RSI Security

How to Construct a PCI Compliance Password Policy

cloud

Passwords provide a universal method for enforcing basic authentication and access security with various IT security systems, applications, data, and other resources. The Payment Card Industry’s (PCI) regulations require that sensitive cardholder data be password protected by organizations that store, process, or transmit such information. The information necessary for constructing a company-wide PCI password policy can be found directly in the DSS Requirements.

 

Constructing Your Organization’s PCI Password Policy

The PCI’s Data Security Standards (DSS) outline the protections that merchants must adhere to when securing cardholder data via 12 Requirements. Requirement 2 specifies that merchants may “not use vendor-supplied defaults for system passwords and other security parameters.”

Requirement 8 and its sub-requirements cover many more password measures, specifying that you must “assign a unique ID to each person with computer access.”

Assigning unique identifiers serves two purposes:

If your users are privileged with administrative capabilities or access to stored cardholder data, PCI DSS compliance mandates that their accounts be secure. Implementing a company-wide PCI compliance password policy that upholds sufficient restrictions and complexities will help ensure that you maintain compliance.

 

PCI DSS Requirement 2一Changing Default Passwords

Proper password protections that adhere to the PCI DSS Requirement 2 merely necessitate changing the vendor-supplied default passwords upon implementing new hardware or software. Default passwords are never secure due to their basic nature (e.g., “PASSWORD”). Implementing a company-wide policy (and developing the habit) to update them immediately will help ensure your compliance efforts are successful.

While more in line with Requirement 8, companies should also institute a policy that requires sufficient complexity for all default passwords generated for new user accounts. Most user account’s default passwords follow a set format that others can easily identify via reverse or social engineering (e.g., a user’s last name followed by the first name’s initial two letters).

Default passwords generated according to a consistent format are never secure.

 

Request a Free Consultation

 

PCI DSS Requirement 8一Password and Authentication Specifications

The PCI’s Security Standards Council (SSC), which oversees DSS enforcement, categorizes Requirement 8 under the broader goal that states companies must “implement strong access control measures.” The sub-requirements for this DSS section elaborate on the efforts your company must make:

 

Requirement 8Password Complexity and Storage Compliance

When maintaining a PCI compliance policy for your users’ passwords, enforce the following:

Utilize Passphrases

One method for instantly bolstering your authentication and credential security is encouraging your users to rely on “passphrases.” Effectively just longer passwords, passphrases offer users a double benefit with increased complexity and recollection ease. Any passphrase that also includes a number should meet the password complexity requirements for your PCI information security policy.

It’s much easier to remember a quote, song lyric, witty snippet, or other short phrases than the typical random strings that force users to write their credentials down, lest they forget them一an inherently unsecure practice. For example, consider the difference in difficulty when remembering the following passwords:

The passphrase example above comprises 19 alphabetic characters and three special characters to deter brute-force intrusion attempts. The length isn’t an issue if it’s easy to remember, and complexity may be increased further by adding numbers and special characters as needed.

 

What is Multifactor Authentication?

As hinted at in the sub-requirements for Requirement 8, multifactor authentication employs a login process with two or more stages. The additional credentials ensure that even if one authentication method becomes compromised, an intruder will not be able to access your network. MFA is a critical component for any PCI compliance password policy.

The Payment Card Industry already utilizes MFA for debit cards and their associated PINs (i.e., Personal Identification Numbers). For example, even if a thief steals the card, successful usage requires the owner’s PIN; without the debit card or its primary account number (PAN), a PIN is useless.

True MFA requires that the different credentials belong to separate password categories (e.g., “something you know,” “something you have,” “something you are”). In addition to these credential options, MFA can utilize one-time passwords (OTPs) delivered to users’ phones via authenticator apps (e.g., Google Authenticator) or SMS. OTPs typically reset after a fixed period with a new, randomly generated code (e.g., every few minutes).

 

Professional Consultation on Your PCI Compliance Password Policies

RSI Security specializes in compliance and information security efforts, providing assessment, testing, and consultative expertise. For your PCI compliance policy and procedures, RSI Security is a Qualified Security Assessor (QSA) and Approved Scanning Vendor (ASV). If you have other regulations you must adhere to, RSI Security works with all major compliance efforts and frameworks (e.g., HITRUST, HIPAA, GDPR, and more).

Whether validating and attesting to your compliance or providing insight throughout your preparatory efforts, RSI Security offers everything you need to help ensure the process goes smoothly.

Contact RSI Security today to get started.

 

 


Download Our PCI DSS Checklist

Assess where your organization currently stands with being PCI DSS compliant by completing this checklist. Upon filling out this brief form you will receive the checklist via email.

Exit mobile version