As a merchant or business handling credit card transactions, you're likely aware that you need to comply with the Payment Card Industry Data Security Standard (PCI DSS). However, understanding the requirements can be overwhelming, especially if you're new to the industry.
The PCI DSS has 12 main requirements, which are further divided into 220 specific controls. These controls are designed to ensure that your business has adequate measures in place to protect sensitive credit card information.
To simplify things, let's break down the requirements into three main categories: building and maintaining a secure network, protecting cardholder data, and implementing robust access control measures. By focusing on these key areas, you can ensure that your business is in compliance with the PCI DSS.
What Is PCI DSS?
The PCI DSS is a security standard developed and maintained by the PCI Council. Its purpose is to secure and protect the entire payment card ecosystem.
The PCI DSS is designed to keep your business safer, ward off hackers, and make your customers happy. This standard is a must-have for any business that handles payment card information.
The PCI Council is responsible for developing and maintaining the PCI DSS. This ensures that the standard remains up-to-date and relevant to the ever-changing payment card landscape.
By adhering to the PCI DSS, you'll be taking a crucial step in protecting your business and your customers' sensitive information.
Compliance Requirements
The 12 PCI DSS requirements are a set of security controls that businesses must implement to protect credit card data and comply with the Payment Card Industry Data Security Standard (PCI DSS).
These requirements are both operational and technical, with the core focus always being to protect cardholder data. The requirements are designed to address six objectives, but what exactly are they?
To get started, let's break down the requirements into a list. Here are the 12 PCI DSS requirements:
- Install and maintain a firewall configuration to protect cardholder data
- Do not use vendor-supplied defaults for system passwords and other security parameters
- Protect stored cardholder data
- Encrypt transmission of cardholder data across open, public networks
- Use and regularly update anti-virus software or programs
- Develop and maintain secure systems and applications
- Restrict access to cardholder data by business need to know
- Assign a unique ID to each person with computer access
- Restrict physical access to cardholder data
- Track and monitor all access to network resources and cardholder data
- Regularly test security systems and processes
- Maintain a policy that addresses information security for all personnel
Each of these requirements plays a crucial role in protecting cardholder data and ensuring PCI DSS compliance.
Data Security
Data transmission over public networks is a significant risk factor for cardholder data security. Cybercriminals can easily access the network and exploit vulnerabilities to gain privileged access.
To mitigate this risk, you must encrypt cardholder data prior to transmission using secure versions of protocols such as TLS, SSH, etc. This will limit the likelihood of cardholder data getting compromised.
Here are some key facts to keep in mind:
- Encrypt cardholder data during transmission over open, public networks.
- Use strong encryption protocols in both private and public networks.
- Never send PANs with end-user messaging tech like email, instant messaging or SMS.
- Conduct regular employee training about PCI compliant data transmission best practices.
It's essential to know where cardholder data is going to and coming from, whether it be a merchant, payment gateway, or payment processor.
Secure Data Transmission
Secure Data Transmission is crucial to prevent cardholder data from getting compromised. Malicious actors can easily access public networks, so encryption is essential to preserve data integrity and confidentiality.
To encrypt cardholder data transmission, use strong cryptography measures, such as encryption during transmission over public networks. This includes protocols like TLS, SSH, and others.
Cardholder data is often transmitted to payment gateways, processors, and other locations, making it vulnerable to cybercriminals. You should know where cardholder data is going to and coming from to ensure secure transmission.
Regular employee training about PCI compliant data transmission best practices is necessary to prevent data breaches. This includes educating employees on the risks of sending PANs via email, instant messaging, or SMS.
Here are some key takeaways to ensure secure data transmission:
- Use strong encryption protocols in both private and public networks.
- Never send PANs with end-user messaging technologies like email, instant messaging, or SMS.
- Conduct regular employee training about PCI compliant data transmission best practices.
By following these guidelines, you can significantly reduce the risk of cardholder data getting compromised during transmission.
Use Anti-Virus Software
Protecting your systems from malware is crucial to maintaining data security. Anti-virus software must be installed on all systems commonly affected by malware. This includes workstations, laptops, and mobile devices used by employees and management.
Regular updates are essential to detect known malware. Anti-virus software should be updated on a regular basis to prevent known malware from infecting systems. Maintaining an up-to-date anti-malware program will prevent known malware from infecting systems.
You should also ensure that anti-virus mechanisms are always active, using the latest signatures, and generating auditable logs. Conducting regular scans is also necessary to ensure that the antivirus software is active, up-to-date, and fully operational.
Here's what you need to do:
- Install anti-virus software from a reputable cybersecurity provider on all systems commonly affected by malicious software
- Update and patch antivirus software applications on a regular basis
- Ensure that anti-virus software is always running, using the latest signatures, and generating logs that can be audited
- Conduct regular scans to ensure that the antivirus software is active, up-to-date, and fully operational
Network Security
Network security is a top priority for any organization handling cardholder data. Installing and maintaining network security controls (NSCs) is a must, and this includes firewalls and VPNs. These controls help control traffic between subnets based on predetermined rules.
Firewalls are a crucial part of network security, restricting incoming and outgoing network traffic through rules and criteria configured by the organization. Properly configuring firewalls is essential to protect the card data environment. Perimeter firewalls provide a robust security option, but personal firewalls are cheaper and easier to maintain.
To protect cardholder data during transmission over open, public networks, strong cryptography measures must be used. This includes encrypting cardholder data prior to transmitting using secure protocols like TLS or SSH. Cybercriminals can access cardholder data when transmitted over public networks, so encryption is a must.
Here are some key network security requirements:
- Install and maintain network security controls (NSCs) that include firewalls and VPNs.
- Properly configure firewalls to restrict incoming and outgoing network traffic.
- Use strong cryptography measures to encrypt cardholder data during transmission over open, public networks.
- Regularly review and update firewall rules and configurations to ensure they are secure.
Install Network Controls
Installing network security controls is a crucial step in protecting your system from unauthorized access. This includes firewalls, which can be either perimeter or personal.
A perimeter firewall is a robust security option that can protect an entire network and segment its internal areas. However, it requires proper configuration and regular maintenance.
Personal firewalls are cheaper and easier to maintain, but they're designed to protect a single host from internal threats. They're often used to safeguard employees' mobile devices.
Properly configured firewalls restrict incoming and outgoing network traffic through rules and criteria configured by your organization. This includes establishing firewall and router standards, which allow for a standardized process for allowing or denying access rules to the network.
Firewalls provide the first line of protection for your network and should be reviewed bi-annually to ensure there are no insecure access rules. This includes removing default usernames and passwords, which are simple to guess and often published online.
Here are some key firewall requirements to keep in mind:
- Perimeter firewalls should be used to protect an entire network.
- Personal firewalls should be used to protect individual hosts.
- Firewalls should be reviewed bi-annually to ensure there are no insecure access rules.
- Default usernames and passwords should be removed and replaced with secure alternatives.
Apply Configurations
Applying secure configurations to all system components is crucial to reducing the ways an attacker may compromise the system.
Change default passwords as soon as possible to prevent malicious actors from using them. Default passwords are often available to the public, making it easy for attackers to gain access.
Remove unnecessary software, functions, or accounts from the network to significantly reduce attack surfaces. This includes disabling irrelevant services to minimize vulnerabilities.
Don't keep vendor-supplied defaults around, as they often come with factory settings like default usernames and passwords. These defaults are simple to guess and are even published on the Internet in some cases.
Fulfilling this requirement involves inventorying and then properly configuring all security settings on all systems and devices. Assign someone to compile and review this information to ensure everything is secure.
Default passwords are like leaving your front door unlocked, making it easy for attackers to gain access. It's essential to change them to prevent unauthorized access.
Encrypt in-Motion
Encrypting cardholder data in-motion is crucial to prevent cybercriminals from accessing sensitive information. You must know where cardholder data is going to and coming from, whether it be a merchant, payment gateway, or payment processor.
Encrypting data prior to transmission using secure versions of protocols like TLS and SSH can limit the likelihood of data getting compromised. This is especially important when transmitting data across public networks like the Internet, 802.11, Bluetooth, GSM, CDMA, and GPRS.
Cybercriminals often target data as it's being transmitted because they assume it's more vulnerable. To stay ahead, make sure to encrypt cardholder data-in-motion using strong encryption protocols in both private and public networks.
Here are some key takeaways to keep in mind:
- Never send PANs (Primary Account Numbers) with end-user messaging technologies like email, instant messaging, or SMS.
- Conduct regular employee training on PCI compliant data transmission best practices.
By following these guidelines, you can significantly reduce the risk of cardholder data being compromised during transmission.
CrowdStrike
CrowdStrike is a reputable cybersecurity partner that can help organizations comply with PCI DSS requirements. They offer a platform that has been independently validated by Coalfire, a leading assessor for global PCI and other compliance standards.
The CrowdStrike Falcon platform is effective in providing substantial support for PCI DSS requirements. Its capabilities in threat detection and response, as well as activity logging, make it a solid option for addressing system protection and monitoring requirements.
By partnering with CrowdStrike, organizations can maximize their security investments and protect their systems more broadly. This is especially helpful for companies that lack expertise in data security.
To learn more about how CrowdStrike can help with PCI DSS V4.0, you can download their whitepaper: CrowdStrike Falcon Applicability for PCI DSS V4.0.
Here are some key features of the CrowdStrike Falcon platform that make it applicable for PCI DSS V4.0:
- Protect against malware with next-gen antivirus.
- Get unrivaled visibility with USB device control.
- Defend against threats on your mobile devices.
Access Control
To ensure secure access to cardholder data environments, unique usernames and passwords are a must. According to PCI DSS standard number eight, every user should have their own unique, individual username and password access.
Group or shared usernames and passwords are a big no-no, as they can be easily guessed or stolen by hackers. In the event of an internal data breach, having unique usernames and passwords ensures that activity can be traced and tracked back to specific users with near 100 percent certainty.
Two-factor authentication is also required for any user to access cardholder data environments, adding an extra layer of security to prevent unauthorized access. This makes it easier to respond and contain a data breach, and determine its origin and progression.
Deploy and Applications
Deploying secure systems and applications is crucial to maintaining access control and preventing security breaches. To ensure this, you must conduct a thorough risk assessment before deploying any equipment or software used in processing or handling sensitive payment card information.
The PCI DSS standard requires you to patch all systems in the card data environment, including operating systems, firewalls, routers, switches, application software, databases, and POS terminals. This includes applying patches within one month of release.
It's essential to develop a process that includes security requirements in all phases of development to prevent security vulnerabilities. This includes inventorying and configuring all security settings on all systems and devices, and assigning someone to compile and review this information.
To deploy secure systems and applications, enlist a PCI compliance partner to help vet new hardware or software to ensure it's secure. Remove unnecessary software, functions, or accounts from the network and disable irrelevant services to significantly reduce attack surfaces.
Here's a list of systems that require patching:
- Operating systems
- Firewalls, Routers, Switches
- Application software
- Databases
- POS terminals
By following these steps, you can ensure that your systems and applications are secure and compliant with PCI DSS standards.
User Authentication
User authentication is a crucial aspect of access control. It ensures that only authorized individuals can access sensitive data and systems.
To achieve this, PCI DSS Requirement 8 mandates that every user has a unique ID and password. This means no shared or group passwords are allowed.
This approach helps trace activity back to a specific user in case of an internal data breach. Two-factor authentication is also required for non-console administrative access, adding an extra layer of security.
In fact, using group or shared passwords is strictly forbidden by PCI DSS. This is because it increases the risk of unauthorized access and makes it harder to identify the source of a breach.
To comply with PCI DSS, organizations must document processes for creating, assigning, and revoking user IDs. This includes incorporating two-factor-authentication (2FA) for anyone logging into the system.
Here are some key takeaways to keep in mind:
By implementing these measures, organizations can significantly reduce the risk of unauthorized access and data breaches.
Third Party Agent Registration
Third Party Agent Registration is a crucial step in ensuring the security of Visa cardholder data. To be eligible, Third Party Agents must perform specific activities such as solicitation, deploying ATM or point of sale devices, managing encryption keys, or storing, processing, transmitting, or accessing Visa cardholder data.
These activities include solicitation, deploying ATM or point of sale devices, and managing encryption keys, which require registration in the TPA Registration Program. The program ensures that Third Party Agents meet the necessary standards for handling sensitive data.
Issuers, acquirers, and merchants must use the services of registered Third Party Agents to maintain the integrity of Visa cardholder data.
Monitoring and Testing
Monitoring and testing are crucial aspects of maintaining PCI DSS compliance. Regular scans and tests help identify vulnerabilities and weaknesses in your systems and networks.
You should conduct quarterly wireless analyzer scanning to detect and identify all authorized and unauthorized wireless access points. This is a requirement to ensure security is maintained.
Internal vulnerability scans must be conducted at least quarterly, and all external IPs and domains exposed in the CDE are required to be scanned by a PCI Approved Scanning Vendor (ASV) at least quarterly. This helps identify potential vulnerabilities and weaknesses in your systems.
A thorough application and network penetration test should take place annually, or after any significant change. This is an exhaustive, live examination designed to exploit weaknesses in your system.
Here are some specific requirements for monitoring and testing:
- Wireless analyzer scan: quarterly
- Internal vulnerability scan: quarterly
- ASV scan: quarterly
- Application and network penetration test: annually or after significant change
- File monitoring: weekly file comparisons to detect changes
Network Monitoring
Network monitoring is a critical aspect of maintaining a secure and compliant network. Regular monitoring helps detect anomalies and suspicious activities, ensuring the protection of sensitive data.
You should log and monitor all access to system components and CHD using a time-stamped tracking tool. This is a requirement for PCI DSS compliance.
Network activity logs should be kept and sent back to a centralized server to be reviewed daily. This helps identify potential security threats and vulnerabilities before a breach occurs.
Implementing a Security Information and Event Management (SIEM) tool can help manage network monitoring and log data. This can be especially helpful in detecting suspicious activity.
Here are some specific network monitoring requirements:
- Conducting quarterly scans of all wireless access points
- Conducting quarterly vulnerability scans
- Conducting annual application and network penetration testing on all external IPs and domains
- Conducting regular web traffic and file monitoring
Network activity logs should be time-synchronized and maintained for at least one year. This ensures that you can accurately track and monitor network access.
You can automate the generation of audit trails for your network, making it easier to document and review security logs. Regularly reviewing your security logs is also essential to detect any anomalies or suspicious activities.
Regularly Test Processes
Regularly testing processes is crucial to maintaining the security of your systems and data. This involves conducting regular scans and tests to identify vulnerabilities and weaknesses.
Wireless analyzers should be used to scan for authorized and unauthorized wireless access points on a quarterly basis. This helps to identify any potential security risks.
File monitoring is also a necessity, with systems performing file comparisons each week to detect changes that may have otherwise gone unnoticed. This helps to catch any potential security breaches early on.
Here are the specific requirements for regular testing:
Regular testing also involves conducting penetration tests to identify vulnerabilities and weaknesses. These tests should be conducted at least quarterly, with a plan in place to test vulnerabilities on a quarterly basis.
Get My Free Metrics Guide
To get started with monitoring and testing, you need to know what metrics to track. The most important metrics are response time, error rate, and throughput.
Response time is the time it takes for a user to interact with your application. A good response time is typically under 200 milliseconds. This is because users tend to lose interest if they have to wait more than 200 milliseconds for a response.
Error rate is the number of errors that occur in a given period. A low error rate is crucial for a good user experience. An error rate of 1% or less is generally considered acceptable.
Throughput is the number of requests that can be handled by your application in a given period. A high throughput is essential for a scalable application. A good throughput is typically over 100 requests per second.
To get the most out of your metrics, you should track them regularly and analyze the data to identify trends and patterns. This will help you to make data-driven decisions and improve your application's performance.
CrowdStrike Falcon for V4.0
CrowdStrike Falcon for V4.0 is a robust solution that can help your organization address critical PCI DSS requirements. It's been independently validated by Coalfire, a leading assessor for global PCI and other compliance standards.
The CrowdStrike Falcon platform provides substantial support for PCI DSS requirements, thanks to its capabilities in threat detection and response, as well as activity logging. This is particularly beneficial for companies that lack expertise in data security.
The platform's features include next-gen antivirus, unrivaled visibility with USB device control, and defense against threats on mobile devices. These capabilities make it a solid option to address system protection and monitoring requirements for PCI DSS.
Here are some key features of CrowdStrike Falcon Applicability for PCI DSS V4.0:
- Protect against malware with next-gen antivirus.
- Get unrivaled visibility with USB device control.
- Defend against threats on your mobile devices.
By partnering with a reputable cybersecurity solution provider like CrowdStrike, you can not only address compliance with PCI DSS but also maximize your security investments to protect your organization more broadly.
Frequently Asked Questions
What are the 6 major principles of PCI DSS?
The 6 major principles of PCI DSS are: secure network and systems, protect sensitive data, manage vulnerabilities, control access, monitor networks, and maintain an information security policy. By following these principles, organizations can ensure the security and integrity of cardholder data.
Is PCI DSS required by law?
PCI DSS is not federally mandated in the U.S, but it is enforced by the PCI SSC and some states have incorporated it into their laws. Compliance with PCI DSS is mandatory for organizations handling credit card information, with the latest version 4.0 released in March 2022.
Does PCI require network segmentation?
PCI DSS doesn't mandate network segmentation, but it's highly recommended to reduce scope and focus security resources on high-risk areas. Implementing network segmentation can help you prioritize your security investments effectively.
What is one basic requirement for physical security in PCI DSS?
Physical access to systems storing, processing, or transmitting cardholder data should be restricted to authorized personnel only. This is achieved through physical barriers like locked doors and security badges
What are the PCI DSS 12 requirements?
The PCI DSS 12 requirements outline essential security measures to protect cardholder data, including firewalls, password protection, encryption, antivirus software, and access controls. By following these requirements, businesses can ensure the secure handling of sensitive payment information.
Sources
- https://www.controlcase.com/what-are-the-12-requirements-of-pci-dss-compliance/
- https://corporate.visa.com/en/resources/security-compliance.html
- https://www.crowdstrike.com/en-us/cybersecurity-101/data-protection/pci-dss-requirements/
- https://www.varonis.com/blog/pci-dss-requirements
- https://www.securitymetrics.com/blog/what-are-12-requirements-pci-dss-compliance
Featured Images: pexels.com