Society of Corporate Compliance and Ethics Regional Compliance & Ethics Conference December 4, 2015

Size: px
Start display at page:

Download "Society of Corporate Compliance and Ethics Regional Compliance & Ethics Conference December 4, 2015"

Transcription

1 Society of Corporate Compliance and Ethics Regional Compliance & Ethics Conference December 4, 2015 Agenda: About Resources Global Professionals (RGP), and Tim Eng About Air Liquide America, and Jeff Taylor Overview of Risk Assessing the regulatory risks related to business processes and their associated IT systems within a compliance framework Negotiating control identification and design with resistant business process owners and third party vendors that mitigate regulatory risks Company case study involving PCI DSS risk management. 2 1

2 About RGP: RGP or Resources Global Professionals helps corporate leaders execute initiatives that impact all parts of a global enterprise including finance and accounting, information management, human capital, supply chain management, compliance, risk management, and internal audit. More than 3,000 consultants working in clients tied to our 75 offices around the world. Our consultants typically have years of experience. RGP serves 85 of the Fortune 100 companies. RGP retains 100% of the top 50 companies in America year after year. About Tim Eng: 25 years of industry and consulting experience related to finance, accounting, compliance, internal audit, risk management, and process improvement. Work experience includes: RGP Managing Consultant South Central Region, and National Resource Healthcare Valley Baptist Health System Vice President KPMG Director of Risk & Advisory Services Southwest Founded, grew, and sold a successful claims recovery company. xxx 3 About American Air Liquide: American Air Liquide offers industrial gases and related services to a variety of customers including those in large industry, industrial manufacturing, electronics and healthcare marketplaces. More than 5,000 U.S. employees 2,000+ miles of pipeline Americas headquarters in Houston, Texas More than 200 U.S. locations, including more than 140 industrial gas plants About Jeff Taylor: Career has spanned 30 years in IT and IT Audit, recipient of the 2009 IT GRC (Sox Institute) MVP Award for IT SOX control automated continuous monitoring program, passionate about making regulatory compliance Smarter, not Harder!. Work experience includes: Intel Corporation IT Operations Halliburton IT Audit Supervisor Cardtronics IT Audit Director bp America IT Audit Manager Air Liquide IT Information Compliance Manager 4 2

3 Risk is like fire: If controlled it will help you; if uncontrolled it will rise up and destroy you. Theodore Roosevelt 5 What is Risk and how should it be handled? 6 3

4 Risk Defined As: Risk Appetite The total amount of exposure that an organization wishes to undertake in order to achieve the financial return or desired outcome based on that risk. Example: A retail store has a low risk appetite for financial errors on customer credit card accounts, but a high risk appetite for identifying solid trend products with high sales and high margins. 7 Risk Tolerance The amount of uncertainty an organization is willing to accept in total or within a business unit. Example: A hospital ER will triage patients within 30 minutes of arriving in the ER, however, hospital management accepts that in 6% of all cases, a patient in need of non EMTALA assistance will receive care within 4 hours. 8 4

5 Risk Management The identification, assessment, and prioritization of risks followed by the coordinated and economical application of resources to minimize, monitor, and control the probability and/or impact of undesired outcomes related to such risks or to maximize the realization of opportunities that risk presents. Example: The compliance risk of signed physician contracts with a hospital will violate Stark is mitigated by an automated review of the terms and conditions against known Stark violation prone language, and a separate manual review by legal. 9 How do you identify risk in an organization? 1) Conduct a Risk Assessment or Risk Mapping exercise to identify risks in a particular process in a particular department whereby risks fall into some general categories such as: Compliance Financial Operational Strategic 2) Either expand the categories above or break them down into subcategories. This would depend on the particular organization you are working with. 10 5

6 3) Rank Risks Using Specific Criteria High Criminal or Civil penalties or loss of revenue Medium Reputational risks, or interruption of business Low Findings that don t result in Criminal or Civil penalties but present opportunities for improvement 11 How do you mitigate risk in an organization? One typically mitigates risk by creating a control and testing the effectiveness of that control on a periodic basis: Each risk should have at least one control Controls can be preventive or detective, as well as manual or automated The ranking of risk should determine the strength of the control and the frequency of testing of the given control Due to variations in the regulatory and internal and external environments, risk and controls may change and should be updated accordingly The amount of Risk Tolerance may dictate which risks are indeed controlled or the extent to which they are controlled 12 6

7 Assessing the regulatory risks related to business processes and their associated IT systems within a compliance framework: 13 Assessing the regulatory risks related to business processes and their associated IT systems within a compliance framework: PCI DSS is a regulatory Requirement! The short answer is no. The long answer is that while it is not currently a federal law, there are state laws that are already in effect (and some that may go into effect) to force components of the PCI Data Security Standard (PCI DSS) into law. PCI compliance is still an evolving state, it is more likely that as time goes on, more and more states will classify credit card information as personal information and find punitive measures to make companies with negligent/nonexistent security accountable. The consequences of not being PCI compliant range from $5,000 to $500,000, which is levied by banks and credit card institutions. Banks may fine based on forensic research prompted by a potential breach. Credit card institutions may impose fines as a punishment for noncompliance. In addition, the risk to a companies reputation should a negative event occur is becoming significantly higher given the number of recent breach events. 14 7

8 The seven critical consequences of failing PCI compliance 1 : Consequence #1: Compensation Costs Trust needs to be rebuilt. You may have to reassure people with compensation in the form of free credit monitoring and/or identity theft insurance, such has been done by Michael s. It s free for your customers but it s not free for you. Consequence #2: Legal Action Hack victims are quick to file suit. Win or lose, legal action costs big time bucks. Some of you may recall, in 2007 TJX (the parent company for TJ MAXX, Marshalls, Home Goods, and Sierra Trading Post) paid in the ballpark of $40.9 million for a data breach that exposed more than 100 million cards to potential fraud. That was almost 7 years ago, and since then, data breaches have only gotten more complicated and costly. 1 Published in Forbes July The seven critical consequences of failing PCI compliance: Consequence #3: Bank Fines The good news: if customers credit cards are actually used to purchase stuff fraudulently, you don t have to foot that bill; the banks do the reimbursing. The bad news: the banks pass on those costs to you in the form of fines. Consequence #4: Federal Audits If you are a big enough player on the commercial field, the Federal Trade Commission, which has the task of monitoring organizations who have failed to comply with PCI and thereby affected large numbers of U.S. citizens, may want to audit you regularly from here on out. They also may decide to fine you themselves. And with federal audits come very strict requirements for compliance. 16 8

9 The seven critical consequences of failing PCI compliance: Consequence #5: Remediation Costs You re also going to have internal remediation costs: costs to investigate what happened, improve your security posture, fire and hire employees whatever it takes to fix your internal information security environment. Consequence #6: Lost Revenue Bad news travels fast. As soon as people know your data has been hacked, compromised, or otherwise messed with, your customers will be leaving trails of dust behind them in their effort to get far away from you. Target s profits dropped $440 million in the fiscal fourth quarter following their hack fiasco. You can see how the total costs of a data breach can easily reach into the millions. For big companies, the figure could top $1 billion over time. With consequences like these, you don t want to risk a PCI compliance failure. 17 The seven critical consequences of failing PCI compliance: Consequence #7: Damaged Reputation Google Neiman Marcus hack, you ll get over half a million results none of which enhance the store s general reputation and standing with their target market. Here are some of the choicer headlines Google returned: 1.1 Million Cards Compromised in Neiman Marcus Hack Neiman Marcus missed 60,000 alerts about card hack Neiman Marcus hack reportedly went undetected for months Damage on this scale can never be fixed, as such. At best, it can be ameliorated with countless hours of reputation management, marketing, and PR. The total costs of a data breach can easily reach into the millions. For big companies, the figure could top $1 billion over time. With consequences like these, you don t want to risk a PCI compliance failure. 18 9

10 Assessing the regulatory risks related to business processes and their associated IT systems within a compliance framework: Approach PCI DSS Compliance Risk Assessment: Management support and oversight Scoping Evaluate the business need for each location and flow of CHD Categorize systems (In/Out of scope of CHD environment?) Assess risk based off applicable Self Assessment Questionnaire (SAQ) Identification of compensating controls and mitigating factors Manage Risk Resolve, Transfer, Accept Complete applicable SAQ and Attestation of Compliance (AOC) Establish compliance ownership Monitor your business, perform periodic audits and reevaluate the control environment. 19 Management Support and Oversight: A critical component for any compliance related project is identifying Management support and key stakeholders. Establish budget and schedule. Scoping: Document the organization s business and data workflows for known and potential instances where cardholder data is stored, processed, or transmitted. After gaining a complete understanding of all people, process, and technologyrelated interactions with the cardholder data, identify and document all locations and flows of the cardholder data. Evaluate the Business need for each location and flow of CHD: If cardholder data is not needed, don t collect it, and securely delete what has been collected. If the cardholder data is required, consider migrating or consolidating it elsewhere in the CDE to reduce scope, improve control, and mitigate risk

11 Categorize Systems: (A big job get help!) Determine whether each system component is in the scope of assessment, and assign it a specific scoping subcategory Document the organization s business and data workflows for known and potential instances where cardholder data is stored, processed, or transmitted After gaining a complete understanding of all people, process, and technologyrelated interactions with the cardholder data, identify and document all locations and flows of the cardholder data. Note: The result of categorizing each system component helps identify the relevant risks to the CDE. Completing this step can be used in support of PCI DSS requirement (i.e., perform an annual risk assessment that identifies threats and vulnerabilities) 21 Assess risk based off applicable Self Assessment Questionnaire (SAQ): Multiple SAQ s exist, each dependent upon your defined environment SAQ D is a good starting point to conduct risk assessment Let s review the different SAQ s More complicated than it appears

12 Assess risk based off applicable Self Assessment Questionnaire (SAQ): SAQ A: Card not present merchants (e commerce or mail/telephone order) that have fully outsourced all cardholder data functions to PCI DSS validated thirdparty service providers, with no electronic storage, processing, or transmission of any cardholder data on the merchant s systems or premises. Not applicable to face to face channels. SAQ A EP: E commerce merchants who outsource all payment processing to PCI DSS validated third parties, and who have a website(s) that doesn t directly receive cardholder data but that can impact the security of the payment transaction. No electronic storage, processing, or transmission of any cardholder data on the merchant s systems or premises. Applicable only to e commerce channels. For e commerce merchants who outsource their transactionprocessing functions to PCI DSS compliant third party service providers, where the merchant website controls how the cardholder data is redirected to the third party service provider. To be eligible for this SAQ, the merchant must not store, process, or transmit cardholder data on any of their systems or premises. 23 Assess risk based off applicable Self Assessment Questionnaire (SAQ): SAQ B: Merchants using only: Imprint machines with no electronic cardholder data storage; and/or Standalone, dial out terminals with no electronic cardholder data storage. (Not applicable to e commerce channels. ) SAQ B IP: Merchants using only standalone, PTS approved payment terminals with an IP connection to the payment processor, with no electronic cardholder data storage. Not applicable to e commerce channels. For merchants who process cardholder data only via standalone, PTS approved point of interaction (POI) devices that have an IP connection to their payment processor, and do not electronically store cardholder data. To be eligible for this SAQ, the merchant must be using payment terminals that are currently listed on the PTS List of Approved POI Devices. Note that the Secure Card Reader (SCR) class of POI devices does not meet the criteria for SAQ B IP, and thus merchant using SCRs are not eligible for this SAQ. SAQ B IP is not applicable to e commerce channels

13 Assess risk based off applicable Self Assessment Questionnaire (SAQ): SAQ C VT: Merchants who manually enter a single transaction at a time via a keyboard into an Internet based virtual terminal solution that is provided and hosted by a PCI DSS validated third party service provider. No electronic cardholder data storage. Not applicable to e commerce channels. SAQ C: Merchants with payment application systems connected to the Internet, no electronic cardholder data storage. Not applicable to e commerce channels. SAQ P2PE HW: P2PE HW Merchants using only hardware payment terminals that are included in and managed via a validated, PCI SSC listed P2PE solution, with no electronic cardholder data storage. Not applicable to e commerce channels. SAQ D: (Merchants and Service Providers) All merchants not included in descriptions for the above SAQ types. SAQ D for Service Providers: All service providers defined by a payment brand as eligible to complete a SAQ. 25 Identification of compensating controls and mitigating factors: If you have known deficiencies, the documentation of compensating controls is required as part of the completion of the SAQ. (Compensating Controls Worksheet). Complete applicable SAQ and Attestation of Compliance (AOC): Dependent upon your Merchant Type, you may simply need to complete and retain on file vs. providing on an annual basis to your bank/providers. Establish Compliance ownership: Management of a compliance program such as PCI requires both dedicated and shared resources If shared resources are unavailable, budget accordingly for support personnel 26 13

14 Negotiating control identification and design with resistant business process owners and third party vendors that mitigate regulatory risks: Manage Risk Resolve, Transfer, Accept: For identified gaps, classify them and determine if you can: Resolve Risk: Remediation may be simple. (i.e., Requirement 12: Maintain a policy that addresses information security for all personnel.) Transfer Risk: Service providers may take accountability of controls for some PCI requirements (i.e., Oracle has a PCI Compliance service.) Accept Risk: Ensure management understands the potential for exposure and document your compensating controls. 27 Monitor your business, perform periodic audits and reevaluate the control environment: Business changes rapidly, and dependent upon those changes determines when you should conduct a periodic reevaluation of the control environment. You may find that due to a recent acquisition or change in business model that you have additional controls that need to be evaluated for design and operational effectiveness

15 Company case study involving PCI risk management: 29 Company case study involving PCI risk management. Output produced the following deliverables: PCI compliance risk assessment worksheets Payment processing data flow maps EMV readiness/upgradable cashier terminals list Strategic/action plan Executive presentation Draft Self Assessment Questionnaire (SAQ) Draft Attestation of Compliance (AoC) 30 15

PCI 101: Transaction Volumes and Validation Requirements. By Chip Ross January 4, 2019

PCI 101: Transaction Volumes and Validation Requirements. By Chip Ross January 4, 2019 PCI 101: Transaction Volumes and Validation Requirements By Chip Ross January 4, 2019 Regarding PCI compliance, all entities that store, process or transmit cardholder data are subject to the requirements

More information

WEBINAR. Five Steps to PCI Compliance. Madeline Long. Ron Demmans. Download these slides at Director of Sales Solveras

WEBINAR. Five Steps to PCI Compliance. Madeline Long. Ron Demmans. Download these slides at   Director of Sales Solveras Five Steps to PCI Compliance Sponsored by Madeline Long Director of Sales Solveras Ron Demmans Director of Sales Administration Solveras WEBINAR 1. What is PCI Compliance? 2. How does PCI Compliance affect

More information

Business Practices Seminar April 3, 2014

Business Practices Seminar April 3, 2014 Business Practices Seminar April 3, 2014 Departmental Operations Review of Payment Card Industry Standard Assessment Process Overview Review of University Policy No. 3610 57.7 467 200+ Scott Weimer Director

More information

Application of Policy. All University faculty, staff, and third party service providers.

Application of Policy. All University faculty, staff, and third party service providers. Policies of the University of North Texas Chapter 10 10.035 Accepting Credit Cards Fiscal Management Policy Statement. UNT supports the acceptance of credit cards as payment for goods and services to improve

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements (PCI DSS) and utilizing the PAI Secure Program Welcome to PAI Secure, a unique 4-step PCI-DSS

More information

PCI security standards: A high-level overview

PCI security standards: A high-level overview PCI security standards: A high-level overview Prepared by: Joel Dubin, Manager, RSM US LLP joel.dubin@rsmus.com, +1 312 634 3422 Many merchants often have difficulty understanding how they must comply

More information

Payment Card Industry Compliance Policy

Payment Card Industry Compliance Policy PURPOSE and BACKGROUND The purpose of this policy is to ensure that Massachusetts Maritime Academy (MMA) maintains compliance with the Payment Card Industry Data Security Standard (PCI DSS). PCI DSS is

More information

SALES & SERVICE POLICIES

SALES & SERVICE POLICIES Financial Policy Manual SALES & SERVICE POLICIES 2001 Sales & Service Activities 2002 Collection, Reporting & Payment of Pennsylvania Sales & Use Tax 2003 Financial Responsibilities for Sales & Service

More information

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines?

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines? Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain

More information

Clark University's PCI Compliance Policy

Clark University's PCI Compliance Policy ï» Clark University's PCI Compliance Policy Who Should Read this Policy: All persons who have access to credit card information, including: Every employee that accesses handles or maintains credit card

More information

Ball State University

Ball State University PCI Data Security Awareness Training Agenda What is PCI-DSS PCI-DDS Standards Training Definitions Compliance 6 Goals 12 Security Requirements Card Identification Basic Rules to Follow Myths 1 What is

More information

American Express Data Security Operating Policy Thailand

American Express Data Security Operating Policy Thailand American Express Data Security Operating Policy Thailand As a leader in consumer protection, American Express has a long-standing commitment to protect Cardmember Information, ensuring that it is kept

More information

PCI Training. If your department processes credit card information, it is CRITICAL that you understand the importance of protecting this data.

PCI Training. If your department processes credit card information, it is CRITICAL that you understand the importance of protecting this data. PCI Training This training is to assist you in understanding the policies at Appalachian that govern credit card transactions and to meet the PCI DSS Standards for staff training to prevent identity theft.

More information

Payment Card Industry Data Security Standards (PCI DSS) Initial Training

Payment Card Industry Data Security Standards (PCI DSS) Initial Training Payment Card Industry Data Security Standards (PCI DSS) Initial Training PCI DSS Training Content What topics will this training cover? What is PCI DSS? Objectives of PCI DSS Common Terminology Background

More information

Credit Card Handling Security Standards

Credit Card Handling Security Standards Credit Card Handling Security Standards Overview This document is intended to provide guidance regarding the processing of charges and credits on credit and/or debit cards. These standards are intended

More information

PCI Compliance and Payment Card Processing Policy

PCI Compliance and Payment Card Processing Policy PCI Compliance and Payment Card Processing Policy Policy Number: Effective Date: Approval: Office: PURPOSE: The University of Indianapolis accepts payment cards on payment for goods and services under

More information

PCI-DSS for Credit Unions

PCI-DSS for Credit Unions PCI-DSS for Credit Unions Tom Schauer; CEO @ TrustCC CISSP, CISA, CISM, CRiSC, CEH, CTGA tschauer@trustcc.com Misinformation Opinion: There is more confusion and more misinformation about PCI requirements

More information

COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6

COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6 1. Procedure Title: PCI Compliance Program COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6 2. Procedure Purpose and Effect: All Colorado State University departments that accept credit/debit

More information

Campus Administrative Policy

Campus Administrative Policy Campus Administrative Policy Policy Title: Credit Card Acceptance Policy Number: 2019 Functional Area: Finance Effective: February 1, 2011 Date Last Amended/Reviewed: February 1, 2011 Date Scheduled for

More information

Administration and Department Credit Card Policy

Administration and Department Credit Card Policy Administration and Department Credit Card Policy Updated February 29, 2016 CONTENTS Purpose PCI DSS Scope/Applicability Authority Securing Credit Card Data Policy Glossary Page 2 of 5 PURPOSE As a department

More information

PRIVACY AND CYBER SECURITY

PRIVACY AND CYBER SECURITY PRIVACY AND CYBER SECURITY Presented by: Joe Marra, Senior Account Executive/Producer Stoya Corcoran, Assistant Vice President Presented to: CIFFA Members September 20, 2017 1 Disclaimer The information

More information

Terminal Servicers. Frequently Asked Questions. 28 March 2018

Terminal Servicers. Frequently Asked Questions. 28 March 2018 Terminal Servicers Frequently Asked Questions 28 March 2018 Notices Following are policies pertaining to proprietary rights and trademarks. Proprietary Rights The information contained in this document

More information

PCI FAQ Q: What is PCI? ALL process, store transmit Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)?

PCI FAQ Q: What is PCI? ALL process, store transmit Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? PCI FAQ Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information

More information

In this course, we will cover the following topics: The structure and purpose of Navicent Health s Compliance Program The requirements of the

In this course, we will cover the following topics: The structure and purpose of Navicent Health s Compliance Program The requirements of the In this course, we will cover the following topics: The structure and purpose of Navicent Health s Compliance Program The requirements of the Navicent Health s Corporate Integrity Agreement (CIA) Your

More information

A Look at the Trends in Healthcare Payments Sixth Annual Report: June 22, InstaMed. All rights reserved.

A Look at the Trends in Healthcare Payments Sixth Annual Report: June 22, InstaMed. All rights reserved. A Look at the Trends in Healthcare Payments Sixth Annual Report: 2015 June 22, 2016 1 2017 InstaMed. All rights reserved. v20160129 About the Presenter Jeff Lin Senior Vice President Product Management

More information

Payment Card Industry Training 2014

Payment Card Industry Training 2014 Payment Card Industry Training 2014 Phone Line Terminal & Hosted Order Page/Secure Acceptance Redirect Merchants Contact * Carole Fallon * 614-292-7792 * fallon.82@osu.edu Updated May 2014 AGENDA A. Payment

More information

card fraud business Helpful information for Merchants Avoiding card fraud

card fraud business Helpful information for Merchants Avoiding card fraud card fraud business Helpful information for Merchants Avoiding card fraud How to stop card fraud before it happens. It is an unfortunate fact that not everyone with a card, or card number, is the card

More information

Shock to the System:

Shock to the System: Shock to the System: The New Normal for ecommerce After Data Breaches September 22, 2015 Bill Cohn Director of Product Management, ecommerce Vantiv What We ll Cover Impact of Data Breaches The New Normal

More information

Protecting Against the High Cost of Cyberfraud

Protecting Against the High Cost of Cyberfraud Protecting Against the High Cost of Cyberfraud THE ROLE OF CYBER LIABILITY INSURANCE IN YOUR RISK MANAGEMENT STRATEGY Paying the Price...2 The Ransomware Scourge...3 Policy Provisions...3 Management Liability...4

More information

A GUIDE TO CYBER RISKS COVER

A GUIDE TO CYBER RISKS COVER A GUIDE TO CYBER RISKS COVER Cyber risk the daily business threat to SMEs Cyber risks and data security breaches are a daily threat to everyday business. Less than 10% of UK companies have cyber insurance

More information

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH

STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH STEPPING INTO THE A GUIDE TO CYBER AND DATA INSURANCE BREACH 2 THE CYBER AND DATA RISK TO YOUR BUSINESS This digital guide will help you find out more about the potential cyber and data risks to your business,

More information

7 STEPS TO BUILD A GRC FRAMEWORK FOR BUSINESS RISK MANAGEMENT BUSINESS-DRIVEN SECURITY SOLUTIONS

7 STEPS TO BUILD A GRC FRAMEWORK FOR BUSINESS RISK MANAGEMENT BUSINESS-DRIVEN SECURITY SOLUTIONS 7 STEPS TO BUILD A GRC FRAMEWORK FOR BUSINESS RISK MANAGEMENT BUSINESS-DRIVEN SECURITY SOLUTIONS TO MANAGE INFORMATION RISK AND KEEP YOUR ORGANIZATION MOVING FORWARD, YOU NEED A SOLID STRATEGY AND A GOOD

More information

NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE

NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE As many of you know, Gramm-Leach-Bliley requires "financial institutions" to establish and implement a Safeguard Rule Compliance

More information

Securing Credit Card Data at UB (complying with Payment Card Industry Data Security Standards)

Securing Credit Card Data at UB (complying with Payment Card Industry Data Security Standards) Securing Credit Card Data at UB (complying with Payment Card Industry Data Security Standards) Carolann Lazarus Internal Audit PCI Compliance Initiative Co-lead lazarus@buffalo.edu (716) 829-6947 Tricia

More information

OLD DOMINION UNIVERSITY PCI SECURITY AWARENESS TRAINING OFFICE OF FINANCE

OLD DOMINION UNIVERSITY PCI SECURITY AWARENESS TRAINING OFFICE OF FINANCE OLD DOMINION UNIVERSITY PCI SECURITY AWARENESS TRAINING OFFICE OF FINANCE August 2017 WHO NEEDS PCI TRAINING? THE FOLLOWING TRAINING MODULE SHOULD BE COMPLETED BY ALL UNIVERSITY STAFF THAT: - PROCESS PAYMENTS

More information

Data Breach Financial Protection Program Terms and Conditions

Data Breach Financial Protection Program Terms and Conditions Data Breach Financial Protection Program Terms and Conditions The Data Breach Financial Protection Program (the Program ) is a comprehensive expense reimbursement program, provided with some Netsurion

More information

Payment Card Acceptance Administrative Policy

Payment Card Acceptance Administrative Policy Administrative Procedure Approved By: Brandon Gilliland, AVP for Finance and Controller Effective Date: January 15, 2016 History: Approval Date: September 25, 2014 Revisions: December 15, 2015 Type: Administrative

More information

Table of Contents. Overview. What is payment processing? Who s Who. Types of Payment Solutions. Online Transactions. Interchange Process

Table of Contents. Overview. What is payment processing? Who s Who. Types of Payment Solutions. Online Transactions. Interchange Process Overview Credit Card Processing 101 is your go-to handbook for navigating the payments industry. This document provides a quick and thorough understanding on how businesses accept electronic payments,

More information

2.1.3 CARDHOLDER DATA SECURITY

2.1.3 CARDHOLDER DATA SECURITY University of Oxford Finance Division FINANCIAL POLICY 2.1.3 CARDHOLDER DATA SECURITY Date: 27 June 2017 Version: 1.0 Status: Draft Author: Bridget Midwinter TABLE OF CONTENTS Page Purpose... 3 Objectives...

More information

Allen D. Becker MMA, , ITILv3. Risk Management. Allen D. Becker - MMA, PMP, ITILv3 Sr. Security Consultant Business Development Specialist

Allen D. Becker MMA, , ITILv3. Risk Management. Allen D. Becker - MMA, PMP, ITILv3 Sr. Security Consultant Business Development Specialist Allen D. Becker MMA, Allen D. Becker MMA, Allen D. Becker MMA,, ITILv3, ITILv3, ITILv3, ITILv3 Risk Management Allen D. Becker - MMA, PMP, ITILv3 Sr. Security Consultant Business Development Specialist

More information

Credit Card Acceptance and Processing Procedures

Credit Card Acceptance and Processing Procedures Credit Card Acceptance and Processing Procedures Introduction Michigan Tech accepts credit cards for many payments of goods and services. Credit card payments must be processed in compliance with Payment

More information

Transforming the State and Local Government Payment Process

Transforming the State and Local Government Payment Process Transforming the State and Local Government Payment Process MARKET TRENDS REPORT Introduction Modern citizens routinely receive modern services from the private sector, and payment processing is no exception.

More information

H 7789 S T A T E O F R H O D E I S L A N D

H 7789 S T A T E O F R H O D E I S L A N D ======== LC001 ======== 01 -- H S T A T E O F R H O D E I S L A N D IN GENERAL ASSEMBLY JANUARY SESSION, A.D. 01 A N A C T RELATING TO INSURANCE - INSURANCE DATA SECURITY ACT Introduced By: Representatives

More information

UNL PAYMENT CARD POLICIES AND PROCEDURES. Table of Contents

UNL PAYMENT CARD POLICIES AND PROCEDURES. Table of Contents UNL PAYMENT CARD POLICIES AND PROCEDURES Table of Contents Payment Card Merchant Security Standards Policy and Procedures... 2 Introduction... 4 Payment Card Industry Data Security Standard... 4 Definitions...

More information

Administration Policy

Administration Policy Administration Policy Complete Policy Title: Policy for Acceptance of Payment Cards and ecommerce Payments Approved by: Vice-President (Administration) Date of Original Approval: August 2005 Responsible

More information

FIGHTING FRAUD & CHARGEBACKS 5 STRATEGIES FOR WINNING

FIGHTING FRAUD & CHARGEBACKS 5 STRATEGIES FOR WINNING FIGHTING FRAUD & CHARGEBACKS 5 STRATEGIES FOR WINNING 2 2016 was a strong year for online sales growth. But fraud and chargebacks more than kept pace. The good news? You can dramatically reduce losses

More information

INTERNATIONAL ASSOCIATION OF INSURANCE SUPERVISORS

INTERNATIONAL ASSOCIATION OF INSURANCE SUPERVISORS Issues Paper INTERNATIONAL ASSOCIATION OF INSURANCE SUPERVISORS RISKS TO INSURERS POSED BY ELECTRONIC COMMERCE OCTOBER 2002 Risks to Insurers posed by Electronic Commerce The expansion of electronic commerce,

More information

Subject: Protecting cardholder data in support of the Payment Card Industry (PCI) Data Security Standards

Subject: Protecting cardholder data in support of the Payment Card Industry (PCI) Data Security Standards University Policy: Cardholder Data Security Policy Category: Financial Services Subject: Protecting cardholder data in support of the Payment Card Industry (PCI) Data Security Standards Office Responsible

More information

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017

You ve been hacked. Riekie Gordon & Roger Truebody & Alexandra Schudel. Actuarial Society 2017 Convention October 2017 You ve been hacked Riekie Gordon & Roger Truebody & Alexandra Schudel Why should you care? U$4.6 - U$121 billion - Lloyds U$45 billion not covered 2 The plot thickens 2016 Barkly Survey: It s a business

More information

Harvard Credit Card Merchant Agreement (HCCMA) I. Introduction

Harvard Credit Card Merchant Agreement (HCCMA) I. Introduction Harvard Credit Card Merchant Agreement (HCCMA) I. Introduction The Harvard credit card merchant agreement represents the terms and conditions for Harvard University departments obtaining a credit card

More information

CYBER ATTACKS AFFECTING FINANCIAL INSTITUTIONS GUS SPRINGMANN, AON PAVEL STERNBERG, BEAZLEY

CYBER ATTACKS AFFECTING FINANCIAL INSTITUTIONS GUS SPRINGMANN, AON PAVEL STERNBERG, BEAZLEY CYBER ATTACKS AFFECTING FINANCIAL INSTITUTIONS GUS SPRINGMANN, AON PAVEL STERNBERG, BEAZLEY Agenda Threat Landscape and Trends Breach Response Process Pitfalls and Critical Points BBR Services Breach Prevention

More information

Cash Management and A/R and PCI OH MY!!! 3/2/2015. Cash Management. Agenda. Cash Management A/R Accounts Receivable PCI Q&A

Cash Management and A/R and PCI OH MY!!! 3/2/2015. Cash Management. Agenda. Cash Management A/R Accounts Receivable PCI Q&A Cash Management and A/R and PCI OH MY!!! DEE BOWLING, JULIE JUSTICE & ROBIN MAYO Agenda Cash Management A/R Accounts Receivable PCI Q&A Cash Management 1 Cash Management & Accounts Receivable New link

More information

Cybersecurity Insurance: New Risks and New Challenges

Cybersecurity Insurance: New Risks and New Challenges SESSION ID: SDS1-F01 Cybersecurity Insurance: New Risks and New Challenges Mark Weatherford Chief Cybersecurity Strategist varmour @marktw The cybersecurity market in the Asia Pacific region contributes

More information

Payment Processing 101

Payment Processing 101 Payment Processing 101 Timelines & Deliverables PRESENTED BY Pg: 1 March 7, 2018 www.clearwaterpayments.com Quick Agenda Credit/Debit Transactions Industry Definitions Transaction Process Cost/Pricing

More information

Healthcare Data Breaches: Handle with Care.

Healthcare Data Breaches: Handle with Care. Healthcare Data Breaches: Handle with Care November 13, 2012 ID Experts Webinar www.idexpertscorp.com The material presented in this presentation is not intended to provide legal or other expert advice

More information

Electronic Commerce and Cyber Risk

Electronic Commerce and Cyber Risk Electronic Commerce and Cyber Risk Fifth Third Bank All Rights Reserved Reality and Solutions Objectives for Today What I will cover How banks are changing How the public is changing How the laws are changing

More information

How to Choose a Total Chargeback Management Provider

How to Choose a Total Chargeback Management Provider How to Choose a Total Chargeback Management Provider Chargebacks impact all types of merchants physical goods, recurring, digital goods merchants to the tune of $40 billion every year. This problem continues

More information

State of West Virginia Purchasing Card Program. Presented by: Travis Mulanax Training Administrator

State of West Virginia Purchasing Card Program. Presented by: Travis Mulanax Training Administrator State of West Virginia Purchasing Card Program Presented by: Travis Mulanax Training Administrator General Information General Information History The West Virginia State Purchasing Card Program was created

More information

The Hidden Costs of Paper-Based Payments. How Electronic Payments Save You Time, Cut Your Costs and Improve Your Customer Relationships

The Hidden Costs of Paper-Based Payments. How Electronic Payments Save You Time, Cut Your Costs and Improve Your Customer Relationships The Hidden Costs of Paper-Based Payments How Electronic Payments Save You Time, Cut Your Costs and Improve Your Customer Relationships The Hidden Costs of a Simple Check B2B payment methods are slow and

More information

PAYMENT CARD INDUSTRY

PAYMENT CARD INDUSTRY DATA SECURITY POLICY Page 1 of 1 I. PURPOSE To provide guidelines and procedures to ensure that all money paid to the College in the form of cash, checks or payment cards is properly receipted, accounted

More information

Cyber Insurance I don t think it means what you think it means

Cyber Insurance I don t think it means what you think it means SESSION ID: GRC-T10 Cyber Insurance I don t think it means what you think it means John Loveland Global Head of Cyber Security Strategy & Marketing Verizon Enterprise Solutions Plot A brief history of

More information

DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY

DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY. DATA COMPROMISE COVERAGE RESPONSE EXPENSES AND DEFENSE AND LIABILITY Coverage under this endorsement is subject to the following: PART 1 RESPONSE

More information

Chargebacks 101. Do draft retrievals result in upfront debits? No, draft retrievals are non-monetary.

Chargebacks 101. Do draft retrievals result in upfront debits? No, draft retrievals are non-monetary. Chargebacks 101 Can a telephone recording of a conversation with the cardholder be accepted as evidence that the cardholder no longer disputes? Unfortunately, the networks are not able to accept telephone

More information

Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor

Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor This Addendum is applicable only in those situations where the Selected

More information

PCI DSS and GDPR Made Easy

PCI DSS and GDPR Made Easy PCI DSS and GDPR Made Easy ENRICO ERMANNO DALL ARA PCI QSA 203-275, CISSP, GPEN Chief Security Officer @ 366 SECOM ITB, Berlin, March 9th 10:30 Can you afford 4% of yearly turnover in fine? REGULATIONS:

More information

Anti-Money Laundering. How to set up a strong Compliance Program

Anti-Money Laundering. How to set up a strong Compliance Program Anti-Money Laundering How to set up a strong Compliance Program Importance of AML Protection Financial institutions face a growing number of threats from criminals that seek to misuse the U.S. financial

More information

ADVANTAGES OF A RISK BASED AUTHENTICATION STRATEGY FOR MASTERCARD SECURECODE

ADVANTAGES OF A RISK BASED AUTHENTICATION STRATEGY FOR MASTERCARD SECURECODE ADVANTAGES OF A RISK BASED AUTHENTICATION STRATEGY FOR MASTERCARD SECURECODE Purpose This document explains the benefits of using Risk Based Authentication (RBA) a dynamic method of cardholder authentication

More information

VPSS Certification Frequently Asked Questions

VPSS Certification Frequently Asked Questions VPSS Certification Frequently Asked Questions What is the difference between Visa s Account Information Security (AIS) program and VPSS Certification? The AIS program ensures compliance to the Payment

More information

CREDIT CARD PROCESSING AND SECURITY

CREDIT CARD PROCESSING AND SECURITY CREDIT CARD PROCESSING AND SECURITY POLICY NUMBER: RESERVED FOR FUTURE USE RESPONSIBLE OFFICIAL TITLE: SENIOR VICE PRESIDENT FOR ADMINISTRATION AND FINANCE RESPONSIBLE OFFICE: ADMINISTRATION AND FINANCE

More information

Sage Payment Processing User's Guide. March 2018

Sage Payment Processing User's Guide. March 2018 Sage 300 2017 Payment Processing User's Guide March 2018 This is a publication of Sage Software, Inc. 2017 The Sage Group plc or its licensors. All rights reserved. Sage, Sage logos, and Sage product and

More information

Certifying Employee Training Navicent Health s Corporate Integrity Agreement Year Two

Certifying Employee Training Navicent Health s Corporate Integrity Agreement Year Two Certifying Employee Training Navicent Health s Corporate Integrity Agreement Year Two Corporate Integrity Agreement Effective 4/23/2015 Term of five years Basic Requirement: Maintain a Compliance Program

More information

Payment Card Industry Data Security Standards (PCI DSS) Awareness Training

Payment Card Industry Data Security Standards (PCI DSS) Awareness Training Payment Card Industry Data Security Standards (PCI DSS) Awareness Training PCI DSS Training Content What topics will this training cover? What is PCI DSS? Objectives of PCI DSS Common Terminology Background

More information

THIS ENDORSEMENT CHANGES THE POLICY. PLEASE READ IT CAREFULLY CRISIS MANAGEMENT COVERAGE The Insurer shall pay on behalf of the Insured: 1) Crisis Management Expenses that are a direct result of a Network

More information

Cyber & Privacy Liability and Technology E&0

Cyber & Privacy Liability and Technology E&0 Cyber & Privacy Liability and Technology E&0 Risks and Coverage Geoff Kinsella Partner http://map.norsecorp.com http://www.youtube.com/watch?v=f7pyhn9ic9i Presentation Overview 1. The Cyber Evolution 2.

More information

HIPAA Security How secure and compliant are you from this 5 letter word?

HIPAA Security How secure and compliant are you from this 5 letter word? HIPAA Security How secure and compliant are you from this 5 letter word? January 29, 2014 www.prnadvisors.com 1 1 About me Over 20 Years in IT as hand-on leader Implemented EMR s of all sizes for Hospitals,

More information

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do

Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do ARTICLE Cybersecurity Threats: What Retirement Plan Sponsors and Fiduciaries Need to Know and Do By Gene Griggs and Saad Gul This article analyzes cybersecurity issues for retirement plans. Introduction

More information

What is a Compliance Program?

What is a Compliance Program? Course Objectives Learn about the most important elements of the compliance program; Increase awareness and effectiveness of our compliance program; Learn about the important laws and what the government

More information

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sponsored by ID Experts Independently conducted by Ponemon Institute LLC Publication Date: May 2016 Ponemon Institute Research Report

More information

Internal Audit Report

Internal Audit Report Internal Audit Report Health and Safety - Estates February 2017 To: Acting Chief Operating Officer Director of Resources Head of Estates Head of Safety, Health and Wellbeing Partnership Director, CSG Operations

More information

What is PCI Compliance?

What is PCI Compliance? What is PCI Compliance? The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that ALL companies that accept, process, store or transmit credit card

More information

Visa s Approach to Card Fraud and Identity Theft

Visa s Approach to Card Fraud and Identity Theft Visa s Approach to Card Fraud and Identity Theft Paul Russinoff June 7, 2007 Discussion Topics Visa s Comprehensive Security Approach Multiple Layers Commitment to Cardholders Consumer Tips Protecting

More information

Merchant Payment Card Processing Guidelines

Merchant Payment Card Processing Guidelines Merchant Payment Card Processing Guidelines The following is intended to provide guidance that departments or units can use to help develop specific procedures for their department or unit. If you have

More information

Exactly what kind of bank is South State Bank?

Exactly what kind of bank is South State Bank? Business Banking Exactly what kind of bank is South State Bank? Yours. The right banking relationship can make a big difference in your success. Whether you need a new business checking account, more effective

More information

Assurance in a blockchain world How you can prepare to address the risks

Assurance in a blockchain world How you can prepare to address the risks Assurance in a blockchain world How you can prepare to address the risks Brochure / report title goes here Section title goes here Introduction As your organization begins to embark on a journey to develop

More information

Assessing the Hidden Risks of Payment Processing

Assessing the Hidden Risks of Payment Processing Assessing the Hidden Risks of Payment Processing The complications that stem from having multiple parties involved in the insurance payment process call for a solution that is more flexible, efficient,

More information

Insuring your online world, even when you re offline. Masterpiece Cyber Protection

Insuring your online world, even when you re offline. Masterpiece Cyber Protection Insuring your online world, even when you re offline Masterpiece Cyber Protection Protect your online information from being an open network 97% of Chubb clients who had a claim paid were highly satisfied

More information

Deluxe Provent SM : Protecting against expanded threats. Providing for expanded opportunities.

Deluxe Provent SM : Protecting against expanded threats. Providing for expanded opportunities. Deluxe Provent SM : Protecting against expanded threats. Providing for expanded opportunities. deluxe growth services introduction Identity thieves are extending beyond credit relationships and are more

More information

DEBUNKING MYTHS FOR CYBER INSURANCE

DEBUNKING MYTHS FOR CYBER INSURANCE SESSION ID: GRC-F02 DEBUNKING MYTHS FOR CYBER INSURANCE Robert Jones Global Head of Financial Lines Specialty Claims AIG Garin Pace Cyber Product Leader AIG @Garin_Pace Introduction What Is Cyber Insurance?

More information

Add our expertise to yours Protection from the consequences of cyber risks

Add our expertise to yours Protection from the consequences of cyber risks CyberEdge THIS INFORMATION IS INTENDED FOR INSURANCE BROKERS AND OTHER INSURANCE PROFESSIONALS ONLY Add our expertise to yours Protection from the consequences of cyber risks What is CyberEdge? 2 CyberEdge

More information

Energize Your Enterprise Risk Management

Energize Your Enterprise Risk Management Energize Your Enterprise Risk Management Presented By Mark Caiazzo, CISA, CISM, CRISC Tammy Michaud, CPA May 15, 2017 Reviewed: Agenda Enterprise Risk Management Defined Benefits of ERM Key Components

More information

Cyber ERM Proposal Form

Cyber ERM Proposal Form Cyber ERM Proposal Form This document allows Chubb to gather the needed information to assess the risks related to the information systems of the prospective insured. Please note that completing this proposal

More information

Cyber Security Liability:

Cyber Security Liability: www.mcgrathinsurance.com Cyber Security Liability: How to protect your business from a cyber security threat or breach. 01001101011000110100011101110010011000010111010001101000001000000100100101101110011100110111

More information

Subject: Protecting cardholder data in support of the Payment Card Industry (PCI) Data Security Standards

Subject: Protecting cardholder data in support of the Payment Card Industry (PCI) Data Security Standards University Policy: Cardholder Data Security Policy Category: Financial Services Subject: Protecting cardholder data in support of the Payment Card Industry (PCI) Data Security Standards Office Responsible

More information

Internal Audit Report

Internal Audit Report Internal Audit Report Community Infrastructure Levy (CIL) and Section 106 (S106) Phase I, Income, May 2017 To: Commissioning Director of Growth and Development, LBB Resources Director, LBB Commissioning

More information

ENFORCEMENT AND DISCLOSURES DIRECTORATE (EDD), CANADA REVENUE AGENCY (CRA)

ENFORCEMENT AND DISCLOSURES DIRECTORATE (EDD), CANADA REVENUE AGENCY (CRA) (EDD), CANADA REVENUE AGENCY (CRA) This presentation will explain that the mission of the Canada Revenue Agency s (CRA s) enforcement area is to deter, detect, and correct tax crimes. CRA s main goal is

More information

Cyber Liability State of the Insurance Market & Risk Update Sept 8, ISACA North Texas

Cyber Liability State of the Insurance Market & Risk Update Sept 8, ISACA North Texas Cyber Liability State of the Insurance Market & Risk Update Sept 8, 2016 ISACA North Texas Agenda Introduction Cyber Liability Overview State of Insurance Regulatory Update Questions and Discussion 2 Speakers

More information

minimise card fraud in your business.

minimise card fraud in your business. minimise card fraud in your business. First National Bank Tanzania Limited - a subsidiary of FirstRand Limited. A Registered Commercial Bank in Tanzania (CBA00050). There is a real possibility that your

More information

Cybersecurity Insurance: The Catalyst We've Been Waiting For

Cybersecurity Insurance: The Catalyst We've Been Waiting For SESSION ID: CRWD-W16 Cybersecurity Insurance: The Catalyst We've Been Waiting For Mark Weatherford Chief Cybersecurity Strategist varmour @marktw Agenda Insurance challenges in the market today 10 reasons

More information

It s as AWESOME as You Think It Is!

It s as AWESOME as You Think It Is! It s as AWESOME as You Think It Is! Fine Print This presentation and any materials and/or comments are training and educational in nature only. They do not establish an attorney-client relationship, are

More information

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage

The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage The Wild West Meets the Future: Key Tips for Maximizing Your Cyber and Privacy Insurance Coverage James P. Bobotek james.bobotek@pillsburylaw.com (202) 663-8930 Pillsbury Winthrop Shaw Pittman LLP DOCUMENT

More information