PCI DSS Compliance

August 9, 2023

What Is PCI DSS Compliance? 

PCI DSS compliance refers to a set of security norms that ensure businesses safely handle credit card details, from acceptance to transmission. Formulated by the Payment Card Industry Security Standards Council—an organization founded by credit card brands such as Visa, MasterCard, American Express, Discover, and JCB—these standards are not suggestions, but compulsory rules.

Businesses handling cardholder data must comply with these standards to avoid possible penalties by card companies, reputational harm, and customer loss. However, compliance isn’t only about evading penalties. It’s about maintaining safety for customers’ sensitive information, building a relationship of trust.

This is part of a series of articles about cloud compliance.

In this article:

PCI DSS Compliance Levels

The PCI DSS outlines four levels of compliance based on the volume of transactions a business processes annually, as illustrated in the following diagram. It is important to emphasize that all four levels are subject to the 12 PCI DSS requirements, explained below. However, they have different requirements for auditing and certification.

PCI DSS compliance levels

Level 1

Level 1 of PCI-DSS compliance is for merchants who process over 6 million card transactions per year. These businesses must undergo an annual Report on Compliance (ROC) by a Qualified Security Assessor (QSA) or an internal auditor if they have signed off by a QSA. They must also complete a quarterly network scan by an Approved Scan Vendor (ASV).

This level of compliance is the most stringent due to the high volume of transactions. The main aim is to ensure that these businesses have robust security measures in place to protect cardholder data. The assessment involves a thorough review of the business’s security policies, procedures, network architecture, software design, and other critical protective measures.

Level 2

Level 2 of PCI-DSS compliance applies to businesses that process between 1 million and 6 million transactions per year. These businesses must complete an annual Self-Assessment Questionnaire (SAQ) and a quarterly network scan by an ASV.

While Level 2 is less rigorous than Level 1, it still requires a significant commitment to data security. The SAQ is a validation tool for merchants and service providers self-evaluating their PCI DSS compliance. The questionnaire covers various areas of security, including data protection, vulnerability management, access control, and monitoring and testing.

Level 3

Level 3 of PCI-DSS compliance is for businesses that process between 20,000 and 1 million transactions per year. These businesses are also required to complete an annual SAQ and a quarterly network scan by an ASV.

This level of compliance aims to ensure that smaller businesses do not become easy targets for data thieves. The standards are designed to be manageable for smaller businesses while still providing a high level of security.

Level 4

Level 4 of PCI-DSS compliance is for businesses that process fewer than 20,000 transactions per year. These businesses are required to complete an annual SAQ and may need to pass a quarterly network scan by an ASV. Despite being the lowest level of PCI-DSS compliance, Level 4 still requires a significant commitment to data security.

PCI DSS Penalties for Non-Compliance 

Non-compliance with PCI DSS can lead to severe penalties. These penalties are not just financial but also include reputational damage that might severely impact a business’s future. The penalties are imposed by the payment card brands and can range from $5,000 to $100,000 per month.

Moreover, the fines are not the only concern. In case of a data breach, a non-compliant business may also be liable for the financial losses incurred by the card brands and cardholders. This could mean compensating for fraudulent transactions, the cost of reissuing cards, and even potential lawsuits from affected customers.

Overview of the 12 PCI DSS Requirements 

The PCI DSS comprises 12 requirements categorized into six primary sections. Below is a simplified explanation of these PCI DSS standards:

  1. Ensuring network safety: Setting up and managing firewall configurations to safeguard cardholder data and not employing factory-set defaults for system passwords and security parameters.
  2. Protecting cardholder information: Protecting cardholder data and encrypting the transmission of such data across unguarded, public networks.
  3. Establishing a vulnerability management plan: This involves utilizing and periodically updating anti-virus programs and devices, as well as creating and managing secure systems and applications.
  4. Strong access control measures: This includes limiting access to cardholder data based on company needs, providing a unique ID for every individual with computer access, and controlling physical access to cardholder data.
  5. consistently monitoring and testing networks: Tracking and overseeing all network resource access and cardholder data, alongside regular evaluation of security systems and procedures.
  6. Creating an information security strategy: Maintaining a policy that specifies the organization’s proactive approach to securing its data and customers and effective responses to security incidents.

The Role of Technology in PCI DSS Compliance 

Firewalls and Network Security

Firewalls and network security are the first line of defense in achieving PCI DSS compliance. Firewalls control incoming and outgoing network traffic based on predetermined security rules, ensuring that only authorized traffic is allowed. They serve to protect cardholder data from unauthorized access, a critical aspect of PCI DSS compliance.

Network security combines multiple layers of defenses within the network and at the edge. Each network security layer implements policies and controls to manage and thwart the efforts of cyber criminals. 

In the context of PCI DSS, network security involves protecting cardholder data throughout the entire transaction process. From the moment a customer swipes their card, to the point where the transaction is confirmed, network security measures must be in place to prevent data breaches and ensure compliance.

Encryption and Tokenization

Encryption and tokenization are two key technologies used in the protection of cardholder data. Encryption involves converting data into a coded form that is not easily understood by unauthorized parties. The data can only be decoded and read by those who possess the correct encryption key.

Tokenization, on the other hand, replaces sensitive data with non-sensitive equivalents, known as tokens. The tokens have no exploitable meaning or value, reducing the risk of sensitive data being compromised. Both encryption and tokenization play a significant role in achieving PCI DSS compliance.

PCI DSS requirements mandate that cardholder data must be protected, whether it is at rest or in transit. Encryption and tokenization technologies ensure that this data remains secure throughout the entire transaction process. They provide a level of security that is critical in preventing data breaches and achieving PCI DSS compliance.

Security Testing

Security testing is another key aspect of technology’s role in PCI-DSS compliance. This process involves assessing the systems and networks used to process, store, and transmit cardholder data for vulnerabilities that could be exploited by malicious actors.

Common types of security tests include static application security testing (SAST), dynamic application security testing (DAST), and vulnerability scanning. These tests help identify weak points in your security defenses and provide insights on how to strengthen them. Regular security testing is not just a recommendation; it’s a requirement under PCI-DSS.

The goal of security testing is to stay one step ahead of potential threats. By actively seeking out vulnerabilities and addressing them, businesses can ensure they maintain a secure environment, which is central to achieving PCI-DSS compliance.

Monitoring

Monitoring is another critical aspect of PCI-DSS compliance. It involves the continuous observation of the network and systems to detect any anomalies that could indicate a security incident.

Identity and access control monitoring is a crucial component of this process. It involves monitoring who has access to cardholder data, when they access it, and what they do with it. This helps in detecting any unauthorized access or suspicious activity promptly.

Access control systems, identity and access management (IAM) solutions, and log management tools are some of the technologies used in security monitoring. These technologies provide real-time monitoring capabilities, automate the monitoring process, and generate alerts for any detected anomalies.

Importance of PCI DSS for Cloud Native Applications 

PCI DSS compliance is becoming increasingly important for cloud-native applications. As containerized applications and Kubernetes come into play in retail and eCommerce, the application of PCI DSS requirements is a crucial consideration.

Cloud-native environments are characterized by their highly dynamic and ephemeral workloads, elastic infrastructure, and deployment across multiple environments without any permanence of location or traditional network segmentation. The distributed-layer architectures of cloud environments necessitate changes in how access, privileges, and networking are governed, monitored, and audited, which adds complexity to compliance efforts.

In the cloud-native context, key areas that impact PCI compliance include network security, vulnerability management, user access control and segregation of duties, threat analysis and mitigation, and data protection, as well as real-time visibility and event audit trails. Understanding and implementing PCI DSS compliance in such environments presents unique challenges. 

Traditional security tools often fall short in their ability to track changes and provide contextual understanding in these environments, hence, they may not guarantee compliance as they would in more traditional environments. Solutions like Aqua have been developed to help businesses address many PCI DSS requirements for applications that span across public cloud services, VMs, containers, and serverless functions. 

Cloud native security solutions offer a variety of capabilities, including cloud account compliance overviews, vulnerability assessments, policy-based security, secrets management, role-based access control for separation of duties and access control, identity-based network segmentation, full event logging, real-time visibility with detection and response, and anti-malware protection at the build and runtime stages.