Skip to content

What are the 6 principles of PCI DSS?

Explore some of our latest AI related thought leadership and research

6clicks has been built for cyber risk and compliance professionals to automate and streamline security compliance, IT risk management, vendor risk management, incident management, and more.

Learn more about our Hub & Spoke architecture, Hailey AI engine and explore the other content in our platform here

Risk, threat and vulnerability - what's the difference?

Risk, threat and vulnerability - what's the difference?

What is the difference between NIST 800-53 and NIST CSF?

What is the difference between NIST 800-53 and NIST CSF?

The top 5 vendor risk assessment questionnaires for 2023

The top 5 vendor risk assessment questionnaires for 2023

What is a risk register and how to automate

What is a risk register and why is it important?

Top management's key responsibilities for ISO 27001 implementation

Top management's key responsibilities for ISO 27001 implementation

The founder’s story: How 6clicks was born and what’s behind the name

The founder’s story: How 6clicks was born and what’s behind the name


What is the payment card industry data security standard (PCI DSS)?

The Payment Card Industry Data Security Standard (PCI DSS) is a set of security requirements that all organizations that handle payment card data must adhere to. It was developed by the major credit card companies, including Visa, Mastercard, American Express, Discover, and JCB International, to ensure the secure processing, storage, and transmission of credit card information. The PCI DSS provides a framework for preventing data breaches and protecting cardholder data from unauthorized access. Compliance with the PCI DSS is mandatory for any business that accepts credit card payments, and failure to comply can result in significant fines and loss of customer trust. The standard is periodically updated to address new threats and challenges in the ever-evolving landscape of cybersecurity. By following the PCI DSS, organizations can demonstrate their commitment to maintaining the confidentiality, integrity, and availability of cardholder data and bolster the security of their payment card transactions.

What are the 6 principles of PCI DSS?

The Payment Card Industry Data Security Standard (PCI DSS) outlines six principles that organizations must adhere to in order to build and maintain a secure network and protect cardholder data.

  1. Build and maintain a secure network: This involves establishing a strong network architecture that includes firewalls, secure configurations for network devices, and regular security patches. By implementing these measures, organizations can prevent unauthorized access and secure their network.
  2. Protect cardholder data: Organizations need to ensure that cardholder data is stored and transmitted securely. This can be achieved by using strong cryptography to encrypt sensitive data, ensuring that access to cardholder data is restricted to a need-to-know basis, and regularly testing security systems and processes.
  3. Maintain a vulnerability management program: It is crucial to regularly update and patch systems to address any vulnerabilities in the network. By implementing a comprehensive vulnerability management program, including regular scanning for vulnerabilities and performing penetration tests, organizations can proactively identify and address potential security risks.
  4. Implement strong access control measures: Access to network resources and cardholder data should be restricted and granted only to individuals who require it for their job functions. Organizations should enforce strong authentication mechanisms, such as multi-factor authentication, to prevent unauthorized access.
  5. Regularly monitor and test networks: Continuous monitoring and testing of security controls is essential to ensure that they are functioning effectively. This includes monitoring access to network resources, maintaining and reviewing audit logs and trails, and regularly testing security systems and processes.
  6. Maintain an information security policy: Organizations should have an established and documented security policy that addresses all relevant security requirements. This policy should include procedures for protecting cardholder data, guidelines for network security, and expectations for employee compliance.

By adhering to these six principles, organizations can achieve and maintain PCI DSS compliance, safeguarding sensitive cardholder data and protecting themselves against security breaches.

Principle 1: build and maintain a secure network

The first principle of the Payment Card Industry Data Security Standard (PCI DSS) is to build and maintain a secure network. This principle focuses on establishing a strong network architecture to protect cardholder data and prevent unauthorized access. Organizations are required to implement firewalls, secure configurations for network devices, and regular security patches to ensure the network's security. By following this principle, businesses can create a solid foundation for their security defenses. It is crucial to have robust network security measures in place to safeguard sensitive cardholder data and prevent potential breaches. This principle also emphasizes the importance of regularly updating and patching systems to address any vulnerabilities. By maintaining a secure network, organizations can minimize the risk of data breaches and ensure the confidentiality, integrity, and availability of cardholder information.

Network architecture and design requirements

Network architecture and design play a crucial role in maintaining a secure network that complies with the Payment Card Industry Data Security Standard (PCI DSS). This standard aims to protect cardholder data and prevent unauthorized access to it during payment card transactions.

To meet the PCI DSS requirements, organizations must adhere to specific network architecture and design principles. First and foremost, they should implement secure network segmentation to isolate and protect the cardholder data environment (CDE) from other networks. This segmentation prevents unauthorized access from public networks and limits access to cardholder data to only authorized individuals with a business need-to-know.

Furthermore, a robust firewall configuration is essential to safeguard the network. Organizations must install and maintain firewalls to control data flow and restrict access to cardholder data. It's crucial to avoid using vendor-supplied defaults for system passwords and other security parameters, as they are often easily guessed or exploited. Instead, organizations should use strong, complex passwords unique to each system component.

By following these network architecture and design requirements, organizations can establish a secure network environment, protecting cardholder data and ensuring compliance with PCI DSS.

Secure network devices

Securing network devices is a crucial step in adhering to the PCI DSS requirements. By implementing the following principles, organizations can ensure that their network devices are adequately protected from unauthorized access:

  1. Secure Configuration: It is essential to configure network devices in a secure manner. This involves changing default settings, including default passwords and security parameters. Default settings are often well-known and can be easily guessed or exploited by attackers. By customizing these settings, organizations can enhance the security of their network devices.
  2. Strong Passwords: Passwords play a vital role in network device security. Using strong, complex passwords that are unique to each device is essential. Passwords should be a combination of letters, numbers, and special characters, making them difficult to guess. Regularly changing passwords and avoiding reuse of passwords across multiple devices are also important practices.
  3. Regular Updates and Patches: Keeping network devices up-to-date with the latest firmware updates and security patches is crucial. Updates often address vulnerabilities or weaknesses that can be exploited by attackers. By regularly updating network devices, organizations can ensure that they have the latest security enhancements and protections.
  4. Access Control: Implementing access control measures is essential to restrict unauthorized access to network devices. Only authorized personnel should have access to these devices, and access should be granted on a need-to-know basis. Multi-factor authentication is recommended for added security.
  5. Physical Security: Network devices should be physically secured to prevent unauthorized access. This includes ensuring that devices are stored in locked cabinets or secure rooms, and restricting physical access to authorized personnel only.

By following these principles, organizations can effectively secure their network devices and fulfill the PCI DSS requirements. This helps in safeguarding sensitive cardholder data and ensuring the integrity and confidentiality of customer information.

Restrict access to cardholder data

To restrict access to cardholder data, organizations must implement various security measures. Firstly, it is crucial to limit physical access to only authorized personnel who need it. This can be achieved by utilizing keycards or unique access codes to restrict entry into areas where cardholder data is stored or processed.

Additionally, it is vital to clearly distinguish on-site personnel from visitors. Visitors should be accompanied by authorized personnel at all times and should only be granted limited access based on their specific needs.

Furthermore, securing media containing cardholder data is of utmost importance. Organizations should ensure that physical storage devices such as hard drives, USBs, or paper documents are kept in locked cabinets or secure areas. These storage devices should only be accessible to authorized personnel, and strict procedures should be established for their use and disposal to prevent any unauthorized access or data breaches.

Maintaining layers of both physical and virtual security is essential to protect cardholder data. This includes implementing robust security systems, such as surveillance cameras, alarm systems, and access control systems, to monitor and control physical access. Critically, organizations must also have secure networks, strong firewalls, and encryption mechanisms in place to prevent unauthorized access to cardholder data in the virtual realm.

By implementing these security measures and maintaining strict access controls, organizations can effectively restrict access to cardholder data and safeguard sensitive information from potential threats and attacks.

Regularly monitor and test networks

Regularly monitoring and testing networks is a critical component of the Payment Card Industry Data Security Standard (PCI DSS) in order to ensure the security of cardholder data. This involves tracking and monitoring all network activity and access to cardholder data, as well as implementing logging on all systems and reviewing logs daily for any anomalies or suspicious activity.

The PCI DSS requires organizations to have robust security systems in place to track and monitor all access to network resources and cardholder data. This includes implementing methods to log security-related events and capturing information about those events to analyze and identify any potential security risks or breaches. By monitoring network activity and access to cardholder data, organizations can quickly detect and respond to any unauthorized access or suspicious behavior.

In addition to monitoring, regular security testing is also necessary to ensure the effectiveness of security systems and processes. This includes conducting penetration testing to simulate real-world attacks and identify vulnerabilities in the network infrastructure. Vulnerability scans are also important in assessing the security of systems and identifying any weaknesses or vulnerabilities that could be exploited.

By regularly monitoring and testing networks, organizations can proactively identify and address any security vulnerabilities or potential threats to cardholder data. This helps to ensure the ongoing security of sensitive cardholder information and prevents unauthorized access and data breaches.

Principle 2: protect cardholder data

Principle 2 of the PCI DSS focuses on the protection of cardholder data. This principle emphasizes the importance of implementing strong security measures to safeguard sensitive cardholder information. Organizations are required to have strict controls in place to ensure that cardholder data is securely stored, transmitted, and processed. This includes encrypting cardholder data during transmission across open, public networks and implementing secure systems and applications that adhere to the latest security standards. Additionally, organizations must restrict access to cardholder data to only authorized individuals who have a legitimate business need-to-know basis. By implementing these measures, organizations can minimize the risk of data breaches and ensure the confidentiality and integrity of cardholder data.

Maintain a vulnerability management program

Maintaining a vulnerability management program is a crucial aspect of the Payment Card Industry Data Security Standard (PCI DSS). It ensures that businesses continuously identify, assess, and mitigate security vulnerabilities in their systems and applications. By regularly scanning and assessing their networks, organizations can proactively detect and address weaknesses that could potentially be exploited by malicious actors.

The vulnerability management program consists of several key components. First, businesses must conduct regular vulnerability scans using approved scanning vendors (ASVs) to identify any vulnerabilities present in their systems and applications. This involves running automated scans that check for common security weaknesses and misconfigurations.

Once vulnerabilities are identified, organizations should prioritize them based on severity and exploitability. This allows them to focus on addressing critical vulnerabilities first and mitigating the risk they pose. Regularly updating anti-virus software is another crucial aspect of a vulnerability management program. Businesses should ensure that all systems are protected with up-to-date anti-virus software to detect and remove any malicious software or viruses that could compromise the security of the cardholder data environment.

In addition to regular scanning and updating anti-virus software, businesses should also establish and enforce strong access control measures, implement secure configurations, and regularly apply security patches. A comprehensive vulnerability management program is essential for maintaining the security of cardholder data and complying with the PCI DSS requirements.

Limit access to cardholder data

One of the key principles of the Payment Card Industry Data Security Standard (PCI DSS) is to limit access to cardholder data. Businesses must implement strong access controls to ensure that only authorized personnel can access sensitive cardholder data. Here are the steps and requirements for limiting access to cardholder data:

  1. Use strong authentication: Implement multi-factor authentication (MFA) to verify the identity of users accessing cardholder data. This can include a combination of something the user knows (password), something the user possesses (smart card), and something the user is (biometrics).
  2. Assign unique user IDs: Every individual user should have a unique ID to access the system. This helps to track and monitor user activities and ensures accountability.
  3. Restrict access based on business need-to-know: Grant access to cardholder data only to individuals who require it to perform their job responsibilities. Regularly review user access privileges and remove unnecessary access rights.
  4. Implement role-based access controls (RBAC): Use RBAC to assign specific access permissions based on the roles and responsibilities of individuals within the organization. This helps to ensure that employees have access only to the data they need to fulfill their job duties.
  5. Regularly review user access: Conduct periodic reviews of user access rights to ensure that access privileges are up to date and aligned with current job responsibilities. Remove or modify access for employees who change roles or leave the organization.
  6. Monitor and log access: Implement logging mechanisms to track and record user activities, including access to cardholder data. This helps in detecting and investigating any unauthorized access or suspicious activities.

By following these steps and requirements, businesses can limit access to cardholder data, reduce the risk of data breaches, and comply with the PCI DSS guidelines.

Regularly monitor and test systems for vulnerabilities

Regularly monitoring and testing systems for vulnerabilities is essential in maintaining payment card data security and compliance. Payment Card Industry Data Security Standard (PCI DSS) requirement 11 emphasizes the importance of continuous monitoring and security testing to identify and address any potential weaknesses in security systems.

Regular monitoring allows organizations to detect any unauthorized access, suspicious activities, or anomalies in their network resources and cardholder data environment. This helps to ensure the integrity and confidentiality of sensitive information. By implementing robust logging mechanisms and audit trails, organizations can track and record user activities, providing a complete and traceable history of system access.

Conducting regular security testing, such as vulnerability scanning and penetration testing, is crucial for identifying any vulnerabilities or weaknesses in the network infrastructure and applications. These tests simulate real-world attacks and assess the organization's defenses against them. By regularly conducting these tests, organizations can proactively identify and address any security gaps before they can be exploited by malicious actors.

Implement strong access control measures

Implementing strong access control measures is essential for ensuring the security of cardholder data. Access control refers to the policies, procedures, and technologies used to regulate and restrict access to sensitive information. This helps to prevent unauthorized individuals from accessing and exploiting cardholder data, reducing the risk of data breaches and financial losses.

One important concept in access control is the principle of "need to know." This principle dictates that individuals should only have access to cardholder data if it is necessary for their job function and role within the organization. By restricting access based on the principle of "need to know," organizations can ensure that only authorized individuals have access to sensitive information, minimizing the risk of misuse or theft.

To effectively restrict access to cardholder data, organizations must assign unique IDs to individuals with computer access. These unique IDs enable organizations to track and monitor user activities, ensuring accountability and facilitating the identification of suspicious or unauthorized behavior. Additionally, physical access to cardholder data should be restricted to authorized personnel only, limiting the chances of physical theft or tampering.

In addition to implementing strong access control measures, organizations should enforce the use of strong passwords and multi-factor authentication. Strong passwords are complex and difficult to guess, reducing the likelihood of unauthorized access. Multi-factor authentication adds an extra layer of security by requiring users to provide multiple forms of identification, such as a password and a unique code sent to their mobile devices.

By implementing and enforcing strong access control measures, organizations can significantly enhance the security of cardholder data, safeguarding their customers' sensitive information and maintaining compliance with industry regulations such as the Payment Card Industry Data Security Standard (PCI DSS).

Restrict physical access to cardholder data environment

Requirement 9 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on restricting physical access to the cardholder data environment (CDE). This requirement aims to ensure that only authorized personnel can access sensitive cardholder data and that proper measures are in place to secure media containing such data.

To restrict physical access to the CDE, organizations need to implement several measures. First, they should establish access controls to limit physical access to areas where cardholder data is stored, processed, or transmitted. This includes implementing mechanisms such as ID badges, biometric authentication, or access cards to grant access only to authorized personnel.

Organizations must also monitor and control access to media containing cardholder data. This involves keeping a log of all media containing sensitive information, ensuring that it is securely stored in a locked location, and implementing proper controls for the transportation and disposal of media.

Furthermore, organizations need to distinguish between on-site personnel and visitors by issuing and displaying clearly visible identification badges. This helps to identify unauthorized individuals in restricted areas and ensures that only authorized personnel are granted access.

Lastly, organizations should secure media backups by storing them in a secure and offsite location. This ensures that if a physical breach occurs at the primary location, backups remain protected and available for recovery purposes.

Strictly following these steps helps organizations comply with PCI DSS Requirement 9 and ensures that physical access to the cardholder data environment is restricted and properly secured.

Use strong cryptography and security protocols

Strong cryptography and security protocols play a crucial role in protecting cardholder data during transmission over open, public networks. When sensitive information such as credit card details is transmitted over these networks, there is a risk of interception by unauthorized users. However, by using strong encryption technology, organizations can ensure that the data is encrypted in such a way that it becomes unreadable to anyone without the proper decryption keys.

Encryption technology utilizes algorithms that convert the cardholder data into an unreadable format, making it virtually impossible for unauthorized individuals to access or decipher the information. By encrypting the data, organizations can safeguard the privacy and integrity of cardholder data, ensuring that it remains secure during transmission.

The Payment Card Industry Data Security Standard (PCI DSS) outlines the relevant requirements for protecting cardholder data during transmission. For example, one requirement states that organizations should not send unprotected primary account numbers (PANs) through end-user messaging technologies, as these channels may not provide adequate security.

By adhering to these requirements and implementing strong cryptography and security protocols, organizations can effectively protect cardholder data from unauthorized access or interception while it is being transmitted over open, public networks. This helps to ensure the security and trustworthiness of credit card transactions, providing peace of mind to both businesses and consumers.

Principle 3: maintain a vulnerability management program

Principle 3 of the Payment Card Industry Data Security Standard (PCI DSS) focuses on the importance of maintaining a vulnerability management program. This principle aims to ensure that organizations proactively identify and address security vulnerabilities in their systems and applications.

A vulnerability management program involves regularly assessing and mitigating potential vulnerabilities that could compromise the security of cardholder data. The program typically includes the following requirements:

  1. Identify and assess vulnerabilities: Organizations must use a variety of methods, such as scanning tools and penetration testing, to identify vulnerabilities in their systems and applications.
  2. Prioritize vulnerabilities: Once vulnerabilities are identified, they should be prioritized based on their potential impact on the organization's cardholder data environment. This helps organizations allocate resources and address the most critical vulnerabilities first.
  3. Develop a plan of action: Organizations should create a plan to remediate identified vulnerabilities. This plan often includes applying security patches, fixing coding errors, or updating system configurations.
  4. Implement security measures: Organizations must implement security measures to address identified vulnerabilities. This may involve installing software updates, configuring firewalls and intrusion detection systems, or using secure coding practices.
  5. Test and verify: After implementing security measures, organizations should conduct additional tests and scans to verify the effectiveness of the remediation efforts. This helps ensure that vulnerabilities are adequately addressed.
  6. Document and review: To demonstrate compliance, organizations must maintain documentation of their vulnerability management program activities. This includes documenting the vulnerabilities identified, corresponding mitigation efforts, and the results of testing and reassessment. Regular review and updates to the program should also be conducted to address new threats and vulnerabilities.

By maintaining a robust vulnerability management program, organizations can minimize the risk of security breaches and protect cardholder data. This principle helps organizations stay proactive in identifying and addressing vulnerabilities, ensuring the ongoing security of their systems and applications.

General thought leadership and news

The buyers guide for MSPs and advisors considering 6clicks

The buyer’s guide for MSPs and advisors considering 6clicks

Selecting a cybersecurity, risk, and compliance platform like 6clicks involves a range of important considerations for managed service providers...

Regulatory changes and their impact on GRC

Regulatory changes and their impact on GRC

The ever-shifting regulatory landscape impels organizations to constantly recalibrate their GRC strategy according to all relevant laws and...

Growing together: our partnership philosophy

Growing together: our partnership philosophy

Our commitment to your success in the cybersecurity risk and compliance market is unwavering. At 6clicks, our motto, "GRC software that's smart, not...

Digital transformation for your MSP or advisory business

Digital transformation for your MSP or advisory business

This article follows our research and interviews with cyber, risk and compliance leaders. These industry leaders spread across Global Systems...

Cyber incident response: A critical component of enterprise security planning

Cyber incident response: A critical component of enterprise security planning

While beneficial, digital transformation has opened the door to various modern cyber threats. These threats are becoming increasingly sophisticated,...

6clicks on Azure Private Cloud for GRC managed services

6clicks on Azure Private Cloud for GRC managed services

Managed service providers play a critical role in helping organizations navigate complex regulatory landscapes and implement robust cyber GRC...