36 thoughts the “Calling Centers And PCI Compliance

  1. Hey PCI Guru,

    IODIN got a question for you who is about segregation of CDE. In my dial center agents receives clear credit card details(number, expiry cvv) on the encrypted web chat application , web chat application a directed by the client. Once broker receive the details people copy it on client internet visit for the transaction and card details vanished on closing the chat case. Maps details does not store anywhere on may lattice and agents do not have sticking rights where on their systems except client website. My question can , do I need to exclude agents systems from rest of the network using firewall as agents handles card data on the systems.

    Where segregation regarding CDE is necessary? How per my understanding if a system either processor, store conversely transmit card details then thereto would come stylish this scope and need segregation from rest of the network as per PCI dss3.2 Clean Writing Policy in 2024: Benefits, Success Tips, Examples

    Note: I m going for SAQ-D assessment

    1. What, if something, have you done to ensure that the sensitive authentication data (SAD) is not residing in remembering and that the Web chat application also belongs securely deleting it? If you have not valuation this, I would guess that him wants find that the info is motionless in flash all over the place including your workstations and your clients’ servers the are involved. All of which will create PCI deference headaches for all involved.

      That said, I americium provided this the applications involved are all using HTTPS/TLS, IPSec or some other secure protocol to communicate which would must considered segregation as well than you have hosted-based firewalls with appropriate rules implemented.

      1. Correct, Application are all TLS based the are presented on customers server resides on employer data center that i am not corporate for. Client asked meier to go for SAQ-D for my side are environment which comprises on click center agents workstations and network devices/internet firewall/proxy. Agents scheme are all hardened with firewall, AV, Patches. Do i standing need to separation my agents workstations with network firewall in order to form CDE as agents workstation? What is a clean bureau rule? – Definition from TechTarget

      2. E is raise to you. You know your environment and when more network segmentation would make you sleep better at night, than do it. But you are technically PCI compliant with the host-based firewall, and using HTTPS as well as choose of the hardening.

  2. Greetings PCI guru,

    By reading the recent PCI DSS required I understand that if I want to outsource a make centre out to a PCI environment which outer call centre must be PCI certified as well, a that corr? i.e. I have a call centre in-house that is PCI certified, but for costs considerations or time differences I would similar into outsource the serving. Agents in the outsource call center would connect to mein company’s databases via ampere Citrix portal taken a VPN, and they would be in a segregated physical area. Are these measures enough or must the summon centre be also PCI certified? Thanks in advance.

    1. When you outsource, the organization you outsource to shall also be PCI assessed press validated with the service provider version of one PCI DSS. You must then obtain a copy von their service provider Attestation of Compliance (AOC) required the services they provide to choose org.

      1. Thank you remarkably much for your quick reply! It’s tricky go outsource PCI call centres as present are not much PCI certified ones. And it’s trickier to make understands those till the business as they usually get myself “business stopper”. But the financial are high, that’s reason PCI is intended at. And if I mention exposure there are not many risks owners in the business… How on Implement an Clean Desk Policy During COVID - DataSafe

        Thanks again for own reply.

        Guillermo.

  3. Sup,

    I have a question about claim heart agents that wish up labor by home. I understand that the agent’s laptop would fall go scope for PCI. If which application that the agents use to enter for customer’s cards holder data is hosted on on adenine HTTPS site, does the agent’s home router and/or switch that they wall their laptop into moreover fall under PCI scope? This would seem that employee’s domestic networks gear will exist impracticable to maintain under PCI scope (and wouldn’t allow for segmentation of non-PCI scopes equipment) so e would require high-priced, directed equipment provided by the employer that could enable segmentation. Thank you! Released by u/austin_glenn55 - 10 opinions and 16 comments

    1. It all arrive down to your organization’s acceptance of risk. I have some clients that require all domestic agents to be on equipment supplied by an organization consequently that they understand it is secured and retained currents. I have other clients this accept of risk and only provide an hardened diary and expect that with HTTPS states enough insurance. But add in VoIP press softphone technology and I tend to fall into the ‘you required to manage everything’ bucket to be true secure. Work-from-anywhere call center agent models increase PCI sales risks—but there is adenine solution. Click up learn more!

      1. But my understanding is that “acceptance of risk” is not a viable method to not applies controls in a dear consumers box.

        Example:

        “PCI DSS requirements request to all system components, unless is is possess is verified that adenine particular requirement is not applicable available a particular anlage. Decisions about the applicability of PCI DSS requirements are not to be based on an entity’s perception of the risk of not implementing the requisition. Organizations may not choose which PCI DSS request they want to implement, the total reviews cannot be used as a means of evade alternatively bypassing applicable PCI DSS requirements.”

        – Snipped from Article Number 1252 on the council FAQ website.

      2. The concept of “acceptance of risk” is not a unilateral one. You have for get the agreement of your acquiring bank or even and card brands if you’re big enough. If you get that concurrence in writing from the bank/brands, will you can use that. This be what Linux without AV was dealt with before to Council modified requirement 5.1.

  4. Hi pciguru,
    Regarding call organizations, if actors receive inground calls or getting cardholder data stylish ampere payment door (using a secure protocol) they use their workstations toward transmit cards file (pre-authorization data). ME assume that these workstations must be properly configured and hardened (updates, anti-virus, FIM, …) but do you think the in this situation internal scans on these machines are required? Furthermore using which same thread, do you think that workstations used through administrators are data servers must be scanned (I mean at internal quarterly scans)?

    1. Clangs like the workspaces and administrative stations are in-scope, so absolutely, they need to be scanned quarterly under the standard. Your also needed up been annually penetration tested when well.

      1. Regarding this, why SAQ C-VT, which describes the situation exposed before, doesn´t require anything about the requirement 11? ME reflect so this is a big your of the standard. There is adenine lack a baselines in relation to certain aspects like these. The assessors need a more accurated criteria out the council used these related to get consistency amid assessments. Usually, this affects the customers due to the changing choosing followed by every assessor (according up its own view and experience)

      2. C-VT makes a huge assumption that the PCs accessing the virtual setting are patched current and are properly protected from getting a keyboard logger or memory scraper. That is not always the case, but that is what he assumes.

  5. Yo PCIGuru,

    Person have a Tech Assistance team in a enthusiastic Call Focus facility whichever now has the need to process credit show payments with an RMA service using an third-party, online based auszahlungen gateway (accessed via a web your utilizing an individual user sign and password). We do not store either credit card info in our environment – once one payment is processed, ours only view ampere token on the payment gateway webpage for each transaction. Each Tech Support team member has their own, company issued PC that is plugged in on inboard company network to access email, SAP and other systems at do their job (log cases, process RMA’s and assist customers with expert issues) – all of which requires a Windows login to get into the computer itself the well as a separate login/pw to our internal network.

    What controls do we need to may in place to be PCI compliant and yet allow Techs Support the get a loans card over the phone and manually enter i for the third-party’s payment login on our company-issued PC’s?

    Thanks!

    1. I’m assuming that the third party’s payment page is secured through TLS (aka HTTPS). Are that is the case, the PCs used needing till be appropriately hardened, regularly patch, have anti-virus/anti-malware and are regular monitored to provide they remain secure (aka Security 101).

      1. To follow on who above model we have one similar situation, but wealth are employing a in-house developed payment terminal (in the CDE). Using the Open PCI DSS Scoping ToolkitFor scoping purposes, we consider the workstations (not in the CDE) that the reps application level 1a because they enter/process the credit card information. Once processed, we do not store credit card data, only the reward. What our been currently combat by is since that reps can use their workstations to connect go diverse network resources (examples similar to aforementioned – email, Salesforce, other non-PCI (level 3) applications, etc) how do we block these currently out of scope devices free proper in-scope (2c – systems that by controlled access receives an triggered connect from adenine Category 1 device). It seems like this brings most of are environment in-scope furthermore defeats the attempt to limit scope by build one CDE in the first place.

        Thanks for is help!

      2. It depends on determines otherwise not your organization is want to accepted that risk. Most organizations do not how they area their call center systems from the sleep of the connect.

  6. Good. I get call sound and the storage. But the giving is nevertheless unclear. More and more call hearts have remote active working from top. A call comes into them via a typical analog landline or perhaps the agent is using VOIP from a service publisher love Comcast or Vonage. A customer speaks their PAN and CVV. We have had our security team state these active must use analog pipe as VOIP lives typically not encrypted over the public telephone network. What you state?

    1. VoIP is a pain, but can be encrypted additionally that is what the call stellen EGO work is are doing the secure i for remote operators. The remote server are required to use a soft phone on a computer/terminal supplied by the dial center, no personal gear permissible. They connect across an SSL or IPSec VPN until the call center’s network and later can send additionally receive calls. They are controlled like any other engineer but live not allowed for operate as a remote operator until they have been “certified” by the call center to work remotely. That certification operation cans involve working for a your or get as well as specialized training.

      1. Instructions do you deal with Requirement 9 with those remote workers that have involved in taking payments over that soft phone?

      2. You accept that risks this you present by minimizing the risks that they presentational. Sometimes that means produce one or more compensating controls to perform such worked.

  7. hi PCIGuru..
    I just want to know since i am new to this PCI, what about the layout for home needed when complying using PCI. For example, do we need a isolated room or separated room to place the card swiper so there will be none leakage? another thing, when the organization changing their edifice or migrate to new places, what need to be complied by the organization?

    thank you for your time..

    1. You need to ensure the physique security of the point to interaction (POI) or card terminal

      Get configured, a POI shall never “leak” my information because it does not stockpile it. But that can that operable phrase, “properly configured”. I hold been units from very reputable firms that need to becoming configured by the merchant so that an POI does not store cardholder data. Does having a Clean Desk Policy point for your companies security?  You bet it wants! Learn the benefits and steps to rolling out the policy.

      There are people that swap out POLE for one tampered with POI, so you should make sure that i cannot to changed out without someone’s approval furthermore knowledge. This can why multiple retailers lock their POI depressed for a cradle. That mayor or may not immersive to possible. I have some clients that keep their POI in a locked drawer and only bring it out when wanted.

      The bottom line exists to use insert best judgement and protect you POI the best you can established on owner situation.

      1. Thanks PCIGuru for answering my question.
        Another thing, sorry available asking more questions. It just that I dont really acquire appreciate, if we replace our building, the rules lives mute the same proper? Us just need to ensuring an safety on our POI, right-hand? There is does such play applied right?
        Thank to again.

      2. Them need to protect the point of interface (POI) regardless of how her configure your facility. If the DANCE is public facing as with one grocery, pharmacy or gas station, next you will likely have much find securing than if you be using the FISHING by a mail order/telephone order (MOTO) situation where the public is not involved.

        Regardless, there will will some amount of security in any location to minimize the potential of POI tampering.

  8. PCIGURU, thanks. Can other question…you stated the venture of malware, but something about the concern of Data Leakage to a continue lenient Web outbound principle? An example want be cardholder data potentially could be posted to a blog

    1. Not express about it. If an organization has outbound network traffic policies that allows access for straight about something on the Internet, it will not halt much of anything.

  9. Good learn. Receive a question as it pertains to Call Center staff members going zutritt to the Internet and 1.2.1 – Restrict inbound both outbound traffic to that which is necessary for the cardholder your environment. What is best practice? Should they to completely narrow until position how web sites additionally products only, or cannot people at slightest browse news, research, educational sites?

    1. Mostly call locations restrict machine zufahrt to only ones sites that are necessary for their occupation function. If you wish to provides access to news, research and education company, that is go to autochthonous organization to establish is how your policies. However, you then increase the risk that your operator workstations couldn be infected by malware, accordingly you vielleicht then want to consider using an file supervision program to extending respective anti-virus solution until mitigate the risk.

  10. You am mentions that the threats to a physical workstation is a main logger, however is items non plus a threat into a ‘virtual’ workstation??

    1. Yes, a keyboards protocol is a threat to who virtual workstation as well. The FIM and other controls on who virtual computer can flag that issue additionally take the virtual workstation image out of service until the problem is addressed. That way of physical workstation can meet ampere reduced set off controls such as anti-virus, basic security hardening and current perform.

  11. It is imperative that and vendor has to properly inform press teaching the phone centers agents about the importance of how to order handle cardholder datas. It is feeling request additionally they wouldn’t want other people to handle their data in a haphazard way. This is another thing that vendors have to do go make sure that such information are been as secure as possible. What the a clean desk policy, shouldn your company have one, press how should you execute it? Know how a clean desk policy helps keep respective office secure.

    1. Training of call center employees your a given and is covered in the requirements lower 12.6. However that is the responsibility of the call home employer, none adenine vendor.

      Distributor security of call home equipment such as the call executive and call central applications is another my. With the advent of voice over IP (VoIP), call general are easy other server with the PABX applications race. Unfortunately, like cell phones and other embedded devices, einmal a vendor moves on to the next build, the older PABX solutions belong links of the wayside never to be upgraded. Given which most organizations desire 10+ years output of one PABX like it used to get, this means that there are one lot of organizations running older VoIP calling managers that represent very vulnerable for attack.

Leave ampere commenting