include other threats that may have been experienced by other players in the industry. These attacks give a real-life scenario of what may happen to the systems and shows if the systems are robust enough to handle an attack of a particular nature.

Penetration testing is a comprehensive way of determining if the PCI DSS regulations have been complied with and ensuring that there are no threats that might compromise the security of the cardholders’ data either internally or externally.

















Comments