PCI Add-on User's Guide - HCL Product Documentation

Transcription

BigFix CompliancePCI Add-on User's Guide

Special noticeBefore using this information and the product it supports, read the information in Notices(on page 72).

Edition noticeThis edition applies to version 2.0.1 of BigFix Compliance Analytics and to all subsequentreleases and modifications until otherwise indicated in new editions.

ContentsChapter 1. Overview. 1What's new in PCI DSS content update release.1PCI DSS overview. 4PCI DSS checklists. 5PCI DSS policies. 8Key users.10Chapter 2. Setup. 12Subscribing to the SCM reporting site. 12Accessing the PCI DSS Fixlet sites. 12Configuring endpoints.14Filesystem scan configuration.19Setting up the PCI DSS Policy Reports for BigFix Compliance Analytics V1.9 andlater.19Disabling the PCI DSS Policy Reports.21Setting up custom reporting for BigFix Compliance Analytics V1.8 and earlier. 22Installing the Requirements and Milestones reports manually. 22Updating the Requirements and Milestones reports manually. 24Installing the Requirements and Milestones reports with the import milestones.shscript. 25Updating the Requirements and Milestones reports with the import milestones.shscript. 26Chapter 3. Using checks and checklists. 28Viewing check Fixlets from the HCL BigFix console. 28Viewing checks from BigFix Compliance Analytics.29

Contents vCreating custom checklists. 29Modifying check parameters.31Remediating configuration settings.32Chapter 4. Understanding the results in BigFix Compliance Analytics.34Starting BigFix Compliance Analytics.34Importing data to BigFix Compliance Analytics.35Viewing reports from BigFix Compliance Analytics. 37Viewing PCI DSS compliance results. 38Viewing reports on BigFix Compliance Analytics V1.9 and later. 39Viewing custom reporting on BigFix Compliance Analytics V1.8 and earlier. 52Creating exceptions.69Chapter 5. Resources. 71Notices. 72

Chapter 1. OverviewHCL BigFix Compliance PCI Add-on is a new chargeable component that provides securityconfiguration checklists that are based on the Payment Card Industry Data SecurityStandard (PCI DSS). These compliance checks are designed to help ensure continuouscompliance at every endpoint in your organization.This PCI component uses the Security Configuration Management (SCM), which is amodule under BigFix Compliance. SCM provides a comprehensive library of technicalcontrols to detect and enforce security configurations for endpoints and servers in yourorganization. By using BigFix Compliance, you have instant visibility into the configurationsof systems within a globally distributed infrastructure.SCM includes a web interface, BigFix Compliance Analytics (formerly known as Securityand Compliance Analytics, or SCA), which summarizes and analyzes large data streamsand shows the health of your IT assets. BigFix Compliance Analytics provides report viewsand tools for managing the vulnerability that is found by the BigFix Compliance checks.These compliance reporting tools and views help you to identify configuration issues, whichconsequently enforce constant policy compliance.These technical controls and reporting tools are based on industry best practices andstandards for endpoints and server security configuration.What's new in PCI DSS content update releaseHCL BigFix Compliance PCI Add-on provides additional support and enhancement in therecent update.For a detailed list of releases, see the PCI DSS Release Notes.PCI DSS Policy ReportingThe new PCI DSS Policy reporting, which is available in BigFix Compliance Analytics V1.9,identifies the level of compliance for each system within an entire organization based on aspecific PCI DSS requirement or PCI DSS milestone. It also provides a report which shows

BigFix Compliance PCI Add-on User's Guide 1 - Overview 2an aggregated view of compliance data across all PCI DSS checklists. To view the availablepolicy reporting, see PCI DSS policies (on page 8).Note: BigFix Compliance PCI Add-on provides the PCI DSS Reporting site to allowyou to use the Policy feature in BigFix Compliance Analytics V1.9. This site contains themetadata file required for creating the PCI DSS Requirements and Milestones basedreports.Important: You must complete a few other prerequisites before you can use the PCIDSS Policy reporting. For more information, see Setting up the PCI DSS Policy Reports forBigFix Compliance Analytics V1.9 and later (on page 19).The PCI DSS Policy reporting enables the following users to prepare and managecompliance for PCI DSS: Compliance Managers can generate reports from a requirements perspective toprepare for the audit report in accordance with the guidelines provided by the PCISecurity Standards Council. Compliance Managers and organizations can use the milestone report views duringearly PCI DSS adoption to understand compliance posture and prioritize actions. IT Managers can map the compliance data to specific computers and assigncorresponding personnel to remediate non-compliant checks.Additional operating system supportBigFix Compliance PCI Add-on continues to expand its support coverage. The followingoperating systems have been recently supported:Windows Server 2016The PCI DSS Checklist for Windows 2016 is based on the guidance providedby the Payment Card Industry Data Security Standard (PCI DSS) v3.2 andcontains security configuration checks that evaluate the security settings ofyour Windows Server 2016 endpoints according to PCI DSS.Some of the checks allow you to use the parameterized setting to enablecustomization for compliance evaluation.

BigFix Compliance PCI Add-on User's Guide 1 - Overview 3Some of the checks also support remediation that allows BigFix operators toefficiently remediate a non-compliance issue with a single action.Solaris 10 and Solaris 11The PCI DSS Checklist for Solaris 10 and PCI DSS Checklist for Solaris 11 arebased on the guidance provided by the Payment Card Industry Data SecurityStandard (PCI DSS) v3.2 and contains security configuration checks thatevaluate the security settings of your Solaris endpoints according to PCI DSS.Some of the checks allow you to use the parameterized setting to enablecustomization for compliance evaluation. Note that parameterization requiresthe creation of a custom site.Some of the checks also support remediation that allows BigFix operators toefficiently remediate a non-compliance issue with a single action.CentOS 6 and CentOS 7Checks for CentOS 6 are now supported in the PCI DSS Checklist for RHEL6, while checks for CentOS 7 are now supported in the PCI DSS Checklist forRHEL 7. The checks are based on the existing RHEL 6 and RHEL 7 checks.If you have not enabled the PCI DSS Checklist for RHEL 6 site or the PCIDSS Checklist for RHEL 7 site before, you can find them listed in the LicenseOverview dashboard as PCI DSS Checklist for RHEL 6, CentOS 6 and PCIDSS Checklist for RHEL 7, CentOS 7. If the sites are already enabled, they arereferred to as PCI DSS Checklist for RHEL 6 and PCI DSS Checklist for RHEL 7.Despite the name, the sites support checks for both RHEL and CentOS.AIX 6.1The PCI DSS Checklist for AIX 6 is based on the guidance provided by thePayment Card Industry Data Security Standard (PCI DSS) v3.2 and containssecurity configuration checks that evaluate the security settings of your AIX6.1 endpoints according to PCI DSS.

BigFix Compliance PCI Add-on User's Guide 1 - Overview 4Some of the AIX 6 checks allow you to use the parameterized setting toenable customization for compliance evaluation. Note that parameterizationrequires the creation of a custom site.The AIX 6 checks do not provide actions that you can take to automaticallyremediate non-compliant settings on endpoints. However, manual remediationsteps are made available in the Fixlet description.AIX 7.2The PCI DSS Checklist for AIX 7 is based on the guidance provided by thePayment Card Industry Data Security Standard (PCI DSS) v3.2 and containssecurity configuration checks that evaluate the security settings of your AIX7.2 endpoints according to PCI DSS.Some of the AIX 7 checks allow you to use the parameterized setting toenable customization for compliance evaluation. Note that parameterizationrequires the creation of a custom site.The AIX 7 checks do not provide actions that you can take to automaticallyremediate non-compliant settings on endpoints. However, manual remediationsteps are made available in the Fixlet description.Remedation support for Windows 10, Windows 7, Windows 2012, Windows2008, and AIX 7The sites for these operating systems are updated to include more checks with remediationsupport, allowing BigFix operators to efficiently remediate a non-compliance issue with asingle action.PCI DSS overviewHCL BigFix Compliance PCI Add-on provides checklists for PCI compliance. The PaymentCard Industry Data Security Standard (PCI DSS) is a baseline of technical and organizationalrequirements that are related to the Payment Card Industry.

BigFix Compliance PCI Add-on User's Guide 1 - Overview 5The PCI DSS states that you must establish a secure payments environment throughoutyour organization to achieve compliance. BigFix Compliance enforces securityconfigurations for endpoints and servers in your organization. It can help your organizationprotect endpoints and assure assessors or regulators that you are meeting securitycompliance for PCI DSS.By complying with the PCI DSS standards you ensure that cardholder data and sensitiveauthentication data are secure and well-protected from malicious users and attacks.The PCI DSS applies to all entities involved in payment card processing and requirescontinuous compliance with the security standards and best practices set by the PCISecurity Standards Council. For more information about PCI DSS, see the PCI SecurityStandards Council website.When endpoints are protected, all entities that are involved in payment card processing aresecure.PCI DSS checklistsSCM is organized through checklists that assess and manage the endpoint and serverconfigurations. Each compliance checklist is distributed by BigFix as an external Fixlet site.SCM provides a large number of checklists to report compliance and remediate endpointsecurity configurations based on industry best practices, such as Center of Internet Security(CIS) and Defense Information Systems Agency Security Technical Implementation Guide(DISA STIG). HCL BigFix Compliance also provides security configuration checklists forPayment Card Industry Data Security Standard (PCI DSS) compliance.Each PCI DSS checklist contains technical checks that are based on the PCI standard. Fordetails on PCI standard, see PCI DSS Requirements and Security Assessment Procedures.Note: The checks that are specific to PCI DSS Requirements and Security AssessmentProcedures v3.2 are considered as best practices until they become mandatory in 2018.You can exclude those checks from the compliance report using the standard exceptionmechanism available in BigFix Compliance Analytics (formerly known as SCA). For moreinformation, see Creating exceptions (on page 69).

BigFix Compliance PCI Add-on User's Guide 1 - Overview 6These technical checks assess security policies and configurations on each endpoint,provide remediation steps to fix vulnerabilities, and provide reporting capabilities.Compliance data can be explored from the reports that provide the requirementsperspective or the prioritized approach. For BigFix Compliance Analytics V1.9 or later, seeViewing the Policy View List report (on page 41). For BigFix Compliance Analytics V1.8or earlier, see Viewing custom reports (on page 52).Note: PCI DSS requirements 9, 11, and 12, which are process-oriented in nature, are notcovered in SCM.Each PCI DSS checklist targets a specific type of operating system or middleware, and iscomposed of a collection of checks that get evaluated on the endpoints.The following PCI DSS checklists are available:Table 1. Available PCI DSS ChecklistsChecklist NameSupported Operating Systems and ServersPCI DSS Checklist for AIX 6AIX 6.1PCI DSS Checklist for AIX 7AIX V7.1, V7.2PCI DSS Checklist for MS IIS 7Microsoft IIS 7PCI DSS Checklist for MS SQL 2008Microsoft SQL Server 2008PCI DSS Checklist for MS SQL 2012Microsoft SQL Server 2012PCI DSS Checklist for RHEL 5Red Hat Enterprise Linux 5PCI DSS Checklist for RHEL 6, CentOS 6Red Hat Enterprise Linux 6Note: If this site is not enabled, itCentOS 6is displayed in the License Overviewdashboard as PCI DSS Checklist for RHEL 6,CentOS 6. Otherwise, it is listed as PCI DSSChecklist for RHEL 6, but supports bothRHEL 6 and CentOS 6.PCI DSS Checklist for RHEL 7, CentOS 7Note: If this site is not enabled, itis displayed in the License OverviewRed Hat Enterprise Linux 7CentOS 7

BigFix Compliance PCI Add-on User's Guide 1 - Overview 7Checklist NameSupported Operating Systems and Serversdashboard as PCI DSS Checklist for RHEL 7,CentOS 7. Otherwise, it is listed as PCI DSSChecklist for RHEL 7, but supports bothRHEL 7 and CentOS 7.PCI DSS Checklist for Solaris 10Solaris 10PCI DSS Checklist for Solaris 11Solaris 11PCI DSS Checklist for Windows 7Microsoft Windows 7PCI DSS Checklist for Windows 10Microsoft Windows 10 Enterprise (V10.0.10586and V10.0.14393)PCI DSS Checklist for Windows 2008Microsoft Windows Server2008Microsoft Windows Server 2008 R2PCI DSS Checklist for Windows 2012Microsoft Windows Server2012Microsoft Windows Server 2012 R2PCI DSS Checklist for Windows 2016Microsoft Windows Server 2016PCI DSS Checklist for Windows Embedded Microsoft Windows Embedded Standard 7Standard 7PCI DSS Checklist for Windows Embedded Microsoft Windows Embedded POSReady 7POSReady 7PCI DSS Checklist for Windows Embedded Microsoft Windows Embedded POSReady 2009POSReady 2009Note: The Linux support is exclusively for Red Hat Enterprise Linux and CentOS Linuxoperating systems. It does not include add-ons or middleware such as JBoss and Apache.PCI DSS checklist contentYou can access a checklist by subscribing to the external Fixlet sites that are provided bySCM. A single site can contain checks for multiple requirements.Each site contains a set of Fixlets and Analyses, where Fixlets or checks correspond toa specific configuration setting in accordance with the PCI DSS requirements. A Fixletevaluates a system setting against a specific policy value and displays the compliance stateof an endpoint. An analysis is associated to each Fixlet that retrieves the actual state ofeach configuration item on an endpoint.

BigFix Compliance PCI Add-on User's Guide 1 - Overview 8Most of the Fixlets have a parameterized setting to enable customization for complianceevaluation.Each Fixlet contains instructions on how to manually remediate a non-compliant endpoint.These steps can be found in the Description tab. Some of these Fixlets provide actions thatyou can take to automatically remediate non-compliant settings on endpoints. For moreinformation about remediation support, see the PCI DSS Release Notes.The compliance status of each PCI DSS check and checklist is calculated by Security andCompliance Analytics (SCA), which is now known as BigFix Compliance Analytics, during aperiodic Extract Transform and Load (ETL) process. Some checklists require you to run theEnvironment Setup Task. For more information, see Configuring endpoints (on page 14).PCI DSS policiesBigFix Compliance Analytics V1.9 releases a new policy reporting capability, which providesan aggregated view of compliance from a PCI DSS Requirement or PCI DSS Milestonereport perspective.To view the policies, click Reports Policies.Table 2. Available PCI DSS policiesPolicy Report NamePCI DSS Milestones ViewDescriptionThe PCI DSS Milestones View contains checklists that arebased on the PCI DSS Milestone. It retrieves compliance dataresults from the endpoints that are subscribed to the customcopy of the PCI DSS external sites and displays the aggregateddata in a single view.This reporting view can help identify the level of compliancefor each system within an entire organization based on the PCIDSS milestones.This view is based on the Prioritized Approach for PCI DSSdocument and can be useful for early PCI DSS adoption orprioritization of remediation actions. Compliance Managers

BigFix Compliance PCI Add-on User's Guide 1 - Overview 9Policy Report NameDescriptionand organizations can run an early assessment, such as thebeginning of the PCI DSS implementation, on the remediationactions that they would need to take on noncompliance highrisk systems.This view also allows IT Managers to map compliance data tospecific computers and assign corresponding personnel to runremediation actions on a system with non-compliant checks.They also use this reporting view to help them decide on thework prioritization for IT operators.You must enable the PCI DSS Reporting site from the LicenseOverview dashboard in the BigFix console to use this policyview.PCI DSS Requirements View The PCI DSS Requirements View contains checklists that arebased on each PCI DSS Requirement. It retrieves compliancedata results from the endpoints that are subscribed to thecustom copy of the PCI DSS external sites and displays theaggregated data in a single view.This reporting view can help identify the level of compliancefor each system within an entire organization based on the PCIDSS requirement. This view is based on the Requirements andSecurity Assessment Procedures document and can be usefulfor Compliance Managers in preparing for an audit.You must enable the PCI DSS Reporting site from the LicenseOverview dashboard in the BigFix console to use this policyview.PCI DSS ChecklistsThe PCI DSS Checklists view contains custom PCI DSSchecklists only. It retrieves compliance data results from theendpoints that are subscribed to the custom copy of the PCIDSS external sites and displays the aggregated data in a singleview.

BigFix Compliance PCI Add-on User's Guide 1 - Overview 10Policy Report NameDescriptionThis reporting view can help Compliance Managers identifythe level of compliance for each system within an entireorganization based on the overall PCI DSS checklist. It canhelp also IT Managers to map compliance data to specificcomputers and assign corresponding personnel to runremediation actions on a system with non-compliant checks.You must enable the PCI DSS Reporting site from the LicenseOverview dashboard in the BigFix console to use this policyview.SCM ChecklistsThe SCM Checklists view contains all SCM checklists, includingthe out-of-the-box checklists for PCI DSS. This reportingview shows the compliance results of the endpoints that aresubscribed to the PCI DSS external sites and non-PCI DSSrelated external and custom sites.This reporting view is available to allow users, who do not havelicense to the BigFix Compliance PCI Add-on offering, to usethe Policy feature in BigFix Compliance version 1.9. Therefore,it is not dependent on the PCI DSS Reporting site.Note: The source documents for the PCI DSS Requirement and Milestone Policy Viewsare made available by the PCI Security Standards Council and can be accessed from thePCI Security Standard Council Document Library at https://www.pcisecuritystandards.org/document library?category pcidss&document pci dss.Sample reports can be found in Viewing reports on BigFix Compliance Analytics V1.9 andlater (on page 39).Key usersLearn how users use the PCI DSS checklists for their role.

BigFix Compliance PCI Add-on User's Guide 1 - Overview 11IT Managers, who commonly take the role of a BigFix Console Operator, focus on thedetailed day-to-day configuration management of all systems to use detailed informationfor each endpoint. They are expected to run remediation actions on endpoints. They usethe PCI DSS checklists to enforce security policies and document the current state ofcompliance against corporate policies. They also use the PCI DSS Milestones Reportingview to help them decide on the work prioritization for IT operators.Compliance Managers use the PCI DSS reporting when preparing for audit reports. Thereports can be generated based on a PCI DSS template that covers requirements ormilestones, and can help in assessing the actions needed to resolve a non-compliancecheck.Note: If concerns regarding separation of duties arise, use BigFix version 9.2 or laterwhere access control for actions is allowed.

Chapter 2. SetupComplete configuration steps to access the PCI DSS checklists and checks and ensureaccurate relevance evaluation on the endpoints.Note: BigFix for Security and Compliance Analytics (SCA) is now called BigFixCompliance Analytics. The listed resources have yet to be rebranded.This guide assumes that you have installed and configured Security ManagementConfiguration (SCM) successfully. You can access the PCI DSS checklists only after thatstep is completed and if you have a license for BigFix Compliance PCI Add-on.This guide does not describe the installation and configuration steps for BigFix nor forBigFix Compliance Analytics. For a list of documentation on SCM and BigFix ComplianceAnalytics, see Resources (on page 71).Subscribing to the SCM reporting siteTo fully use the reporting functions in the BigFix Compliance Analytics, you must subscribeto the SCM reporting site.1. From the BigFix console, go to the BigFix Management and click License Overview.The dashboard opens.2. Scroll down to the Security and Compliance section and enable the SCM Reportingsite.3. Click SCM Reporting from the navigation tree.4. From the Computer Subscriptions tab, change the value from No computers to Allcomputers then select Save Changes.Accessing the PCI DSS Fixlet sitesBefore you can access the security configuration checklists that are related to PCI DSS,you must acquire the sites and accept the license agreement. After you acquire the site,

BigFix Compliance PCI Add-on User's Guide 2 - Setup 13you must gather the contents of the site to your console. You must also subscribe yourcomputers to the site so that they can access the PCI DSS content.If you have enabled any of the PCI DSS beta sites in your environment, you must firstremove them to avoid any conflicting issues with the production sites. If you fail to do so,the content in the production sites will fail.You can access the PCI DSS sites only if you have a valid license for the HCL BigFixCompliance PCI Add-on component. For details about getting a license, contact HCLSoftware Support.The procedure for acquiring the PCI DSS sites and gathering the contents of the site issimilar to the procedure for other BigFix applications and sites. You can subscribe to a PCIDSS site by using the License Overview Dashboard from the BigFix Management domainonly if you have purchased the license.1. From the BigFix console, go to the BigFix Management domain and click LicenseOverview.2. Scroll down to the PCI DSS Security and Compliance section of the License Overviewdashboard.Note: The PCI DSS Security and Compliance section will only be visible if you havepurchased the license.3. Click Enable beside the PCI DSS sites that you want to your computers to subscribe to.The site is added as an external site in the HCL BigFix Console. It typically takes a fewminutes for the contents to become available on your system.Figure 1. License Overview dashboard

BigFix Compliance PCI Add-on User's Guide 2 - Setup 144. Go to the Security Configuration domain.5. Click All Security Configuration Sites External Sites, and then click the added site.6. Click the Computer Subscriptions tab to subscribe the computers to a site.Note: Limit the access to the site to only the computers that you want to be able touse the PCI DSS checklists.Configuring endpointsSome checklists require you to run the Environment Setup Task to populate the necessaryproperties on the endpoints to enable relevance evaluation. Run this task when it shows asrelevant and refresh the results on the endpoint.Note: You only need to complete this additional prerequisite task if you are using thePCI DSS Checklist for AIX 7 or the PCI DSS Checklist for AIX 6 site.

BigFix Compliance PCI Add-on User's Guide 2 - Setup 15If Trusted Execution (TE) is implemented in AIX systems, the Environment Setup Task isnot able to run the scripts from the Fixlets as designed, which would then cause relevanceissues. To avoid such issues, provide the following paths in the Trusted Execution Path listduring TEP enablement:/var/opt/BESClient/ BESData/ siteName /SCM/AIX/71/var/opt/BESClient/ BESData/ siteName /SCM/AIX/util/var/opt/BESClient/ BESData/ siteName /SCMwhere siteName is the name of the site that is used in your environment.For external sites, the name used in the path is identical to the site name. For example, /var/opt/BESClient/ BESData/PCI DSS Checklist for AIX 7/SCM/AIX/71.For custom sites, the spaces in the name are replaced with underscores and theCustomSite prefix is added. For example, /var/opt/BESClient/ BESData/CustomSite Checklist for AIX 7/SCM/AIX/71.You must run the Environment Setup Task if you are using any of the following sites orchecklists: PCI DSS Checklist for AIX 6 PCI DSS Checklist for AIX 7 PCI DSS Checklist for MS IIS 7 PCI DSS Checklist for MS SQL 2008 PCI DSS Checklist for MS SQL 2012 PCI DSS Checklist for RHEL 5 PCI DSS Checklist for RHEL 6Note: This site supports CentOS 6. If this site is not enabled, it is displayed in theLicense Overview dashboard as PCI DSS Checklist for RHEL, CentOS 6. If the site isenabled, it is listed as PCI DSS Checklist for RHEL 6, but supports both RHEL 6 andCentOS 6. PCI DSS Checklist for RHEL 7

BigFix Compliance PCI Add-on User's Guide 2 - Setup 16Note: If this site is not enabled, it is displayed in the License Overview dashboard asPCI DSS Checklist for RHEL 7, CentOS 7. Otherwise, it is listed as PCI DSS Checklist forRHEL 7, but supports both RHEL 7 and CentOS 7. PCI DSS Checklist for Solaris 10 PCI DSS Checklist for Solaris 11Note: You do not need to complete this task if you are not using any of these checklists.The check Fixlets from these sites will only show the current results when the EnvironmentSetup Task completes.Schedule periodic execution of the Environment Setup Task if you are using any of themixed content sites.1. From the Security Configuration domain, click All Security Configuration Sites External Sites.2. Select a checklist, and click Fixlets and Tasks.3. In the List panel, locate and click Environment Setup Task.Figure 2. Environment Setup Task in the PCI DSS Checklist for MS IIS 7 site

BigFix Compliance PCI Add-on User's Guide 2 - Setup 174. Click Take Action to deploy the task. You can also click the appropriate link in theActions box.5. Select the appropriate endpoints in your environment.6. Click the Execution tab.Figure 3. Take Action - Execution tab

BigFix Compliance PCI Add-on User's Guide 2 - Setup 187. Set the environment task to run daily and click OK.8. When the task completes, refresh the endpoints.The Environment Setup Task also updates the reports in the Security and ComplianceAnalytics console (now known as BigFix Compliance Analytics) with the latest results.To ensure that you get

BigFix Compliance PCI Add-on User's Guide 1 - Overview 2 an aggregated view of compliance data across all PCI DSS checklists. To view the available policy reporting, see PCI DSS policies (on page 8). Note: BigFix Compliance PCI Add-on provides the PCI DSS Reporting site to allow you to use the Policy feature in BigFix Compliance Analytics V1.9.