To ensure secure transactions, First Data's PCI compliance guide is a valuable resource. First Data is a leading payment processor that helps businesses meet the Payment Card Industry Data Security Standard (PCI DSS) requirements.
The PCI DSS is a set of rules that protects cardholder data, including credit card numbers, expiration dates, and security codes. Compliance with these standards is mandatory for any business that accepts card payments.
First Data's PCI compliance guide provides a step-by-step approach to achieving and maintaining PCI compliance. This includes implementing secure networks, protecting cardholder data, and regularly monitoring and testing systems for vulnerabilities.
What is PCI Compliance?
PCI compliance is mandated by credit card companies to ensure the security of credit card transactions. The Payment Card Industry (PCI) compliance refers to the technical and operational standards that businesses follow to secure and protect credit card data.
To achieve PCI compliance, businesses must follow the Payment Card Industry Data Security Standard (PCI DSS), which is a set of security standards designed to ensure that all companies that accept, process, store, or transmit credit card information maintain a secure environment.
The PCI DSS is administered and managed by the Payment Card Industry Security Standards Council (PCI SSC), an independent body created by the major payment card brands. Businesses must complete the following steps to satisfy the requirements of PCI: determine which self-assessment questionnaire (SAQ) to use, complete the SAQ according to the instructions, complete a passing vulnerability scan with a PCI SSC Approved Scanning Vendor (ASV), and submit the SAQ, evidence of a passing scan, and an Attestation of compliance to their acquirer.
Here's a summary of the steps to satisfy PCI requirements:
- Determine which self-assessment questionnaire (SAQ) to use
- Complete the SAQ according to the instructions
- Complete a passing vulnerability scan with a PCI SSC Approved Scanning Vendor (ASV)
- Submit the SAQ, evidence of a passing scan, and an Attestation of compliance to your acquirer
What Is Compliance?
Compliance is a crucial aspect of PCI, and it's defined as the technical and operational standards that businesses follow to secure and protect credit card data provided by cardholders and transmitted through card processing transactions. This is mandated by credit card companies to help ensure the security of credit card transactions in the payments industry.
To satisfy PCI requirements, merchants must complete specific steps, including determining which self-assessment questionnaire (SAQ) to use, completing the SAQ, and obtaining evidence of a passing vulnerability scan with a PCI SSC Approved Scanning Vendor (ASV). The SAQ is a crucial part of the compliance process, as it helps merchants validate their compliance with PCI standards.
Merchants must also submit their SAQ, evidence of a passing scan (if applicable), and an attestation of compliance to their acquirer. The attestation of compliance is a statement that confirms the merchant's compliance with PCI standards.
The Payment Card Industry Security Standards Council (PCI SSC) defines a merchant as any entity that accepts payment cards bearing the logos of any of the five members of PCI SSC (American Express, Discover, JCB, MasterCard or Visa) as payment for goods and/or services. This definition is crucial in understanding who is required to comply with PCI standards.
PCI compliance is divided into four levels, based on the annual number of credit or debit card transactions a business processes. The classification level determines what an enterprise needs to do to remain compliant. The four levels are:
By understanding the different levels of PCI compliance, businesses can take the necessary steps to ensure they are meeting the required standards and protecting their customers' sensitive information.
Debit Card Transactions in Scope?
Debit card transactions can be a bit tricky when it comes to PCI compliance. In-scope cards include any debit, credit, and pre-paid cards branded with one of the five card association/brand logos that participate in the PCI SSC – American Express, Discover, JCB, MasterCard, and Visa International.
These logos are a clear indicator of whether a card is in scope for PCI compliance. If a card has one of these logos, it's considered in-scope and requires PCI compliance.
The five card association/brand logos that participate in the PCI SSC are: American Express, Discover, JCB, MasterCard, and Visa International.
Who is Affected?
The PCI DSS compliance requirements can be a bit overwhelming, but understanding who is affected can make it more manageable. Any organization, regardless of size or number of transactions, that accepts, transmits or stores any cardholder data is affected.
This includes all University employees, affiliated organizations, contractors, consultants, or agents who handle cardholder information. They must safeguard cardholder data, report incidents, and review and comply with relevant university policies.
University departments and administrative areas that accept payment cards are also affected, regardless of whether revenue is deposited in a University, Binghamton University Foundation, University Auxiliary Services, or Research Foundation (RF) financial account.
Department and Unit Heads who accept payment card payments other than through approved online methods must complete the required annual PCI self-assessment (SAQ) and complete the annual PCI training through Financial Management. They must also require their staff to complete the annual PCI training and maintain departmental Standard Operating Procedures (SPO) for PCI compliance.
Compliance Levels and Determination
Merchants are categorized into four levels based on their Visa transaction volume over a 12-month period.
The four merchant levels are determined by the aggregate number of Visa transactions from a merchant Doing Business As (DBA), and in cases where a merchant corporation has more than one DBA, Visa acquirers must consider the aggregate volume of transactions stored, processed or transmitted by the corporate entity.
Merchant Level 1 applies to merchants processing over 6 million Visa transactions per year, or those that Visa determines should meet the Level 1 merchant requirements to minimize risk to the Visa system.
Merchant Level 2 applies to merchants processing 1 million to 6 million Visa transactions per year.
Merchant Level 3 applies to merchants processing 20,000 to 1 million Visa e-commerce transactions per year.
Merchant Level 4 applies to merchants processing fewer than 20,000 Visa e-commerce transactions per year, or those processing up to 1 million Visa transactions per year.
Organizations using third-party processors still need to be PCI DSS compliant, as it may cut down on their risk exposure but does not exclude them from compliance.
Here is a summary of the four merchant levels:
Accepting Credit Card Payments
Accepting credit card payments is a crucial aspect of First Data PCI compliance. All businesses that store, process, or transmit payment cardholder data must be PCI Compliant.
To accept credit card payments, you'll need to understand what constitutes a payment application - anything that stores, processes, or transmits card data electronically, such as a Point of Sale system or a Website e-commerce shopping cart.
Businesses that need to handle card data may be required to meet each of the 300+ security controls in PCI DSS, which can be a complex and costly process.
Taking Credit Cards by Phone
All businesses that store, process, or transmit payment cardholder data must be PCI Compliant.
You'll need to be aware of your PCI compliance responsibilities when taking credit card information over the phone, especially in a call center.
Businesses that handle card data, even if it's just for a short moment, must purchase, implement, and maintain security software and hardware.
If you don't need to handle sensitive credit card data, you shouldn't. Third-party solutions can securely accept and store the data, eliminating complexity, cost, and risk.
You'll only need to confirm a few straightforward security controls, such as using strong passwords, if card data never touches your servers.
Handling Card
Handling card data is a critical aspect of accepting credit card payments. If your business model requires direct handling of sensitive credit card data, you may need to meet each of the 300+ security controls in PCI DSS.
Companies that handle card data should be aware that the payment brands may fine an acquiring bank $5,000 to $100,000 per month for PCI compliance violations.
If card data only traverses your servers for a short moment, you'll need to purchase, implement, and maintain security software and hardware. This can be a complex and costly process.
Third-party solutions, like Stripe Elements, can securely accept and store card data, whisking away considerable complexity, cost, and risk. This is a much simpler and safer option.
Any piece of software that has been designed to touch credit card data is considered a payment application, which means it's subject to PCI DSS requirements. This includes Point of Sale systems and Website e-commerce shopping carts.
Map Your Flows
To protect sensitive credit card data, you need to know where it lives and how it gets there.
First, identify every consumer-facing area of the business that involves payment transactions, such as online shopping carts, in-store payment terminals, or orders placed over the phone.
You'll want to pinpoint the various ways cardholder data is handled throughout the business, including where the data is stored and who has access to it.
Next, identify the internal systems or underlying technologies that touch payment transactions, including your network systems, data centers, and cloud environments.
To create a comprehensive map of your data flows, you'll probably need to work with your IT and security team(s).
Here are the key areas to map:
- Consumer-facing areas of the business that involve payment transactions
- Ways cardholder data is handled throughout the business
- Internal systems or underlying technologies that touch payment transactions
Third-Party Processor Compliance
Using a third-party processor can actually reduce your risk exposure, but it doesn't eliminate the need for PCI DSS compliance. You still need to ensure you're meeting the requirements.
Merely using a third-party company doesn't exclude you from PCI DSS compliance, it just might make it easier to validate.
Compliance Validation and Testing
Compliance validation and testing are crucial components of maintaining PCI DSS compliance. Organizations must regularly test security systems and processes to ensure security is maintained.
Vulnerabilities are being discovered continually, so all systems and processes must be tested frequently. Following periodic activities are required: quarterly wireless analyzer scans to detect authorized and unauthorized wireless access points, quarterly scans of external IPs and domains exposed in the CDE by a PCI Approved Scanning Vendor (ASV), quarterly internal vulnerability scans, and yearly or after significant change exhaustive Application penetration tests and Network penetration tests.
Organizations must also perform file monitoring, comparing files each week to detect changes that may have gone unnoticed. Annual validation is also required, involving a PCI validation form to be completed annually. This may be requested by payment processors, business partners, or customers, especially for platform businesses.
Compliance Validation for Multiple Locations
If your business has multiple locations, you're probably wondering if each location needs to validate PCI compliance separately. Fortunately, the answer is no. If all your locations process under the same Tax ID, you're only required to validate once annually for all locations.
You'll still need to submit quarterly passing network scans by a PCI SSC Approved Scanning Vendor (ASV) for each location, if applicable.
Here are the compliance levels and their corresponding requirements:
Keep in mind that the way PCI compliance is validated depends on several factors, which are outlined in the PCI validation form. This form needs to be completed annually, regardless of how card data is accepted.
Test Security Systems Regularly
Regular testing of security systems is crucial to ensure the protection of sensitive data. It's essential to test security systems on a frequent basis to maintain security.
Vulnerabilities in systems are continually being discovered by malicious individuals and researchers, so regular testing helps identify and address these issues before they can be exploited.
Wireless analyser scans should be conducted quarterly to detect and identify authorized and unauthorized wireless access points. This helps prevent unauthorized access to sensitive data.
All external IPs and domains exposed in the card data environment (CDE) must be scanned by a PCI Approved Scanning Vendor (ASV) at least quarterly. This ensures that any vulnerabilities are identified and addressed.
Internal vulnerability scans must be conducted at least quarterly. This helps identify any vulnerabilities within the internal systems that could be exploited by malicious individuals.
File monitoring is also a necessity. The system should perform file comparisons each week to detect changes that may have otherwise gone unnoticed. This helps prevent unauthorized changes to sensitive data.
Here are the required testing activities:
By regularly testing security systems, organizations can ensure the protection of sensitive data and maintain compliance with PCI DSS requirements.
Security Measures
To maintain PCI compliance, you must implement robust security measures to protect cardholder data. This includes encrypting transmission of card data across open networks using secure protocols such as TLS or SSH.
To restrict access to cardholder data, you must implement role-based access control (RBAC) and grant access on a need-to-know basis. This means documenting a list of users with their roles, privilege levels, and data resources.
You must also restrict physical access to systems with cardholder data by implementing video cameras, electronic access control, and secure storage of removable media. This helps prevent unauthorized access and protects against theft, tampering, or destruction of critical systems.
Here are some key security measures to implement:
- Encrypt card data transmission using secure protocols like TLS or SSH.
- Implement role-based access control (RBAC) and grant access on a need-to-know basis.
- Document a list of users with their roles, privilege levels, and data resources.
- Implement video cameras, electronic access control, and secure storage of removable media.
Information Security Policy for Personnel
An information security policy is a must-have for any organization that handles sensitive data, including credit card information. This policy outlines the rules and guidelines for employees to follow when it comes to handling and protecting sensitive data.
The PCI DSS requires that an information security policy be in place to address information security for all personnel. This policy must be reviewed annually and disseminated to all employees, vendors, and contractors. Employees must read the policy and acknowledge it.
A formal risk assessment is also required, which identifies critical assets, threats, and vulnerabilities. This assessment helps to identify areas where security measures can be improved. User awareness training is also essential to educate employees on the importance of information security and how to handle sensitive data.
Here are some key requirements for an information security policy:
- Annual review and dissemination to all personnel
- Formal risk assessment to identify critical assets, threats, and vulnerabilities
- User awareness training to educate employees on information security
- Employee background checks to ensure that only authorized personnel have access to sensitive data
- Incident management procedures to respond to security incidents
By having a comprehensive information security policy in place, organizations can ensure that sensitive data is protected and that employees are aware of their responsibilities when it comes to handling and protecting sensitive data.
Use Anti-Virus Software
Using anti-virus software is a crucial security measure to protect against malware.
All systems, including workstations, laptops, and mobile devices, need an anti-virus solution deployed on them to prevent malware infection.
You must ensure that anti-virus or anti-malware programs are updated regularly to detect known malware.
Maintaining an up-to-date anti-malware program will prevent known malware from infecting systems.
To stay secure, ensure that anti-virus mechanisms are always active, using the latest signatures, and generating auditable logs.
Security Standards and Certifications
Security standards and certifications are crucial for protecting sensitive customer information. PCI DSS certification ensures the security of card data at your business through a set of requirements established by the PCI SSC.
These requirements include installing firewalls, encrypting data transmissions, using anti-virus software, restricting access to cardholder data, and monitoring access to network resources. PCI-compliant security provides a valuable asset that informs customers that your business is safe to transact with.
Some of the key certifications and assessments for PCI compliance include PCI DSS certification, CSA STAR Certification, GDPR Assessment, HIPAA Assessment, HITRUST Certification, ISO 27001 Certification, FedRAMP and 3PAO Services, MARS-E Assessment, PCI SSF, P2PE Certification, and SOC2 Report.
Certifications and Reports
In order to ensure the security of card data, businesses can obtain certifications like PCI DSS Certification and HITRUST Certification.
These certifications ensure that a business follows a set of requirements established by the PCI SSC, including installing firewalls, encrypting data transmissions, and using anti-virus software.
Businesses must also restrict access to cardholder data and monitor access to network resources.
Some of the certifications and reports that businesses can obtain include:
- PCI DSS Certification
- CSA STAR Certification
- GDPR Assessment
- HIPAA Assessment
- HITRUST Certification
- ISO 27001 Certification
- FedRAMP and 3PAO Services
- MARS-E Assessment
- PCI SSF
- P2PE Certification
- SOC2 Report
The cost of noncompliance can be severe, including fines from payment card issuers, lawsuits, diminished sales, and a damaged reputation.
A data breach can result in a business having to cease accepting credit card transactions or pay higher subsequent charges than the initial cost of security compliance.
Security Standard Overview
The Payment Card Industry Data Security Standard (PCI DSS) is a global security standard that sets a baseline level of protection for consumers and helps reduce fraud and data breaches across the entire payment ecosystem. It's applicable to any organization that accepts or processes payment cards.
PCI DSS compliance involves three main components: handling the ingress of credit card data from customers, storing data securely, and validating annually that the required security controls are in place. This includes forms, questionnaires, external vulnerability scanning services, and third-party audits.
To store data securely, an organization needs to define the scope of its cardholder data environment (CDE) and properly segment the payment environment from the rest of the business. This is crucial to limit the scope of PCI validation.
Here are the 12 security domains of the PCI standard, which outline the requirements for storing data securely:
- Encryption
- Ongoing monitoring
- Security testing of access to card data
- And 9 more
By following the PCI DSS requirements, organizations can protect sensitive customer information and maintain a safe and secure payment environment. This is essential to prevent data breaches and reputational damage.
Troubleshooting and Response
If your business has been breached, don't panic - there are resources to help you respond effectively. The Department of Justice recommends following their Best Practices for Victim Response and Reporting of Cyber Incidents.
You'll want to take immediate action to contain the breach and prevent further damage. The PCI Council advises using their Responding to a Data Breach – A How-to Guide for Incident Management to help with incident management.
To get back on track, consider consulting the Electronic Transactions Association's (ETA) Data Breach Response: A Nine-Step Guide for Smaller Merchants. This guide can walk you through the necessary steps to respond to a data breach and minimize its impact.
Business Refuses to Cooperate
If your business refuses to cooperate with PCI DSS, you're not off the hook. PCI is not a law, but a standard created by major card brands, and non-compliance may result in fines, card replacement costs, and brand damage.
The consequences of non-compliance can be severe, including costly forensic audits and brand damage. Merchants who don't comply with PCI DSS may face these unpleasant and costly consequences if a breach event occurs.
A little upfront effort and cost to comply with PCI DSS can greatly reduce your risk of facing these consequences.
Compromise Response
If your business has been breached, there are many good resources to help you with next steps.
The Department of Justice recommends following their Best Practices for Victim Response and Reporting of Cyber Incidents, which can guide you through the recovery process.
You can also turn to the PCI Council's Responding to a Data Breach – A How-to Guide for Incident Management, a comprehensive resource that walks you through incident management.
The Electronic Transactions Association (ETA) offers a Data Breach Response: A Nine-Step Guide for Smaller Merchants, a step-by-step guide tailored for smaller businesses.
The Department of Justice's Best Practices for Victim Response and Reporting of Cyber Incidents can help you navigate the complex process of responding to a breach.
The PCI Council's guide emphasizes the importance of acting quickly and decisively in the event of a breach, to minimize damage and prevent further compromise.
The ETA's nine-step guide provides a clear framework for smaller merchants to follow in the event of a breach, from notification to recovery and beyond.
General Information
First Data's PCI compliance is a must for any merchant who wants to accept credit card payments. The Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure that all companies that accept, process, store, or transmit credit card information maintain a secure environment.
The PCI DSS has 12 main requirements, which are divided into six categories: building and maintaining a secure network, protecting cardholder data, maintaining a vulnerability management program, implementing strong access control measures, regularly monitoring and testing networks, and maintaining an information security policy.
As a merchant, you're required to comply with the PCI DSS standards, which include implementing firewalls, encrypting sensitive data, and regularly updating software and systems to prevent vulnerabilities.
What is a Payment Application?
A payment application is anything that stores, processes, or transmits card data electronically.
It's not just limited to online shopping carts, but also includes Point of Sale systems like Verifone swipe terminals and ALOHA terminals used in restaurants.
Any piece of software designed to touch credit card data is considered a payment application.
This broad definition means that even simple applications can be classified as payment applications.
Cardholder Definition
Cardholder data is defined by the PCI Security Standards Council (SSC) as the full Primary Account Number (PAN).
The SSC specifically includes cardholder name in this definition, which is a crucial piece of information that must be protected.
Expiration date is also considered part of cardholder data, making it a sensitive piece of information that requires extra security measures.
Service code is another element that, when combined with the full PAN, falls under the category of cardholder data.
Sensitive Authentication Data, which includes full magnetic stripe data, must also be protected and is considered part of cardholder data.
Know Your
To achieve PCI compliance, you need to know which requirements apply to your organization. There are four different PCI compliance levels, based on the volume of credit card transactions your business processes during a 12-month period.
Your organization's requirements will depend on the type of transactions you process. If you're a card-not-present merchant, you'll fall into one of the SAQ categories.
Here are the different SAQ categories:
Each SAQ category has its own set of requirements, so it's essential to determine which one applies to your organization.
Financial Implications
The financial implications of non-compliance with the PCI DSS requirements can be severe. The merchant account department will bear the responsibility and costs associated with ensuring compliance, including secure cabinets and locks.
Any fines imposed by the payment card industry for non-compliance can be substantial. Remediation, assessment, forensic analysis, and legal fees can also add up quickly.
Secure storage of sensitive information is crucial to prevent data breaches and associated costs. This includes ensuring that sensitive materials are stored in secure cabinets with locks.
In the event of a data breach, the costs can be staggering. This can include fines, remediation costs, and damage to your reputation.
Frequently Asked Questions
Is PCI compliance legally required?
No, PCI compliance is not legally mandated by government laws, but it's a requirement set by the payment card industry itself
When did PCI compliance start?
PCI compliance began on December 15, 2004, with the release of the first Payment Card Industry Data Security Standard (PCI-DSS) v1.0. This marked the start of a standardized approach to protecting sensitive payment card information.
Featured Images: pexels.com