What Is PCI DSS Compliance?
PCI DSS (Payment Card Industry Data Security Standard) is a framework established to ensure the secure handling of credit card information by businesses. Initiated by major credit card companies, it sets requirements for protecting cardholder data, managing secure networks, and implementing security measures.
Compliance is mandatory for any organization that processes, stores, or transmits payment card information, with the goal of minimizing data breaches and fraud. Adhering to PCI DSS involves meeting specified security protocols and passing regular audits. It requires organizations to adopt policies and procedures in areas such as network security, encryption, and vulnerability management. Non-compliance can result in fines and increased risk of data breaches.
Note: A new version of the standard, PCI DSS v4.0, came into effect in March 2024, with an additional transition milestone in March 2025. We’ll discuss differences between the previous version, PCI DSS v3.2.1, and v4.0 and how to prepare for the new requirements.
In this article:
PCI DSS compliance applies to any organization that processes, stores, or transmits payment card data, regardless of size or transaction volume. This includes merchants, service providers, payment processors, and any third parties involved in handling credit card information.
Merchants are typically categorized into levels based on their annual transaction volume, with larger merchants facing stricter compliance requirements. Service providers, such as web hosting companies or payment gateways, must also comply because they support merchants in processing transactions. Even smaller organizations that handle only a few transactions annually are required to adhere to PCI DSS standards to protect cardholder data.
Compliance is not limited to companies directly accepting payments. Any entity involved in the card payment ecosystem—such as software developers building payment solutions—must also meet PCI DSS requirements. Failure to comply can lead to financial penalties, loss of customer trust, and restrictions from credit card networks.
PCI DSS compliance is categorized into four levels based on the volume of credit card transactions a business processes annually. These levels determine the requirements and validation methods an organization must follow to achieve compliance. Below is a breakdown of the compliance levels:
Level 1:
- Who it applies to: Merchants processing over 6 million card transactions annually or organizations that have experienced a data breach.
- Validation requirements: Annual on-site audit by a qualified security assessor (QSA) and quarterly network vulnerability scans conducted by an approved scanning vendor (ASV).
Level 2:
- Who it applies to: Merchants processing between 1 million and 6 million transactions annually.
- Validation requirements: Completion of an annual self-assessment questionnaire (SAQ) and quarterly network vulnerability scans by an ASV.
Level 3:
- Who it applies to: Merchants processing 20,000 to 1 million e-commerce transactions annually.
- Validation requirements: Annual SAQ completion and quarterly ASV scans.
Level 4:
- Who it applies to: Merchants processing fewer than 20,000 e-commerce transactions or fewer than 1 million other types of transactions annually.
- Validation requirements: Annual SAQ completion and, in some cases, periodic ASV scans depending on the acquiring bank's policies.
PCI DSS Version 4.0 introduces several significant updates and enhancements compared to Version 3.2.1, reflecting changes in technology, emerging threats, and feedback from stakeholders. In total, Version 4.0 includes over 100 changes, with 64 entirely new requirements.
These updates fall into three main categories:
- Evolving requirements: These updates ensure the standard keeps pace with the latest developments in payment security and emerging threats. New requirements have been added to strengthen security controls, with approximately 22% of the changes focusing on Requirement 12, which mandates a comprehensive information security policy.
- Clarifications and guidance: Version 4.0 provides clearer language and additional context for existing requirements, improving the understanding of compliance obligations. Updates include improved definitions, guidance on implementation, and expanded explanations.
- Structural and format changes: The structure of the standard has been reorganized to improve usability. Some requirements have been combined, separated, or renumbered to provide a more logical and intuitive framework. These changes simplify the document and make it more accessible to various stakeholders.
The transition from PCI DSS v3.2.1 to v4.0 was planned to provide organizations sufficient time to adapt. Key dates and milestones include:
March 2022: Publication of PCI DSS v4.0
PCI DSS v4.0, along with supporting documents like the Summary of Changes, was published in March 2022. Additional materials, such as training resources and translated versions, were released throughout 2022.
March 2022 to March 2024: Transition Period
Both PCI DSS v3.2.1 and v4.0 remained active during this two-year window. This period allowed organizations to familiarize themselves with v4.0, update internal processes, and prepare for compliance with the new requirements. As of March 31, 2024, v3.2.1 was retired, making v4.0 the only active version.
March 2024 to March 2025: New Requirements as Best Practices
New requirements introduced in v4.0 are initially classified as best practices, and will remain in this status until March 31, 2025. During this time, organizations are not required to validate against these requirements but are encouraged to implement them. After this date, these requirements will become mandatory for all PCI DSS assessments.
This means that organizations must prepare to implement new PCI DSS v4.0 requirements by March 31, 2024.
Covered entities must fulfil the following requirements.
1. Building and Maintaining a Secure Network
Establishing a secure network involves implementing firewalls to shield cardholder data from unauthorized access. Firewalls serve as barriers, controlling data flow between trusted and untrusted networks, and are crucial in preventing unauthorized access. Additionally, organizations should change vendor-supplied passwords and default settings in network systems to improve security.
Network security also requires regularly updating configurations and conducting monitoring to detect suspicious activities. Monitoring systems alert organizations to potential breaches, enabling timely interventions.
New Requirement (v4.0): As part of PCI DSS 4.0, organizations must document and assign roles and responsibilities for all activities related to maintaining network security controls.
2. Protecting Cardholder Data
Protecting cardholder data involves both data encryption and storage restrictions. Data encryption ensures sensitive cardholder information is unreadable if intercepted during transmission. Organizations must use strong encryption protocols that convert readable data into an unreadable format, preventing unauthorized access to data during transmission.
In addition to encryption, PCI DSS requires strict limitations on data storage. Organizations should store cardholder data only as needed, eliminating unnecessary storage to reduce risk. Organizations should also regularly purge expired or outdated data, maintaining only the information necessary for business processes.
New Requirement (v4.0): Roles and responsibilities for protecting stored account data must now be documented and understood. Additionally, strong cryptography must be used during transmission over open, public networks, with clear documentation of associated responsibilities.
3. Maintaining a Vulnerability Management Program
A vulnerability management program identifies and mitigates security weaknesses in systems. This program involves regularly scanning and testing systems to uncover vulnerabilities. Through frequent vulnerability scans, organizations can detect and rectify potential security flaws, ensuring their defenses remain strong against attacks.
The program extends beyond scanning to include applying patches and updates. Timely updates address known vulnerabilities, closing gaps cybercriminals might exploit. Implementing these practices not only satisfies PCI DSS requirements but also plays a vital role in maintaining strong, proactive security measures.
New Requirement (v4.0): Entities must clearly document and assign roles for all vulnerability management activities.
4. Implementing Strong Access Control Measures
PCI DSS requires organizations to enforce access on a need-to-know basis, ensuring only authorized individuals can access sensitive information. This involves assigning unique IDs to each individual with computer access, promoting accountability and traceable interactions with sensitive data.
Security practices involve multi-factor authentication, ensuring that access requires more than just a password. This multi-layered approach improves security by adding additional verification methods, such as biometrics or hardware tokens.
New Requirement (v4.0): Organizations now have the option to dynamically determine access based on the security posture of accounts, rather than mandating password changes every 90 days. The threshold for invalid login attempts has also been increased to 10 before locking out a user account.
5. Regularly Monitoring and Testing Networks
Constant monitoring enables organizations to detect anomalies or unauthorized access attempts in real time, ensuring prompt responses to potential threats. Effective monitoring involves deploying intrusion detection and prevention systems to protect network integrity.
Regular testing improves network security by identifying potential security gaps. Penetration testing, in particular, simulates attacks to identify weaknesses before they are exploited.
New Requirement (v4.0): Roles and responsibilities for all network monitoring and testing activities must now be documented.
6. Maintaining an Information Security Policy
An information security policy underpins PCI DSS compliance by establishing clear guidelines for securing cardholder data. Such policies outline security responsibilities and procedures, ensuring all employees understand their role in protecting sensitive information. Policies enable consistent security practices across the organization.
Regularly reviewing and updating security policies ensures they remain relevant to evolving threats and technologies. An up-to-date information security policy not only aids in compliance but also strengthens overall security posture.
New Requirement (v4.0): Personnel must formally acknowledge their information security responsibilities. Additionally, organizations must document and confirm their PCI DSS scope annually and upon significant changes to the in-scope environment. For entities using a customized approach, a targeted risk analysis is required for each PCI DSS requirement.
Tips from the Expert:
In my experience, here are tips that can help you better achieve and maintain PCI DSS compliance:
1. Implement a zero-trust model: Limit access to sensitive data by implementing strict identity verification for every user and device. Treat all network traffic as untrusted until verified, ensuring maximum control over cardholder data.
2. Automate compliance monitoring: Use automation tools to continuously monitor the environment for compliance status, flagging deviations in real time. This reduces manual effort and ensures swift identification of potential non-compliance issues.
3. Use tokenization for data minimization: Replace cardholder data with unique tokens that cannot be reverse-engineered. Tokenization reduces the scope of PCI DSS compliance, as tokens do not count as cardholder data.
4. Perform detailed scope reduction: Identify and segment cardholder data environments (CDEs) to minimize the compliance scope. Use firewalls and VLANs to isolate systems, reducing the number of assets that need to meet PCI DSS requirements.
5. Evaluate third-party vendors rigorously: Ensure all third-party service providers are PCI DSS compliant by requesting their AoC or RoC. Use contractual agreements to mandate their adherence and include them in regular compliance reviews.
Client-side protection has become a critical component of PCI DSS v4.0 due to the increasing complexity of web-based payment systems and the evolving threats targeting them. The standard emphasizes securing the client-side environment—primarily browsers and payment pages—where sensitive cardholder data is often exposed to potential vulnerabilities such as malicious scripts or unauthorized content changes.
Section 6.4.3 of PCI DSS v4.0 highlights the risk of scripts on payment pages being altered without a company’s knowledge. Such alterations can enable attackers to inject malicious code, potentially leading to cardholder data theft. To mitigate these risks, organizations must implement processes to:
- Maintain a detailed inventory of scripts used on payment pages.
- Restrict the execution of unauthorized scripts.
- Regularly verify the integrity of authorized scripts.
These measures ensure that only safe and necessary scripts operate on payment pages, reducing the likelihood of attacks such as Magecart or formjacking.
Modern web pages often pull content, including JavaScript, from multiple sources, making traditional monitoring insufficient. Section 11.6.1 addresses this by requiring organizations to detect and respond to unauthorized changes in the HTTP headers and content of payment pages in the user’s browser. This involves:
- Comparing the live payment page with known, trusted versions to identify anomalies.
- Using tools such as content security policies, tamper-resistant scripts, or external monitoring to flag suspicious activities.
- Conducting assessments at least once every seven days or based on targeted risk analysis.
This proactive monitoring helps identify and block skimming attacks or other unauthorized modifications, protecting cardholder data.
To demonstrate PCI DSS compliance, organizations must document and validate their adherence to the standards through the appropriate forms or reports. Understanding the purpose and use of each is essential for fulfilling PCI DSS requirements.
Self-Assessment Questionnaire (SAQ)
The SAQ is a tool for organizations to self-evaluate their compliance with PCI DSS requirements. It consists of a series of yes-or-no questions tailored to the organization's type and transaction environment. Organizations select the appropriate SAQ type based on their payment methods and systems—for example, SAQ A applies to merchants outsourcing all cardholder data functions to validated third parties, while SAQ D applies to organizations handling cardholder data directly.
Completing the SAQ is generally sufficient for smaller merchants (Levels 3 and 4) and allows them to assess and document their compliance without needing a qualified security assessor (QSA). However, it requires thorough internal analysis and accurate responses, as any gaps identified may lead to additional scrutiny from acquiring banks or payment brands.
Attestation of Compliance (AoC)
The AoC is a formal declaration that an organization has completed the necessary steps to achieve PCI DSS compliance. It is typically submitted alongside the SAQ or RoC and serves as a certification that the organization is adhering to all applicable requirements. The AoC is often requested by acquiring banks or other payment partners to validate compliance.
For organizations completing an SAQ, the AoC is generated as part of the process. For those undergoing a RoC, the QSA will prepare the AoC based on their findings. The AoC must be signed by an authorized representative, underscoring its importance as a legal and contractual document.
Report on Compliance (RoC)
The RoC is a detailed audit report prepared by a QSA for organizations subject to Level 1 compliance requirements. This report documents the results of an on-site assessment, evaluating the organization's adherence to each PCI DSS requirement. It includes evidence of controls, processes, and technical measures implemented to protect cardholder data.
The RoC is comprehensive, covering all aspects of compliance, from network security to data protection and access control. For large organizations, submitting an RoC to their acquiring bank or payment brand is a critical part of maintaining their ability to process card transactions.
Non-compliance with PCI DSS can result in significant financial and reputational consequences for businesses. Credit card networks and acquiring banks impose fines on organizations that fail to adhere to the standards, with penalties varying based on the severity of the breach and the volume of transactions processed.
Fines for non-compliance can range from $5,000 to $100,000 per month, depending on the merchant's size and level of non-compliance. These fines are typically passed down to merchants by their acquiring banks, which are held accountable by the credit card networks. The financial burden increases for repeat offenses or organizations implicated in data breaches.
Beyond fines, the costs associated with a data breach can be significant. Organizations may face expenses related to forensic investigations, customer notification, credit monitoring for affected individuals, and legal liabilities. A breach can also lead to higher compliance fees, increased scrutiny from banks, and potential loss of ability to process card payments.
Achieving PCI DSS compliance can be a complex process, particularly for organizations unfamiliar with its requirements. Here are some of the most common challenges organizations face:
- Complexity of requirements: PCI DSS consists of 12 high-level requirements with numerous sub-requirements, making compliance a detailed and resource-intensive process. Organizations often struggle to interpret and implement these requirements, particularly if they lack dedicated compliance expertise.
- Resource constraints: Small and medium-sized organizations may lack the technical or financial resources to implement security measures. Hiring skilled personnel, investing in compliant systems, and conducting regular audits can strain limited budgets and staffing.
- Legacy systems: Many organizations rely on outdated systems that were not designed with PCI DSS compliance in mind. Retrofitting legacy infrastructure to meet modern security standards can be costly and time-consuming.
- Lack of awareness: Employees often represent a weak link in compliance efforts. Inadequate training on data security practices can lead to accidental non-compliance, such as mishandling cardholder data or falling victim to phishing attacks.
- Vendor management: Organizations frequently rely on third-party vendors, such as payment processors or cloud service providers, to handle cardholder data. Ensuring that these vendors are compliant with PCI DSS adds another layer of complexity and responsibility.
Here are some of the ways that organizations can ensure they adequately meet the requirements to comply with the PCI DSS.
1. Conduct Regular Security Training
Regular security training educates employees on best practices for protecting cardholder data, emphasizing their role in maintaining PCI DSS compliance. Training should cover topics such as identifying phishing attempts, data protection protocols, and proper handling of customer information.
Updating training materials regularly keeps employees informed about new threats and evolving compliance requirements. Incorporating interactive components, like simulations or role-playing scenarios, improves information retention and engagement.
2. Implement Multi-Factor Authentication
Multi-factor authentication (MFA) adds an extra layer of security beyond passwords by requiring additional verification factors such as biometrics or OTPs. Implementing MFA is a crucial practice for PCI DSS compliance, ensuring that access to sensitive information remains secure and reducing the risk of unauthorized access.
Adopting MFA across all systems, particularly those handling cardholder data, strengthens defenses against credential-based attacks. When integrated with other security measures, MFA significantly improves overall data protection. Regularly reviewing and updating authentication policies ensures they remain effective against emerging threats.
3. Encrypt Data Transmission
Encrypting data during transmission is fundamental to securing cardholder information against interception. This involves using strong encryption protocols that encode data, rendering it unreadable to unauthorized parties. Ensuring data encryption aligns with PCI DSS standards minimizes vulnerability to attacks.
Regularly updating encryption protocols is imperative as threats evolve, guaranteeing that data protection remains strong. Organizations should audit encryption practices consistently to identify and address any potential weaknesses promptly.
4. Perform Regular Penetration Testing
Regular penetration testing is vital for assessing the effectiveness of security measures and identifying exploitable vulnerabilities within systems. By simulating real-world attack scenarios, organizations can validate their defenses and pinpoint areas needing improvement, ensuring alignment with PCI DSS standards.
Conducting periodic penetration tests helps stay ahead of cyber threats as new vulnerabilities arise. Organizations should engage qualified security professionals to perform these tests, ensuring comprehensive evaluations of their IT infrastructure.
5. Keep Software and Systems Updated
Keeping software and systems updated is key to PCI DSS compliance, as updates often include security patches that fix vulnerabilities. Failing to update increases risk exposure and can lead to non-compliance. Organizations should establish automated update processes to ensure timely deployment of patches, mitigating the threat of exploitation.
Regular audits of system configurations and software versions help identify misalignments with compliance standards. Maintaining up-to-date systems reduces the potential attack surface, improving data protection.
Radware provides a comprehensive solution suite that help ensure compliance with stringent new PCI DSS 4 compliance and customer security requirements:
Cloud Application Protection Services
Radware’s Cloud Application Protection Services provide a unified solution for comprehensive web application and API protection, bot management, client-side protection, and application-level DDoS protection. Leveraging Radware SecurePath™, an innovative API-based cloud architecture, it ensures consistent, top-grade security across any cloud environment with centralized visibility and management. This service protects digital assets and customer data across on-premise, virtual, private, public, and hybrid cloud environments, including Kubernetes. It addresses over 150 known attack vectors, including the OWASP Top 10 Web Application Security Risks, Top 10 API Security Vulnerabilities, and Top 21 Automated Threats to Web Applications. The solution employs a unique positive security model and machine-learning analysis to reduce exposure to zero-day attacks by 99%. Additionally, it distinguishes between “good” and “bad” bots, optimizing bot management policies to enhance user experience and ROI. Radware’s service also ensures reduced latency, no route changes, and no SSL certificate sharing, providing increased uptime and seamless protection as businesses grow and evolve.
Cloud WAF
Radware’s Cloud WAF service is part of our Cloud Application Protection Service which includes WAF, API protection, Bot management, Layer-7 DDoS protection and Client-Side Protection. The service analyzes web apps to identify potential threats, then automatically generates granular protection rules to mitigate those threats. It also offers device fingerprinting to help identify bot attacks, AI-powered API discovery and protection to prevent API abuse, full coverage of OWASP Top 10 vulnerabilities, and data leak prevention, which prevents the transmission of sensitive data. Radware Cloud WAF is NSS recommended, ICSE Labs certified, and PCI-DSS compliant.
Alteon Integrated WAF
Radware’s Alteon Integrated WAF ensures fast, reliable and secure delivery of mission-critical Web applications and APIs for corporate networks and in the cloud. Recommended by the NSS, certified by ICSA Labs, and PCI compliant, this WAF solution combines positive and negative security models to provide complete protection against web application attacks, access violations, attacks disguised behind CDNs, API manipulations, advanced HTTP attacks (such as slowloris and dynamic floods), brute force attacks on log-in pages and more.
Bot Manager
Radware Bot Manager is a multiple award-winning bot management solution designed to protect web applications, mobile apps, and APIs from the latest AI-powered automated threats. Utilizing advanced techniques such as Radware’s patented Intent-based Deep Behavior Analysis (IDBA), semi-supervised machine learning, device fingerprinting, collective bot intelligence, and user behavior modeling, it ensures precise bot detection with minimal false positives. Bot Manager provides AI-based real-time detection and protection against threats such as ATO (account takeover), DDoS, ad and payment fraud, and web scraping. With a range of mitigation options (like Crypto Challenge), Bot Manager ensures seamless website browsing for legitimate users without relying on CAPTCHAs while effectively thwarting bot attacks. Its AI-powered correlation engine automatically analyzes threat behavior, shares data throughout security modules and blocks bad source IPs, providing complete visibility into each attack.
Account Takeover (ATO) Protection
Radware Bot Manager protects against Account Takeover attacks, and offers robust protection against unauthorized access to user accounts across web portals, mobile applications, and APIs. Utilizing advanced techniques such as Intent-based Deep Behavior Analysis (IDBA), semi-supervised machine learning, device fingerprinting, and user behavior modeling, it ensures precise bot detection with minimal false positives. The solution provides comprehensive defense against brute force and credential stuffing attacks, and offers flexible bot management options including blocking, CAPTCHA challenges, and feeding fake data. With a scalable infrastructure and a detailed dashboard, Radware Bot Manager delivers real-time insights into bot traffic, helping organizations safeguard sensitive data, maintain user trust, and prevent financial fraud.
API Protection
Radware’s API Protection solution is designed to safeguard APIs from a wide range of cyber threats, including data theft, data manipulation, and account takeover attacks. This AI-driven solution automatically discovers all API endpoints, including rogue and shadow APIs, and learns their structure and business logic. It then generates tailored security policies to provide real-time detection and mitigation of API attacks. Key benefits include comprehensive coverage against OWASP API Top 10 risks, real-time embedded threat defense, and lower false positives, ensuring accurate protection without disrupting legitimate operations.
Client-Side Protection
Radware’s Client-Side Protection solution is designed to secure end users from attacks embedded in the application supply chain, such as Magecart, formjacking, and DOM XSS. It provides continuous visibility into third-party scripts and services running on the browser side of applications, ensuring real-time activity tracking and threat-level assessments. This solution complies with PCI-DSS 4.0 requirements, helping to protect sensitive customer data and maintain organizational reputation. Key features include blocking untrusted destinations and malicious scripts without disrupting legitimate JavaScript services, monitoring HTTP headers and payment pages for manipulation attempts, and providing end-to-end protection against supply chain exploits.