PCI DSS Standard

Our certifications
Standards & Directives PCI DSS Standard

In today's world, where payment card transactions have become ubiquitous, the security of cardholder data is of paramount importance. The Payment Card Industry Data Security Standard (PCI DSS) is a set of rigorous security standards developed to address this critical need.

What is PCI DSS?

PCI DSS is developed by the Payment Card Industry Security Standards Council (PCI SSC), a non-profit organization of major payment card companies such as Visa, Mastercard, American Express and Discover.

PCI DSS is a set of 12 mandatory requirements put in place by major payment card companies (Visa, Mastercard, American Express, Discover and JCB) with the aim of protecting sensitive cardholder data during transactions through map.

This standard applies to all organizations that process, store or transmit this data, including merchants, banks, payment processors and third-party service providers.

What are the 12 PCI DSS requirements?

The 12 requirements of the Payment Card Industry Data Security Standard (PCI DSS) define a set of security controls that organizations that process, store, or transmit payment card data must implement in order to protect that data from intrusion , leaks and other fraudulent uses.

The 12 requirements are:

  1. Install and manage a firewall configuration to protect cardholder data.
  2. Do not use vendor defaults for passwords and other system security settings.
  3. Protect cardholder data in stock.
  4. Encrypt the transmission of cardholder data over open public networks.
  5. Use and regularly update antivirus software or programs.
  6. Develop and manage secure applications and systems.
  7. Limit access to cardholder data to cases of absolute professional necessity.
  8. Assign a unique user identity to each person with computer access.
  9. Limit physical access to cardholder data.
  10. Track and monitor all access to network resources and cardholder data.
  11. Regularly test security systems and procedures.
  12. Have a policy taking into account information security for employees and subcontractors.

Its requirements are classified by family, let's discover each of them.

Set up and manage a security network

01

Install and manage a firewall configuration to protect cardholder data

The PCI DSS 1 requirement is essential for the security of networks that process or store cardholder data. It aims to set up and manage an effective firewall configuration to protect this data against unauthorized access, intrusions and other threats.

The key points of this requirement are:

  • Set up a firewall: Install and configure a firewall on all entry and exit points of the network.
  • Configure Firewall: Configure the firewall to block all unauthorized traffic, including unused ports and protocols.
  • Test the firewall regularly: Test the firewall regularly to ensure that it is working properly and blocking threats effectively.
  • Update firewall regularly: Regularly update firewall software and firmware to fix vulnerabilities and security breaches.
  • Document firewall configuration: Document firewall configuration and modification procedures.

02

Do not use vendor defaults for passwords and other system security settings

The PCI DSS 2 requirement is fundamental to the security of computer systems that process or store cardholder data. It is intended to prevent the use of vendor-provided default settings for passwords and other system security settings.

This is because these default settings are often known and can be easily guessed by hackers, making them vulnerable to intrusions and data leaks.

The key points of this requirement are:

  • Change Default Passwords: Change all vendor-provided default passwords for systems, devices, and user accounts.
  • Use strong passwords: Use strong and complex passwords for all user accounts, avoiding easy-to-guess passwords such as names, birthdays or common words.
  • Update passwords regularly: Update passwords regularly, at least every 90 days.
  • Restrict access to security settings: Restrict access to system security settings to authorized administrators only.
  • Monitor user activities: Monitor user activities to detect suspicious activity, such as failed login attempts or unauthorized changes to security settings.

Protect cardholder data

03

Protect cardholder data in stock

The PCI DSS 3 requirement is one of the most important requirements of the standard, as it aims to protect sensitive cardholder data from unauthorized access, theft or disclosure.

This requirement applies to all cardholder data stored by an organization, including card numbers, expiration dates, and security information.

The key points of this requirement are:

  • Identify cardholder data: Identify and inventory all cardholder data stored by the organization.
  • Protect cardholder data: Protect cardholder data from unauthorized access, disclosure or alteration. This may include encrypting data, strictly controlling access and implementing physical security measures.
  • Limit storage of cardholder data: Store only cardholder data that the organization needs for legitimate business purposes.
  • Securely delete cardholder data: Securely delete cardholder data when it is no longer needed.

04

Encrypt transmission of cardholder data over open public networks

The PCI DSS 4 requirement aims to protect sensitive cardholder data from interception and theft when transmitted over open public networks, such as the Internet.

This helps minimize the risk of fraud and information theft during online transactions.

The key points of this requirement are:

  • Encrypt all cardholder data transmitted over open public networks: Encrypt all cardholder data, including card numbers, expiration dates, and security information, when transmitted over networks open public.
  • Use a strong encryption protocol: Use a strong encryption protocol, such as TLS (Transport Layer Security) or HTTPS (Hypertext Transfer Protocol Secure), to protect cardholder data in transit.
  • Validate security certificates: Validate the security certificates of websites and applications before transmitting cardholder data to them.
  • Regularly update encryption software: Regularly update encryption software and security protocols to ensure they are effective against recent threats.

Have a vulnerability management program

05

Use and update antivirus software or programs regularly

The PCI DSS 5 requirement aims to protect computer systems from malware, viruses, and other software threats by using and regularly updating antivirus software or programs.

This helps minimize the risk of data leaks and security breaches caused by virus infections or malware.

The key points of this requirement are:

  • Install and use antivirus software: Install and use approved antivirus software on all computer systems that store or process cardholder data.
  • Update virus definitions regularly: Update the virus definitions of the antivirus software at least daily.
  • Run regular virus scans: Run comprehensive virus scans of computer systems at least once a week.
  • Validate virus scans: Validate virus scans to ensure they are working properly and detecting known threats.
  • Test antivirus software: Test antivirus software to ensure that it is effective against recent threats.

06

Develop and manage applications and secure systems

The PCI DSS 6 requirement aims to ensure that applications and systems that process or store cardholder data are developed and managed securely.

This helps minimize the risk of security breaches and vulnerabilities that could be exploited by hackers to steal or disclose sensitive data.

The key points of this requirement are:

  • Establish a secure development process: Establish a secure development process for all applications and systems that process or store cardholder data. This process should include controls such as static and dynamic code analysis, penetration testing, and security assessments.
  • Manage vulnerabilities: Quickly identify and fix vulnerabilities in applications and systems.
  • Restrict access to data: Restrict access to cardholder data to only those who need it to perform their jobs.
  • Protect cardholder data: Protect cardholder data from unauthorized access, disclosure or alteration.
  • Monitor systems and applications: Monitor systems and applications for suspicious activities and intrusions.

Implement effective access control measures

07

Limit access to cardholder data to cases of absolute professional necessity

The PCI DSS 7 requirement aims to protect sensitive cardholder data by limiting access to that data to those who absolutely need it for their work.

This helps minimize the risk of data leaks and security breaches caused by unauthorized access or misuse of data.

The key points of this requirement are:

  • Identify roles and responsibilities: Clearly define roles and responsibilities within the organization and identify individuals who need access to cardholder data to carry out their work.
  • Grant minimum access permissions: Grant users only the access permissions they need to perform their work. Do not grant excessive or unnecessary access permissions.
  • Monitor data access: Monitor cardholder data access to detect suspicious activity, such as unusual data access or unauthorized changes.
  • Review and revoke access permissions regularly: Review and revoke access permissions to cardholder data regularly or when a user's business needs change.

08

Assign a unique user identity to each person with computer access

The PCI DSS 8 requirement aims to ensure that each person with access to the organization's IT systems is assigned a unique user identity.

This makes it possible to track individual user activities and hold people accountable in the event of misuse of systems or data breaches.

The key points of this requirement are:

  • Assign unique user IDs: Assign each user a unique ID that cannot be shared.
  • Require strong authentication: Require strong authentication, such as a strong password or two-factor authentication, for all access to computer systems.
  • Prohibit the use of shared accounts: Prohibit the use of shared accounts, such as generic administrator accounts or accounts shared by a department or group of users.
  • Track and monitor user activity: Track and monitor user activity to detect suspicious activity, such as unusual data access or unauthorized configuration changes.

09

Limit physical access to cardholder data

The PCI DSS 9 requirement aims to protect sensitive cardholder data from unauthorized access by controlling physical access to environments where that data is stored or processed.

This includes data centers, offices, and any other location where cardholder data may be present.

The key points of this requirement are:

  • Identify restricted access areas: Clearly define areas where cardholder data is stored or processed and limit physical access to these areas to authorized individuals only.
  • Control access: Implement physical access controls, such as badges, biometric locks or electronic access control systems, to restrict entry to restricted areas.
  • Monitor access: Monitor access to restricted areas, including recording entries and exits, and alert officials of unauthorized access.
  • Protect paper media: Protect paper media containing cardholder data from unauthorized access, theft or loss.
  • Train Staff: Train staff on PCI DSS security awareness and procedures for physical access to cardholder data.
  • Implement incident management procedures: Establish procedures to respond to physical security incidents, such as unauthorized intrusions or loss of paper media.

Monitor and test networks regularly

10

Track and monitor all access to network resources and cardholder data

The PCI DSS 10 requirement aims to monitor and record all access activities to network resources and cardholder data in order to detect and prevent unauthorized intrusions, data abuse and security breaches.

This allows organizations to identify suspicious behavior and take rapid corrective action in the event of an incident.

The key points of this requirement are:

  • Implement logging and monitoring systems: Implement systems to log and monitor all access activities to network resources and cardholder data, including user logins, file access, data transfers and configuration changes.
  • Analyze logs: Regularly analyze logs for suspicious activity, such as failed login attempts, unusual data access, or unauthorized configuration changes.
  • Retain Logs: Retain access logs for a minimum period of time specified by PCI DSS.
  • Implement role-based access controls: Implement role-based access controls to limit access to network resources and cardholder data only to users who need it to carry out their work.
  • Check file integrity: Regularly check the integrity of critical files to detect unauthorized modifications.

11

Regularly test security systems and procedures

The PCI DSS 11 requirement aims to ensure that security systems and procedures are effective and adequately protect cardholder data from evolving threats.

This involves regularly testing systems for vulnerabilities, performing penetration tests, and verifying that security procedures are being followed correctly.

The key points of this requirement are:

  • Establish a vulnerability testing program: Establish and maintain a vulnerability testing program to identify security vulnerabilities in systems and applications.
  • Perform pentest: Regularly perform internal and external penetration tests to simulate real attacks and identify potential entry points for hackers.
  • Test security procedures: Regularly test security procedures to ensure that they are effective and are correctly followed by staff.
  • Fix vulnerabilities: Quickly fix vulnerabilities identified during testing.

Have an information security policy

12

Have a policy taking into account information security for employees and subcontractors

The PCI DSS 12 requirement aims to ensure that all employees and contractors who have access to cardholder data understand their information security responsibilities and follow the organization's security policies.

This helps minimize the risk of data leaks and security breaches caused by human errors or negligent practices.

The key points of this requirement are:

  • Implement an information security policy: Develop and document an information security policy that covers all aspects of cardholder data security, including confidentiality, integrity and availability.
  • Communicate the security policy: Communicate the information security policy to all employees and contractors and ensure that they understand it.
  • Train Staff: Regularly train employees and contractors on PCI DSS security awareness and information security policy requirements.
  • Monitor Compliance: Monitor compliance with the information security policy and take corrective action in the event of a violation.
  • Manage processors: Establish security processes to manage processors who have access to cardholder data, including contractual requirements and security assessments.

Why is PCI DSS important?

Protection of cardholder data

PCI DSS establishes a robust framework of security measures to protect sensitive card data, such as card numbers, expiration dates and personal information.

This includes data encryption, strict access control, vulnerability management and the implementation of firewalls to protect systems against intrusions.

By complying with these requirements, organizations significantly minimize the risks of card fraud, data theft and other cyberattacks that could have disastrous consequences for customers and the company's reputation.

Building customer trust

In the digital age, customers place increasing importance on the security of their data when making online payments.

By displaying PCI DSS compliance, organizations demonstrate their commitment to protecting sensitive customer information.

This inspires trust and promotes customer loyalty, which results in increased sales, better brand image and greater customer satisfaction.

Reduced risks and costs associated with data breaches

Payment card data breaches can have devastating financial and reputational implications for organizations.

Regulatory fines, legal actions, customer losses and operational disruptions are just some of the serious consequences of a data breach.

Compliance with PCI DSS can significantly reduce these risks and limit the potential costs associated with such a breach.

Expanding business opportunities

Many business partners and vendors require PCI DSS compliance as a prerequisite for collaboration.

By complying with the standard, organizations open new doors to partnerships and potential markets, thereby boosting their growth, success and competitiveness.

This can result in access to new customers, products and services, and strategic collaboration opportunities.

Facilitating compliance with other regulatory requirements

PCI DSS encompasses fundamental security principles that are aligned with other compliance standards, such as ISO 27001 and HIPAA.

PCI DSS compliance therefore simplifies the process of complying with other regulatory requirements, reducing administrative burden and associated costs.

This allows organizations to focus on their core activities while ensuring they comply with the various regulations in force.

Peace of mind for managers and employees

Protecting sensitive customer data is a major responsibility for managers and employees of organizations that process card payments.

Knowing that data is secure with PCI DSS compliant measures provides invaluable peace of mind.

This allows leaders to focus on business strategy and growth, while employees can work with confidence knowing they are helping to protect customer information.

A need for an IT security audit?

Our team of IT security experts is ready to offer you the audit that best suits your needs and your business.

Your satisfaction and security are our priorities. Contact us

Contact us!

+33 1 85 09 15 09
*required