Linux and Open Source for (Almost) Zero Cost PCI Compliance

Rafeeq Rehman 2

Some Introductory Notes

¡ Payment Card Industry (PCI) standard is not a government regulaon. ¡ Who needs to comply with PCI? ¡ Twelve major requirements covering policy, processes, and technology to protect Credit Card Data.

¡ What is Credit Card Data? ¡ Few Clarificaons ¡ Payment Card Industry (PCI) requires some tasks to be performed by external vendors depending upon merchant level. There is no other way around, unfortunately. ¡ Open Source soluons do need people. That is why it is almost free but not totally free.

9/10/11 3

What the Auditors Look For?

¡ Is PCI just a checklist?

¡ Are auditors genuinely interested in securing the PCI data?

¡ Does it maer if you use an open source or commercial product to meet PCI requirements?

¡ What if you meet PCI requirements while improving security and spending less money?

9/10/11 4 Is it viable to use Open Source for PCI Compliance?

¡ Is there a real company who uses Open Source soware to achieve PCI compliance? Is it even possible?

¡ PCI 2.0 focuses more on Risk based approach.

¡ PCI (or any compliance) is boring! Make it interesng by using Open Source.

9/10/11 5 PCI Biggest Expenses

1. Log Management (Storage and archiving, Monitoring and Alerng)

2. Vulnerability Scanning 3. Network Firewalls and Network Segmentaon

4. Intrusion Detecon System 5. Encrypon for data-at-rest

6. File Integrity Monitoring 7. Identy Management (Password controls, Two factor for remote access, Role based access)

9/10/11 6

Addional PCI Needs

¡ Using secure protocols for a number of things (remote access, web traffic, etc.)

¡ Secure destrucon of Storage

¡ Use of Network Time Protocol

¡ Pen Tesng

¡ Web Applicaon Tesng

¡ Web Applicaon Firewalls

9/10/11 7

PCI Compliance is Expensive

¡ A large number of commercial soluons needed to meet specific requirements

9/10/11 8

Affordable Informaon Security

9/10/11 9 Why Open Source is Not Used Much?

¡ Integraon

¡ Reporng – Compliance needs evidence!

9/10/11 10

Strategy

¡ Get rid of what you don’t need

¡ Network segment ¡ Reduces scope and a good security pracce

¡ Build processes and train people ¡ Only technology is not sufficient

¡ Focus on risk

9/10/11 11

Log Management

¡ Requirement ¡ Keep logs for one year minimum ¡ Ensure there is no log tempering ¡ Control/manage access to logs

¡ Use standards () - Centralized Log Management using or Syslog-NG

¡ Snare for Windows to Syslog ¡ Log Analysis using OSSEC ¡ – Open Source Log Management

¡ OSSEC for file integrity monitoring of log files

¡ Logstash for searching, queries

9/10/11 12

Log Management Tools

9/10/11 13

Event Management/Correlaon

¡ Pandora – (hp://pandorafms.org/)

¡ SEC – Simple Event Correlator ( hp://simple-evcorr..net/)

¡ ZENOS – Open Source system monitoring and management (hp://community.zenoss.org/)

¡ ZABIX – Open source monitoring ( hp://www..com/)

¡ – System monitoring (hp://www.nagios.org/)

9/10/11 14

Anvirus

¡ For non-commercial home use, Avast is a free soware and available at hp://www.avast.com/

¡ ClamAV is free and available on mulple plaorms ( hp://www.clamav.net/)

¡ Integrate AV into other soluons like web servers

9/10/11 15

Identy Management

¡ OpenLDAP is open source and free LDAP system available on mulple plaorms (hp://www.openldap.org/)

¡ 389

¡ SourceID supports mulple protocols including SAML, Cardspace, Liberty, WS-Federaon etc ( hp://www.sourceid.org/)

¡ OpenSAML libraries (hp://www.opensaml.org)

9/10/11 16

Firewalls

¡ Network ¡ Smoothwall (hp://www.smoothwall.org/) ¡ Neilter/iptables (hp://www.neilter.org/). Included in distribuons as well. ¡ IPCop (www.ipcop.org)

¡ Hostbased ¡ Neilter/iptables (hp://www.neilter.org/). Included in Linux distribuons as well.

¡ Web applicaon firewalls ¡ Mod security (hp://www.modsecurity.org/)

9/10/11 17

IDS/IPS

¡ Snort IDS (hp://www.snort.org)

¡ OSSEC – Host Based IDS (hp://www.ossec.net)

¡ SAMHAIN – Host Based IDS ( hp://www.la-samhna.de/samhain/)

¡ Snort Rules – Emerging Threats ( hp://rules.emergingthreats.net/open-nogpl/)

9/10/11 18

Encrypon and PKI

¡ Full Disk Encrypon and USB Drive Encrypon ¡ TrueCrypt (hp://www.truecrypt.org/)

¡ PKI and Cerficate Server ¡ Fedora Linux Dogtag (hp://pki.fedoraproject.org/) ¡ OpenSSL (hp://www.openssl.org/)

¡ Email and File Encrypon ¡ GnuPG (hp://gnupg.org/) ¡ GPG4Win (hp://www.gpg4win.org/)

9/10/11 19

Vulnerability Management ¡ Nessus (hp://www.nessus.org) ¡ Nmap (hp://www.nmap.org) ¡ Kismet Wireless detecon and sniffing ( hp://www.kismetwireless.net/) ¡ Backtrack (hp://www.remote-exploit.org/backtrack.html) ¡ Web Applicaon Tesng with w3af ¡ OpenVAS Vulnerability Scanner (hp://www.openvas.org/) is like Nessus – client/Server ¡ SSL crypto verificaon and cerficate checking – SSLscan, available on Linux. Use yum to download

9/10/11 20

Pen Tesng

¡ Metasploit (hp://www.metasploit.com/)

¡ Backtrack (hp://www.remote-exploit.org/backtrack.html)

¡ Wireshark packet capture and analysis (hp://www.wireshark.org/)

9/10/11 21

Conclusions

¡ PCI Compliance is a result of good security ¡ It is an end result, not a mean

¡ Focus on Good Security Pracces – You will achieve both security and compliance

¡ More money ≠ beer security ¡ Auditors are really interested in security! ¡ For each requirement in PCI, open source soware is available (except where PCI requires third party involvement)

9/10/11 22

Quesons and Contact Info

[email protected]

Affordable Informaon Security at

hp://www.rafeeqrehman.com

9/10/11