Skip to content

The expert's guide to PCI-DSS


Introducing the Expert's Guide to PCI-DSS

This comprehensive guide provides a comprehensive overview of the Payment Card Industry Data Security Standard (PCI-DSS), a set of security standards designed to protect cardholder data and reduce the risk of data breaches. It covers the key components of the PCI-DSS, including the 12 requirements, the 6 goals, and the 6 core principles. It also provides a detailed description of the processes, technologies, and tools required to comply with the standard. Furthermore, the guide includes best practices for implementing the standard and provides resources to help organizations stay on top of the latest developments in the industry.

This guide provides a roadmap for achieving PCI-DSS compliance and maintaining a secure environment.



What is PCI-DSS?

The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards developed by the payment card industry to protect sensitive cardholder data from unauthorized access, use, and disclosure. The standard outlines a set of security requirements and best practices that organizations that process or store payment card information must follow to ensure the confidentiality and integrity of the data. In this article, we will delve into the basics of PCI DSS and its requirements.

The PCI DSS was developed in 2004 as a joint effort of the major payment card brands including Visa, Mastercard, American Express, Discover, and JCB International. The goal was to establish a single security standard for the industry that would help protect consumers and reduce the risk of data breaches. The first version of the standard was released in 2005, and it has since been updated several times to reflect changes in the payment industry and evolving security threats.

The PCI DSS applies to any organization that accepts, processes, or stores payment card data, including merchants, payment processors, financial institutions, and service providers. The standard is designed to protect sensitive cardholder data, which includes the cardholder's name, primary account number (PAN), card expiration date, and service code. It also applies to any system or network that processes or stores this data, including point-of-sale (POS) systems, e-commerce websites, and payment gateways.

The PCI DSS is organized into six high-level control objectives, which are further broken down into a set of 12 specific requirements. These requirements cover a broad range of security measures, including:

  1. Build and Maintain a Secure Network

    • Install and maintain a firewall configuration to protect cardholder data
    • Change vendor-supplied defaults for system passwords and other security parameters
  1. Protect Cardholder Data

    • Protect stored cardholder data
    • Encrypt transmission of cardholder data across open, public networks
  1. Maintain a Vulnerability Management Program

    • Protect all systems against malware and regularly update anti-virus software or programs
    • Develop and maintain secure systems and applications
  1. Implement Strong Access Control Measures

    • Restrict access to cardholder data by business need-to-know
    • Assign a unique ID to each person with computer access
    • Restrict physical access to cardholder data
  1. Regularly Monitor and Test Networks

    • Track and monitor all access to network resources and cardholder data
    • Regularly test security systems and processes
  1. Maintain an Information Security Policy

    • Maintain a policy that addresses information security for all personnel

Compliance and Validation Compliance with PCI DSS is mandatory for all organizations that process, store or transmit payment card data. Organizations must annually validate their compliance with the standard by submitting a self-assessment questionnaire or engaging a qualified third-party assessor to conduct an on-site assessment.

Non-compliance with PCI DSS can result in severe consequences, including financial penalties, loss of reputation, and increased risk of data breaches. In some cases, non-compliance can also result in the revocation of a company's ability to accept payment cards.

Who needs PCI DSS compliance?

PCI DSS (Payment Card Industry Data Security Standard) compliance is mandatory for any organization that handles, processes, stores, or transmits payment card data. The standard applies to all entities involved in payment card processing, including merchants, payment gateways, service providers, acquirers, processors, and issuers.

The PCI DSS compliance requirements apply to all payment cards, including Visa, Mastercard, American Express, Discover, and JCB. Compliance with PCI DSS is not optional, and organizations that do not comply are subject to penalties, including fines, restrictions on card processing privileges, and damage to their reputation.

Here are some examples of organizations that need to be PCI DSS compliant:

  1. Merchants: Any business that accepts credit card payments, whether in-store or online, is required to be PCI DSS compliant. This includes retailers, restaurants, hotels, and any other business that accepts payment cards as a form of payment.

  2. Service Providers: Third-party service providers that handle payment card data, including payment gateways, payment processors, and payment aggregators, are also required to be PCI DSS compliant. Service providers include entities that process transactions on behalf of merchants or acquirers or that provide services related to payment card processing.

  3. Issuers and Acquirers: Issuers, such as banks or credit card companies, that issue payment cards to consumers, as well as acquirers, which process payment card transactions on behalf of merchants, are also subject to PCI DSS compliance requirements.

  4. Software Developers: Any software developer that creates software that stores, processes, or transmits payment card data must also be PCI DSS compliant.

  5. Call Centers: Call centers that handle payment card data over the phone are also required to comply with PCI DSS standards.

  6. E-commerce Platforms: E-commerce platforms that accept payment card data from customers, whether as a merchant or as a payment gateway, must also be PCI DSS compliant.

In summary, any organization that handles payment card data, including merchants, payment processors, payment gateways, service providers, acquirers, issuers, software developers, call centers, and e-commerce platforms, is required to comply with PCI DSS. Compliance with the standard helps ensure the security of payment card data, reduce fraud, and protect both consumers and businesses.

What are the PCI DSS compliance levels?

The Payment Card Industry Data Security Standard (PCI DSS) is a set of security requirements that must be implemented by all entities that store, process, or transmit payment card data. The level of compliance required by an organization is determined by the number of payment card transactions it handles each year. The PCI DSS compliance levels are classified into four levels, which are Level 1, Level 2, Level 3, and Level 4.

Level 1

Level 1 applies to businesses that process over 6 million transactions per year. These businesses have the highest volume of payment card transactions, and thus, they pose the greatest risk to payment card security. Level 1 businesses are required to undergo an annual onsite assessment conducted by a Qualified Security Assessor (QSA). They must also complete and submit a Report on Compliance (ROC) to their acquiring bank on an annual basis.

Level 2

Level 2 applies to businesses that process between 1 million and 6 million transactions per year. These businesses have a lower volume of payment card transactions than Level 1 businesses, but still handle a significant number of transactions. Level 2 businesses are required to undergo an annual self-assessment questionnaire (SAQ) and an attestation of compliance. They must also complete and submit an ROC to their acquiring bank on an annual basis.

Level 3

Level 3 applies to businesses that process between 20,000 and 1 million transactions per year. These businesses have a lower volume of payment card transactions than Level 2 businesses. Level 3 businesses are required to undergo an annual SAQ and an attestation of compliance. They must also complete and submit an ROC to their acquiring bank on an annual basis.

Level 4

Level 4 applies to businesses that process less than 20,000 transactions per year. These businesses have the lowest volume of payment card transactions and thus pose the lowest risk to payment card security. Level 4 businesses are required to undergo an annual SAQ and an attestation of compliance. They are not required to submit an ROC to their acquiring bank, but they must maintain their compliance and be able to produce evidence of compliance upon request.

What are the 12 requirements of PCI DSS?

PCI DSS version 3.2.1 sets out 12 requirements that organizations must follow to maintain compliance with the standard. Each of these requirements is designed to help organizations improve the security of cardholder data and prevent fraud. Let's take a closer look at each of the 12 requirements:

  1. Build and Maintain a Secure Network and Systems: The first requirement of PCI DSS is to build and maintain a secure network and systems to protect cardholder data. This includes installing and maintaining firewalls, keeping anti-virus software up-to-date, and regularly updating system patches and security configurations.

  2. Protect Cardholder Data: The second requirement is to protect cardholder data by encrypting it during transmission and storage. This requires organizations to use secure protocols and algorithms for encrypting data and protecting encryption keys.

  3. Maintain a Vulnerability Management Program: The third requirement is to maintain a vulnerability management program to identify and remediate security vulnerabilities in systems and applications. This includes regularly scanning for vulnerabilities and patching systems and applications to address any identified issues.

  4. Implement Strong Access Control Measures: The fourth requirement is to implement strong access control measures to restrict access to cardholder data to only those who need it to perform their job duties. This includes using unique credentials and multi-factor authentication, and limiting physical access to cardholder data.

  5. Regularly Monitor and Test Networks: The fifth requirement is to regularly monitor and test networks to detect and respond to security incidents and vulnerabilities. This includes implementing logging and monitoring systems and conducting regular penetration testing and vulnerability scanning.

  6. Maintain an Information Security Policy: The sixth requirement is to maintain an information security policy that outlines the organization's approach to security and data protection. This policy should be communicated to all employees and contractors and reviewed regularly to ensure that it remains up-to-date.

  7. Restrict Physical Access to Cardholder Data: The seventh requirement is to restrict physical access to cardholder data by implementing controls such as access controls, surveillance cameras, and visitor logs. This is particularly important for organizations that store cardholder data in physical locations.

  8. Regularly Monitor and Test Security Systems and Processes: The eighth requirement is to regularly monitor and test security systems and processes to ensure that they are operating effectively. This includes conducting regular risk assessments and testing incident response plans.

  9. Implement Information Security Awareness Training: The ninth requirement is to implement information security awareness training for all employees to ensure that they understand their role in protecting cardholder data. This training should be provided at least annually and should cover security policies, procedures, and best practices.

  10. Maintain Secure Systems and Applications: The tenth requirement is to maintain secure systems and applications by using secure coding practices and testing applications for security vulnerabilities before they are deployed. This includes ensuring that all systems and applications are up-to-date and that security patches are applied in a timely manner.

  11. Manage Third-Party Service Providers: The eleventh requirement is to manage third-party service providers to ensure that they are complying with PCI DSS requirements when handling cardholder data. This includes conducting due diligence on service providers and ensuring that they have appropriate security controls in place.

  12. Maintain an Incident Response Plan: The twelfth requirement is to maintain an incident response plan to ensure that the organization can respond quickly and effectively to security incidents. This includes establishing procedures for detecting, reporting, and responding to security incidents, and regularly testing these procedures to ensure that they are effective.

In summary, PCI DSS version 3.2.1 includes 12 main requirements that organizations must follow to maintain compliance with the standard. By implementing these requirements, organizations can improve the security of cardholder data and reduce the risk of data breaches and fraud.

How to validate the PCI compliance of your organization?

The Payment Card Industry Data Security Standard (PCI DSS) sets out security standards for entities that store, process, or transmit payment card information. Compliance with these standards is mandatory for any organization that accepts or processes payment cards, including credit and debit cards. In order to validate their compliance with the PCI DSS, businesses can choose to complete a Self-Assessment Questionnaire (SAQ) or engage a Qualified Security Assessor (QSA) to complete a Report on Compliance (RoC) on their behalf.

Self-Assessment Questionnaire (SAQ)

If a business processes less than 6 million transactions per acquiring region per year, they may be able to complete an SAQ. The SAQ is a set of questions that businesses must answer to self-assess their compliance with the PCI DSS. The questionnaire is designed to be straightforward and easy to use. The type of SAQ that a business is required to complete will depend on the nature of their business and the way they accept payments. There are several different SAQ types, including:

  • SAQ A: For merchants who have outsourced all cardholder data functions to a PCI DSS compliant third-party service provider (e.g., payment gateway, processor).
  • SAQ B: For merchants who process cardholder data via imprint machines or stand-alone, dial-out terminals.
  • SAQ C: For merchants who process cardholder data via payment applications connected to the internet.
  • SAQ D: For merchants who process cardholder data via any other method than those mentioned above.

Qualified Security Assessor (QSA)

Alternatively, businesses can choose to engage a Qualified Security Assessor (QSA) to assess their compliance with the PCI DSS. A QSA is a professional security consultant who has been certified by the PCI Security Standards Council to assess compliance with the PCI DSS. The QSA will conduct a detailed assessment of the business's compliance with the PCI DSS, and will provide a Report on Compliance (RoC) to the business. The RoC is a formal document that outlines the business's compliance with the PCI DSS and identifies any areas where improvements need to be made.

The QSA will work closely with the business to identify any gaps in compliance and provide guidance on how to remediate those gaps. Once the gaps have been addressed, the QSA will re-assess the business's compliance and issue a new RoC. It's important to note that engaging a QSA can be expensive, so it may not be a viable option for small businesses.

In conclusion, validating PCI DSS compliance is an essential step for any business that accepts payment cards. Depending on the size of the business and the way they accept payments, they can choose to complete an SAQ or engage a QSA to complete a RoC. Both options have their pros and cons, and businesses should carefully consider which option is best for them.

How to Comply with PCI DSS?

Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards that merchants, financial institutions, and other entities handling credit or debit card transactions must comply with to ensure the safety of cardholder data. To comply with PCI DSS, entities must follow the steps below:

  1. Determine the Scope of Compliance: The first step is to determine which system components and networks are in scope for PCI DSS. This involves identifying all systems and processes that handle or have access to cardholder data. It's important to ensure that all relevant systems are included in the scope of compliance.

  2. Assess Compliance: Once the scope of compliance has been determined, the next step is to assess the compliance of the system components in scope. This is done by examining each system component against the testing procedures for each PCI DSS requirement. This assessment can be performed either by a Qualified Security Assessor (QSA) or by the entity itself using a Self-Assessment Questionnaire (SAQ).

  3. Report Compliance: After completing the assessment, the entity must complete the required documentation, including the SAQ or Report on Compliance (ROC) and any supporting documentation, such as ASV scan reports. The documentation should detail the entity's compliance with each PCI DSS requirement and any compensating controls used to address any non-compliant areas.

  4. Attest to Compliance: Once the documentation has been completed, the entity must complete the appropriate Attestation of Compliance (AOC). The AOC is a document signed by an executive of the organization that attests that the entity has validated its compliance with PCI DSS.

  5. Submit Compliance Documents: The SAQ, ROC, AOC, and other supporting documentation must be submitted to the entity's acquirer (for merchants) or to the payment brand/requestor (for service providers). The submission must be made according to the individual payment card brand's requirements for compliance validation and reporting.

  6. Remediate Non-Compliant: Areas If any non-compliant areas are identified, the entity must perform remediation to address the requirements that are not in place and provide an updated report. This may involve updating processes or implementing new security measures to bring the entity into compliance.

It's important to note that compliance with PCI DSS is an ongoing process and not a one-time event. Entities must maintain compliance and perform regular assessments to ensure that they remain in compliance with the latest version of the standard. Additionally, entities must report any security breaches or suspected compromises to the appropriate parties as required by the PCI DSS.

What is an ASV?

ASV stands for Approved Scanning Vendor. In the context of PCI-DSS (Payment Card Industry Data Security Standard), an ASV is a company or organization that has been certified and approved by the PCI Security Standards Council (PCI SSC) to perform vulnerability scans on systems and networks of merchants and service providers.

The role of an ASV is to conduct regular external vulnerability scans to identify security vulnerabilities and weaknesses that could potentially be exploited by attackers. These scans are an important requirement for organizations seeking to achieve and maintain PCI-DSS compliance.

ASVs use automated tools and techniques to scan external-facing networks, web applications, and systems to identify vulnerabilities such as misconfigurations, outdated software, and known security flaws. The scans help organizations to proactively identify and address security issues before they can be exploited by attackers.

To become an ASV, a company must undergo a rigorous validation process by the PCI SSC. This includes demonstrating expertise in vulnerability scanning methodologies, tools, and reporting, as well as adherence to the PCI-DSS requirements. Once approved, an ASV is listed on the PCI SSC's official website, and their scanning services are recognized as meeting the PCI-DSS compliance requirements.

Using an ASV is an important component of maintaining PCI-DSS compliance, as vulnerability scanning helps organizations assess and enhance the security of their cardholder data environment. It provides valuable insights into potential vulnerabilities and allows organizations to take appropriate measures to mitigate risks and protect sensitive payment card information.