Skip to content

How many controls does PCI DSS have?

Explore some of our latest AI related thought leadership and research

6clicks has been built for cyber risk and compliance professionals to automate and streamline security compliance, IT risk management, vendor risk management, incident management, and more.

Learn more about our Hub & Spoke architecture, Hailey AI engine and explore the other content in our platform here

Risk, threat and vulnerability - what's the difference?

Risk, threat and vulnerability - what's the difference?

What is the difference between NIST 800-53 and NIST CSF?

What is the difference between NIST 800-53 and NIST CSF?

The top 5 vendor risk assessment questionnaires for 2023

The top 5 vendor risk assessment questionnaires for 2023

What is a risk register and how to automate

What is a risk register and why is it important?

Top management's key responsibilities for ISO 27001 implementation

Top management's key responsibilities for ISO 27001 implementation

The founder’s story: How 6clicks was born and what’s behind the name

The founder’s story: How 6clicks was born and what’s behind the name


What is PCI DSS?

PCI DSS, which stands for Payment Card Industry Data Security Standard, is a set of security requirements established by the major credit card companies to ensure the protection of cardholder data. It applies to any organization that handles credit card transactions, including merchants, financial institutions, and service providers. Compliance with PCI DSS is crucial to prevent credit card fraud and maintain the trust of customers. The standard encompasses a wide range of security controls and measures that organizations must implement to protect cardholder data from unauthorized access, transmission, storage, and processing. These controls cover areas such as network security, physical security, secure configurations, access controls, encryption, vulnerability management, and monitoring for suspicious activities. By following the requirements of PCI DSS, organizations can significantly reduce the risk of data breaches and provide a secure environment for credit card transactions.

The need for controls

The need for controls in ensuring compliance with PCI DSS requirements is crucial in protecting cardholder data and preventing unauthorized access to sensitive information. Controls serve as a set of measures or safeguards that organizations must implement to meet the security requirements set by the Payment Card Industry Data Security Standard (PCI DSS).

Compensating controls are alternative security measures implemented when a specific PCI DSS requirement cannot be met, but still provide an equivalent level of protection. These controls are meant to mitigate the risk associated with non-compliance or partial compliance.

One important aspect of controls is the implementation of access control measures, which involves managing and limiting user identity and physical access to cardholder data environments. Access control measures include authentication and authorization processes, unique user IDs, and restricted physical access to systems and networks.

By implementing these controls, organizations can enhance the security of their payment card environments and minimize the risk of data breaches and unauthorized access to cardholder data. Meeting PCI DSS compliance requirements not only protects the sensitive information of cardholders but also helps maintain the trust of customers and financial institutions.

Overview of the 12 requirements

The Payment Card Industry Data Security Standard (PCI DSS) consists of 12 requirements that organizations must implement to ensure the secure handling and storage of payment card data. These requirements are designed to protect against unauthorized access, fraud, and data breaches. Each requirement focuses on different aspects of security controls and best practices.

Requirement 1: Install and maintain a firewall configuration to protect cardholder data.

Requirement 2: Do not use vendor-supplied defaults for system passwords and other security parameters.

Requirement 3: Protect stored cardholder data with strong encryption.

Requirement 4: Encrypt transmission of cardholder data across open, public networks.

Requirement 5: Use and regularly update anti-virus software or programs.

Requirement 6: Develop and maintain secure systems and applications.

Requirement 7: Restrict access to cardholder data by business need-to-know.

Requirement 8: Assign a unique ID to each person with computer access.

Requirement 9: Restrict physical access to cardholder data.

Requirement 10: Track and monitor all access to network resources and cardholder data.

Requirement 11: Regularly test security systems and processes.

Requirement 12: Maintain a policy that addresses information security for all personnel.

By effectively implementing and adhering to these requirements, organizations can ensure the security of their cardholder data environments and achieve PCI DSS compliance.

Requirement 1: install and maintain a firewall configuration to protect cardholder data

Requirement 1 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on the installation and maintenance of a firewall configuration to protect cardholder data. This requirement is essential in ensuring the security of sensitive payment card information and preventing unauthorized access.

To comply with Requirement 1, organizations must establish and maintain a robust firewall configuration. This includes implementing network segmentation to isolate cardholder data environments from other systems, as well as restricting inbound and outbound traffic to only necessary services. By controlling network access, organizations can minimize the risk of unauthorized individuals gaining entry to cardholder data.

Another important element of Requirement 1 is to prohibit direct public access to cardholder data. This means that organizations should implement security measures to prevent direct access to cardholder data from public networks. By doing so, they can reduce the chances of unauthorized individuals intercepting or tampering with sensitive information.

Documentation is also a critical aspect of Requirement 1. Organizations must maintain relevant documents that outline their firewall configurations and security policies. These documents demonstrate that proper measures are in place to protect cardholder data and can be used as a reference during audits or assessments.

By following Requirement 1 and implementing a robust firewall configuration, organizations can effectively safeguard cardholder data and reduce the risk of data breaches and fraud.

Requirement 3: protect stored cardholder data

Requirement 3 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on protecting stored cardholder data. Storing sensitive information such as cardholder data comes with great responsibility, as it can be a prime target for hackers and malicious actors. Compliance with Requirement 3 is crucial to maintain the security of stored cardholder data and prevent unauthorized access or exposure.

To meet Requirement 3, organizations must establish and maintain proper measures to protect stored cardholder data. One important method is to limit the data stored to only what is necessary for business purposes. This includes not storing sensitive authentication data such as PINs or CVV2 codes. By minimizing the amount of stored data, organizations can reduce the risk of potential breaches and limit the impact of any successful attacks.

Furthermore, it is essential to implement strong encryption mechanisms and secure storage methods for stored cardholder data. This involves generating and using strong cryptographic keys that are adequately protected. By ensuring that sensitive information is encrypted using robust encryption algorithms and stored securely, organizations can significantly enhance the security of stored cardholder data.

Additionally, organizations should adopt measures to mask the Primary Account Number (PAN) when displayed. Instead of displaying the full PAN, only a portion of the number should be visible to minimize the risk of unauthorized individuals obtaining the complete card number.

Compliance with Requirement 3 also entails the development and implementation of comprehensive security policies and operational procedures. These policies and procedures define the rules and guidelines for handling stored cardholder data and ensure that all staff members are aware of the necessary security measures. By establishing strong security policies and operational procedures, organizations can create a culture of security awareness and minimize the potential risks associated with storing cardholder data.

Requirement 4: encrypt transmission of cardholder data across open, public networks

Requirement 4 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on encrypting the transmission of cardholder data across open, public networks. This requirement is crucial to ensure the confidentiality and integrity of sensitive information and prevent unauthorized access or interception of data during transmission.

To comply with Requirement 4, organizations must use trusted keys/certificates, secure transport protocols, and proper encryption methods. Trusted keys/certificates are essential for securely exchanging encryption keys and verifying the authenticity of communication parties. Secure transport protocols, such as HTTPS or SFTP, should be utilized to establish secure connections and protect against network eavesdropping or tampering.

Proper encryption ensures that cardholder data remains confidential and protected from unauthorized viewing or manipulation. PCI DSS recommends using industry-standard encryption algorithms, such as Advanced Encryption Standard (AES), Triple Data Encryption Standard (3DES), or RSA, with minimum key size requirements. These encryption protocols use complex mathematical algorithms to transform the data into unreadable ciphertext, which can only be decrypted with the authorized encryption keys.

For wireless networks, organizations should adhere to the industry standard IEEE 802.11i, which provides robust security measures like encryption and authentication protocols to safeguard data transmission over wireless networks.

By encrypting transmission of cardholder data across open, public networks, organizations can mitigate the risk of data breaches and maintain the confidentiality of sensitive information, ensuring compliance with PCI DSS requirements.

Requirement 5: use and regularly update anti-virus software or programs

Requirement 5 of the PCI DSS compliance focuses on the use and regular updating of anti-virus software or programs. This requirement is crucial in safeguarding cardholder data and protecting systems from malicious software or malware.

Deploying anti-virus software on all systems, including workstations, laptops, and mobile devices, is essential to ensure comprehensive malware protection. These software solutions help detect and remove viruses, worms, Trojans, and other malicious software that can compromise sensitive information.

Regularly updating anti-virus software is equally important. New malware threats and vulnerabilities are discovered daily, making it essential to keep the software up-to-date with the latest virus definitions and security patches. This helps ensure that the software can effectively identify and mitigate new threats.

To ensure that anti-virus software is up-to-date and actively running, organizations should perform periodic scans of all systems. These scans help identify any potential malware that may have evaded detection. Additionally, reviewing audit logs provides insights into the software's performance and helps identify any suspicious activities or attempts to disable the software.

By adhering to Requirement 5, organizations can enhance their security posture and minimize the risk of malware infections that may lead to unauthorized access to cardholder data. It is crucial to prioritize the use of anti-virus software and regularly update it to strengthen security controls and maintain PCI DSS compliance.

Requirement 6: develop and maintain secure systems and applications

Requirement 6 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on developing and maintaining secure systems and applications to protect cardholder data. This requirement helps ensure that organizations have the necessary security measures in place to identify and address vulnerabilities that may be exploited by attackers.

To meet this requirement, organizations must:

  1. Identify and rate security vulnerabilities: Regularly assess and classify vulnerabilities based on their severity to prioritize remediation efforts. This involves conducting regular vulnerability scans and penetration tests to identify potential weaknesses in systems and applications.
  2. Regularly install security updates and patches: Keep systems and applications up-to-date with the latest security patches and updates. Timely installation of patches helps protect against known vulnerabilities and mitigate the risk of exploitation.
  3. Implement secure coding guidelines: Adhere to secure coding best practices when developing software applications. This includes employing secure coding techniques to prevent common vulnerabilities, such as input validation, session management, and access control.
  4. Conduct annual reviews of web applications: Perform regular security reviews of web applications to identify potential vulnerabilities. This includes testing for common web application vulnerabilities, such as cross-site scripting (XSS) and SQL injection.
  5. Document security policies and procedures: Maintain documentation that outlines the organization's security policies and procedures for developing and maintaining secure systems and applications. This includes guidelines for secure coding practices, patch management, and vulnerability remediation.

By following these requirements and best practices, organizations can enhance the security of their systems and applications, reducing the risk of unauthorized access and potential data breaches.

Requirement 7: restrict access to cardholder data by business need-to-know basis

Requirement 7 of the Payment Card Industry Data Security Standard (PCI DSS) is focused on the important task of restricting access to cardholder data. It emphasizes the principle of limiting user access according to the principle of least privilege and mitigating access risk.

To effectively restrict access to cardholder data, organizations must define access based on business need-to-know basis. This means that only individuals with a legitimate business need should have access to sensitive data. By identifying and understanding the specific roles and responsibilities within the organization, access can be granted accordingly, reducing the risk of unauthorized access.

Implementing access control measures, such as setting deny-all access settings or implementing physical access controls, is crucial. These measures ensure that only authorized individuals can gain access to cardholder data and that unauthorized access attempts are prevented.

By adhering to the principle of least privilege, organizations can minimize the potential damage that could be caused by compromised accounts or malicious insiders. This principle involves granting individuals only the access rights necessary to perform their job duties, eliminating unnecessary privileges.

Restricting access to cardholder data plays a critical role in protecting sensitive information and preventing data breaches. By following the requirements and best practices outlined in Requirement 7 of PCI DSS, organizations can mitigate access risks and help ensure the security of credit card transactions and cardholder data.

Requirement 8: assign a unique ID to each person with computer access

Requirement 8 of the Payment Card Industry Data Security Standard (PCI DSS) mandates that organizations assign a unique identification (ID) to every individual with computer access. This control measure is crucial for maintaining the security of cardholder data.

Assigning unique IDs allows organizations to trace and track activities in case of a data breach. Each individual's actions can be monitored and audited, enabling the identification of any suspicious activities or unauthorized access attempts. This facilitates forensic investigation and helps reduce the impact of a potential breach.

In addition, Requirement 8 highlights the importance of using sufficiently complex and unique user IDs and passwords. Organizations should avoid using group or shared passwords, as they pose an increased security risk. By ensuring that each user has their own unique ID and password, organizations can minimize the possibility of unauthorized access and strengthen overall access control.

Implementing these measures not only helps organizations comply with PCI DSS requirements, but also enhances the overall security posture. Assigning a unique ID to each person with computer access is an effective control measure that contributes to the protection of sensitive cardholder data.

Requirement 9: restrict physical access to cardholder data

Requirement 9 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on the need to restrict physical access to cardholder data. Adequate measures are required to protect sensitive information from unauthorized access, theft, or tampering. Here are some key steps organizations should take to comply with this requirement:

  1. Limiting physical access: Organizations need to establish strict controls to limit access to areas where cardholder data is stored or processed. Only authorized individuals such as onsite personnel should be allowed entry.
  2. Differentiating onsite personnel and visitors: Clear policies and procedures should be in place to differentiate between employees or contractors and visitors. This includes using identification badges or other means to identify authorized personnel.
  3. Control access to sensitive areas: Physical access controls should be implemented to restrict entry to sensitive areas where cardholder data is stored, such as server rooms or data centers. This may involve the use of locks, access cards, or biometric verification.
  4. Secure media storage: Physical storage media such as hard drives, backup tapes, or documents containing cardholder data should be adequately secured. Locked cabinets or safes can be used to minimize the risk of theft or unauthorized access.
  5. Protect devices from tampering: Devices such as point-of-sale terminals or card readers should be protected from tampering. Physical security measures can include tamper-evident seals, security cables, or surveillance cameras.
  6. Document security policies and procedures: It is essential to document comprehensive security policies and procedures regarding physical access restrictions. These guidelines should be easily accessible to employees and regularly reviewed and updated as needed.

By implementing these measures, organizations can greatly reduce the risk of physical breaches and unauthorized access to cardholder data, thus ensuring compliance with PCI DSS requirement 9.

Requirement 10: track and monitor all access to network resources and cardholder data

Requirement 10 of the PCI DSS focuses on tracking and monitoring all access to network resources and cardholder data. This requirement ensures that organizations have visibility into who is accessing sensitive information and allows for the reconstruction of user activities in the event of an incident.

Implementing robust audit trails is crucial in achieving this requirement. Audit trails record significant events and actions related to cardholder data, such as user logins, system changes, and data access transactions. These trails serve as a vital source of evidence during investigations and help identify any unauthorized access or suspicious activities.

To efficiently comply with this requirement, it is recommended to automate the process of generating audit trails. Automation eliminates manual errors, ensures consistency, and enables real-time monitoring of access and activities. Additionally, automation allows for the prompt detection of any anomalies or breaches.

When implementing audit trails, organizations should include specific information in the logs. This includes user IDs, timestamps, event descriptions, origin of access, and any changes made to the network or applications. It is essential to ensure time synchronization across all devices to accurately correlate events.

Furthermore, it is imperative to secure the audit logs to prevent tampering or unauthorized access. This involves encrypting the logs, maintaining backups, and providing restricted access to only authorized personnel. Regularly reviewing and monitoring the logs is essential to detect any unauthorized activities promptly.

By effectively tracking and monitoring all access to network resources and cardholder data, organizations can strengthen their security posture, minimize the risk of data breaches, and maintain compliance with the PCI DSS requirements.

Requirement 11: regularly test security systems and processes

Requirement 11 of the Payment Card Industry Data Security Standard (PCI DSS) emphasizes the importance of regularly testing security systems and processes to mitigate risks and ensure the continued protection of cardholder data. Regular testing helps organizations identify vulnerabilities, weaknesses, and potential security breaches, allowing them to take appropriate measures to address these issues.

One specific testing requirement outlined in Requirement 11 is the quarterly wireless access point assessments. This entails conducting assessments to identify any unauthorized wireless access points and verify that authorized wireless access points are secure and properly configured. By regularly assessing wireless access points, organizations can prevent unauthorized access to cardholder data and maintain a secure network environment.

Internal and external vulnerability scans are also required as part of the testing process. These scans involve identifying and assessing vulnerabilities within an organization's systems and networks. By conducting these scans regularly, organizations can identify and address vulnerabilities before they are exploited by attackers, reducing the risk of data breaches.

Penetration testing is another essential testing requirement. This involves simulating real-world attacks to identify vulnerabilities and weaknesses in an organization's systems and processes. By conducting penetration tests, organizations can proactively address these vulnerabilities and ensure the effectiveness of their security measures.

Intrusion detection/prevention systems play a crucial role in detecting and preventing unauthorized access to networks. Regularly testing these systems ensures their effectiveness in detecting and responding to potential threats.

Lastly, file integrity monitoring is necessary to detect any unauthorized modifications to critical files or system configurations. Regularly monitoring file integrity helps organizations maintain the integrity of their systems and protect sensitive cardholder data.

By regularly testing security systems and processes through wireless access point assessments, vulnerability scans, penetration testing, intrusion detection/prevention, and file integrity monitoring, organizations can identify and address vulnerabilities, reducing the risk of data breaches and maintaining compliance with PCI DSS requirements.

Requirement 12: maintain a policy that addresses information security for all personnel

Requirement 12 of the Payment Card Industry Data Security Standard (PCI DSS) mandates organizations to maintain a policy that addresses information security for all personnel. This policy serves as a comprehensive guide, outlining the responsibilities and expectations of individuals with access to cardholder data and systems.

Firstly, an annual review of the information security policy is essential to ensure its relevance and effectiveness. By conducting regular reviews, organizations can identify any necessary updates or modifications to address emerging threats and changes in technology. Additionally, dissemination of the policy to all personnel is crucial to ensure that everyone is aware of their responsibilities in maintaining the security of cardholder data.

Designated personnel play a key role in creating awareness campaigns to educate employees about the importance of information security. These campaigns can include training sessions, workshops, and regular communication to promote a culture of security consciousness within the organization.

Screening prospective employees is also crucial to safeguard against insider threats. Organizations should have a robust screening process that includes background checks, reference checks, and verification of qualifications to ensure the trustworthiness and credibility of potential employees.

Key elements that should be included in the information security policy are standards for data security, outlining the requirements for protecting cardholder data and systems. Compliance with the PCI DSS should also be clearly stated, with specific guidelines on how to meet the security controls outlined in the standard. Additionally, organizations should have an incident response plan in place, detailing the process for detecting, reporting, and responding to security incidents.

Compliance with the 12 requirements

Compliance with the 12 requirements of PCI DSS is crucial for organizations to ensure the security of cardholder data and maintain overall compliance.

  1. Install and maintain a firewall configuration to protect cardholder data: This requirement focuses on creating a secure network by implementing robust firewall systems to control access to cardholder data environments, preventing unauthorized access from public networks.
  2. Do not use vendor-supplied defaults for system passwords and other security parameters: Organizations must change default passwords and security settings supplied by vendors to minimize the risk of unauthorized access to systems and data.
  3. Protect stored cardholder data: This requirement emphasizes the need to implement strong access control measures to protect stored cardholder data. Encryption and tokenization should be used to safeguard sensitive information.
  4. Encrypt transmission of cardholder data across open, public networks: It is essential to encrypt transmission to prevent interception of cardholder data during communication across open, public networks such as the internet.
  5. Use and regularly update anti-virus software or programs: Implementing up-to-date anti-virus software helps protect systems and data from malware, reducing the risk of compromise.
  6. Develop and maintain secure systems and applications: This requirement focuses on securely designing and maintaining systems and applications that process cardholder data, minimizing vulnerabilities and potential exploitation.
  7. Restrict access to cardholder data by business need-to-know: Access to cardholder data should be strictly restricted on a need-to-know basis, ensuring only authorized individuals have access to the information.
  8. Identify and authenticate access to system components: Organizations must implement strong access control measures such as multi-factor authentication to ensure that only authorized individuals can access system components.
  9. Restrict physical access to cardholder data: Controlling physical access to cardholder data environments through measures such as secure entry systems and video surveillance helps prevent unauthorized access.
  10. Track and monitor all access to network resources and cardholder data: Implementing comprehensive logging and audit trails helps detect and investigate suspicious activities, aiding in the identification and response to security incidents.
  11. Regularly test security systems and processes: Organizations should conduct vulnerability scans and penetration tests to identify and address vulnerabilities in their systems and processes to maintain an effective vulnerability management program.
  12. Maintain a policy that addresses information security for all personnel: Having a well-defined information security policy that clearly outlines the roles and responsibilities of all personnel in protecting cardholder data is crucial for compliance and creating a culture of security consciousness.

By adhering to these 12 requirements, organizations can establish a robust framework for secure networks and systems, effectively protect cardholder data, and ensure compliance with the PCI DSS.

General thought leadership and news

Demystifying the NIST Cybersecurity Framework

Demystifying the NIST Cybersecurity Framework

Unlock the secrets of the NIST Cybersecurity Framework with this comprehensive guide that breaks down its key components and implementation...

The buyers guide for MSPs and advisors considering 6clicks

The buyer’s guide for MSPs and advisors considering 6clicks

Selecting a cybersecurity, risk, and compliance platform like 6clicks involves a range of important considerations for managed service providers...

Regulatory changes and their impact on GRC

Regulatory changes and their impact on GRC

The ever-shifting regulatory landscape impels organizations to constantly recalibrate their GRC strategy according to all relevant laws and...

Growing together: our partnership philosophy

Growing together: our partnership philosophy

Our commitment to your success in the cybersecurity risk and compliance market is unwavering. At 6clicks, our motto, "GRC software that's smart, not...

Digital transformation for your MSP or advisory business

Digital transformation for your MSP or advisory business

This article follows our research and interviews with cyber, risk and compliance leaders. These industry leaders spread across Global Systems...

Cyber incident response: A critical component of enterprise security planning

Cyber incident response: A critical component of enterprise security planning

While beneficial, digital transformation has opened the door to various modern cyber threats. These threats are becoming increasingly sophisticated,...