You are here

Requirement 12: Maintain a policy that addresses information security for employees and contractors

Subscribe to Syndicate
Maintain a policy that addresses information security for employees and contractors

As part of Theatre Manager's PA-DSS implementation process, creating a policy guide will be brought to the attention of venues desiring to be PCI compliant

Section PCI Requirement Comments Responsibilities on Artsman Cloud
12.1 Establish, publish, maintain, and disseminate a security policy. This relates to practices surrounding PCI Card data Artsman: Network Security Policy for Employees/cloud (ams/network-security) Customer: employees & workstations
12.1.1 Review the security policy at least annually and update the policy when the environment changes.   Artsman: cloud
Customer: workstations
12.2 Implement a risk-assessment process that:
  • Is performed at least annually and upon significant changes to the environment (for example, acquisition, merger, relocation, etc.),
  • Identifies critical assets, threats, and vulnerabilities, and
  • Results in a formal, documented analysis of risk.
Examples of risk-assessment methodologies include but are not limited to OCTAVE, ISO 27005 and NIST SP 800-30.
  Artsman: cloud
Customer: Review own document
12.3 Develop usage policies for critical technologies and define proper use of these technologies.

Note: Examples of critical technologies include, but are not limited to, remote access and wireless technologies, laptops, tablets, removable electronic media, e-mail usage and Internet usage.

Ensure these usage policies require the following:

  Artsman: cloud
Customer: workstations
12.3.1 Explicit approval by authorized parties   Artsman: cloud
Customer: workstations
12.3.2 Authentication for use of the technology   Artsman: cloud
Customer: workstations
12.3.3 A list of all such devices and personnel with access Arts Management allows only tools approved for use by Management on workstations. The customer is responsible for tools on their machines. Artsman: cloud
Customer: workstations
12.3.4 A method to accurately and readily determine owner, contact information, and purpose (for example, labeling, coding, and/or inventorying of devices)   Artsman: cloud
Customer: workstations
12.3.5 Acceptable uses of the technology   Artsman: cloud
Customer: workstations
12.3.6 Acceptable network locations for the technologies   Artsman: cloud
Customer: workstations
12.3.7 List of company-approved products   Artsman: cloud
Customer: workstations
12.3.8 Automatic disconnect of sessions for remote access technologies after a specific period of inactivity   Artsman: cloud
Customer: Workstations have limited login time per System Preferences.
12.3.9 Activation of remote access technologies for vendors only when needed by vendors, with immediate deactivation after use Team Viewer is designed in exactly this manner.
  • Artsman support is trained to only ask for one time access if needed and disconnect when done.
  • The customer is required to provide the access and quit Teamviewer when a session is over.
Customer: workstations
12.3.10 For personnel accessing cardholder data via remote-access technologies, prohibit the copying, moving, and storage of cardholder data onto local hard drives and removable electronic media, unless explicitly authorized for a defined business need.

Where there is an authorized business need, the usage policies must require the data be protected in accordance with all applicable PCI DSS Requirements.

All card data in the database at rest is encrypted or shredded. All card data in motion is encrypted via TLS 1.2 between machines and enforced by database connection. Reports do not show complete PAN, per PCI compliance

Customer: responsible for local policies secure storage of paper copies of PAN data and not transmitting to patrons via email.
12.4 Ensure that the security policy and procedures clearly define information security responsibilities for all personnel.   Artsman: cloud
Customer: workstations
12.5 Assign to an individual or team the following information security management responsibilities   Artsman: cloud
Customer: workstations
12.5.1 Establish, document, and distribute security policies and procedures.  
12.5.2 Monitor and analyze security alerts and information, and distribute to appropriate personnel.  
12.5.3 Establish, document, and distribute security incident response and escalation procedures to ensure timely and effective handling of all situations.  
12.5.4 Administer user accounts, including additions, deletions, and modifications  
12.5.5 Monitor and control all access to data.  
12.6 Implement a formal security awareness program to make all employees aware of the importance of cardholder data security.   Artsman: this document and staff training
Customer: own staff training
12.6.1 Educate employees upon hire and at least annually.

Note: Methods can vary depending on the role of the personnel and their level of access to the cardholder data.

  Artsman: cloud
Customer: workstations
12.6.2 Require personnel to acknowledge at least annually that they have read and understood the security policy and procedures. This can be a signed document that they have reviewed the security policy Artsman: cloud
Customer: workstations
12.7 Screen potential personnel prior to hire to minimize the risk of attacks from internal sources. (Examples of background checks include previous employment history, criminal record, credit history, and reference checks.)

Note: For those potential personnel to be hired for certain positions such as store cashiers who only have access to one card number at a time when facilitating a transaction, this requirement is a recommendation only.

  Artsman: cloud
Customer: workstations
12.8 Maintain and implement policies and procedures to manage service providers with whom cardholder data is shared, or that could affect the security of cardholder data, as follows: Theatre Manager is designed so that cardholder data cannot be shared with any body. Staff do not have access to card data. Customer: workstations- inform staff not to share card data
12.8.1 Maintain a list of service providers. We suggest placing them in Theatre Manager and adding them to a mail list called PCI Compliance contacts Artsman: cloud
Customer: workstations
12.8.2 Maintain a written agreement that includes an acknowledgement that the service providers are responsible for the security of cardholder data the service providers possess or otherwise store, process or transmit on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.

Note: The exact wording of an acknowledgement will depend on the agreement between the two parties, the details of the service being provided, and the responsibilities assigned to each party. The acknowledgement does not have to include the exact wording provided in this requirement.

  Artsman: cloud
Customer: workstations
12.8.3 Ensure there is an established process for engaging service providers including proper due diligence prior to engagement.   Artsman: cloud
Customer: workstations
12.8.4 Maintain a program to monitor service providers' PCI DSS compliance status at least annually. Arts Management is responsible to ensure Theatre Manager is audited for PCI-DSS and approved by the PCI council. Artsman: vendor PCI DSS annually
Customer: merchant responsibilities
12.8.5 Maintain information about which PCI DSS requirements are managed by each service provider, and which are managed by the entity.   Customer: this document describes areas which Artsman is responsible
12.9 Additional requirement for service providers only: Service providers acknowledge in writing to customers that they are responsible for the security of cardholder data the service provider possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.

Note: The exact wording of an acknowledgement will depend on the agreement between the two parties, the details of the service being provided, and the responsibilities assigned to each party. The acknowledgement does not have to include th

  • Theatre Manager provides technology to manage data securely in PCI context but does not enter or use card data, nor maintain any merchant accounts on behalf of the customers.
  • Each customer is solely responsible for engaging a merchant provider, processing all card (using Theatre Manager to assist). deciding on card data retention requirements, and maintaining policies for managing their data and merchant relationship.
Customer
12.10 Implement an incident response plan. Be prepared to respond immediately to a system breach.   Artsman: cloud
Customer: workstation
12.10.1 Create the incident response plan to be implemented in the event of system breach. Ensure the plan addresses the following, at a minimum:
  • Roles, responsibilities and communication and contact strategies in the event of a compromise including notification of the payment brands, at a minimum
  • Specific incident response procedures
  • Business recovery and continuity procedures
  • Data backup processes
  • Analysis of legal requirements for reporting compromises
  • Coverage and responses of all critical system components
  • Reference or inclusion of incident response procedures from the payment brands
 
12.10.2 Test the plan at least annually.  
12.10.3 Designate specific personnel to be available on a 24/7 basis to respond to alerts.  
12.10.4 Provide appropriate training to staff with security breach response responsibilities.  
12.10.5 Include alerts from security monitoring systems, including but not limited to intrusion-detection, intrusion- prevention, firewalls, and file-integrity monitoring systems.  
12.10.6 Develop a process to modify and evolve the incident response plan according to lessons learned and to incorporate industry developments.