The Payment Card Industry Data Security Standard (PCI DSS) is a framework that ensures the integrity and security of cardholder data in digital transactions. Businesses and organizations must satisfy all requirements that the latest version - PCI DSS 4.0 - imposes in order to protect their customers' sensitive data and stay competitive.

This article explains everything you need to know about PCI DSS 4.0, its implementation mechanisms, and the deadlines for becoming compliant.

What is new in PCI DSS 4.0

PCI DSS 4.0 Compliance Deadlines

PCI DSS 4.0 was released by the PCI Security Standards Council on March 31, 2022.

The deadline for becoming compliant with PCI DSS 4.0 is March 31, 2024. By this date, organizations need to comply with the requirements already present in PCI DSS 3.2.1, as well as the new requirements that have not been marked as future-dated.

The final deadline is April 1, 2025, when all the new requirements contained in PCI DSS 4.0 become mandatory. This extended deadline is intended for changes that are considered more complex and may require new technology or significant process modifications.

Not sure if you are fully compliant yet? Check out our PCI DSS compliance checklist and stay up to date with the latest regulatory standards.

What Changes Does PCI DSS 4.0 Introduce?

PCI DSS 4.0 introduces many significant changes that enhance the privacy of cardholder data in online transactions.

  • Risk management. The new version requires a more dynamic and hands-on approach to the assessment and monitoring of risks and suspicious activities.
  • Secure software development. All software used in payment processing must be developed securely and undergo regular testing and maintenance.
  • Risk assessment process. Organizations must perform a risk assessment for “threat agents”, the specific entities or factors that could exploit vulnerabilities or pose a threat to the security of cardholder data.
  • Security controls evaluation. Organizations must frequently evaluate how effectively their security controls detect and respond to attacks.
  • Wireless access point management. Organizations must keep track of all authorized and unauthorized wireless access points.
  • Multi-factor authentication. All personnel with non-console administrative privileges must go through multi-factor authentication to be granted access to systems handling cardholder data or to systems that could affect the security of those systems.
  • Vulnerability management in custom code. Organizations must promptly address any vulnerabilities found in custom code.
  • Security incident monitoring. Organizations must review all security alerts and information received from security monitoring systems.
  • Detection of unauthorized manipulation. Organizations must deploy mechanisms to detect all manipulation and unauthorized attempts to access the systems.
  • Incident detection and response. Organizations must have an incident response plan in place to address all legal, contractual, and regulatory requirements. This plan must be tested annually and undergo periodic reviews and updates.
  • Inventory management. Organizations must maintain an inventory of all hardware and software components involved in cardholder data storing, transmission, and processing.
  • Secure decommissioning. Hardware and software involved in cardholder data storing, transmission, and processing must be decommissioned securely.
  • Penetration testing. These tests must be performed at least every 6 months and after implementing changes to security systems.
  • Media disposal. All media containing cardholder data must be disposed of securely.
  • Additional requirements for Point-of-Interaction (POI) devices. PCI DSS 4.0 mandates additional security measures for the use of POI devices in card-not-present transactions.
  • Encryption standards. All encryption methods must use industry-tested algorithms and encryption keys must be protected at all times.
  • Security awareness training. All personnel must undergo security awareness training at least once a year.
  • Service provider management. This includes maintaining a current list of all service providers, performing due diligence prior to engagement, and monitoring vendors’ compliance status.
  • Endpoint device security. This includes the installation of security agents, maintaining an inventory of authorized devices, and implementing security policies and procedures.
  • Secure coding practices. This includes new requirements for secure coding practices, such as training for developers, code reviewing of all changes, and security controls for preventing coding vulnerabilities.

Who Will Be Affected?

All entities involved in the handling, processing, and transmitting of cardholder data must adapt to these changes to remain compliant. The parties impacted include:

  • Merchants. All businesses that accept card payments must be compliant with the newest regulatory standards.
  • Payment processors and service providers. Companies that enable the processing, storing, and transmission of credit card data must become compliant with PCI DSS 4.0.
  • Software developers. Developers of payment applications and systems must align their practices with the new requirements for software development.
  • IT and security teams. IT and cyber security teams must implement new requirements for security controls, risk management, and authentication.
  • Financial institutions. Banks and other financial institutions that issue payment cards or are involved in payment processing are also impacted by the new changes.
  • Compliance and audit professionals. Individuals and organizations responsible for ensuring PCI DSS compliance must update their knowledge of the new practices.

How to Comply with PCI DSS 4.0?

How to comply with the new PCI DSS 4.0

To achieve compliance with PCI DSS 4.0 follow these steps.

  • Check your scope. Determine the scope of PCI DSS 4.0 requirements for your organization.
  • Get acquainted with the new requirements. Thoroughly familiarize yourself with the new changes introduced in PCI DSS 4.0 before implementing them.
  • Conduct a gap assessment. Perform a gap assessment by comparing your current security posture against the new requirements. This will help you identify areas where your organization does not meet the standards.
  • Create a compliance roadmap. Develop a detailed plan to address the gaps identified in the previous step. The plan should specify timelines, responsibilities, and the resources needed.
  • Update security policies and procedures. Revise existing policies and procedures to ensure they cover all aspects of the standard.
  • Implement technical, physical, and access controls. Install and configure controls such as firewalls, intrusion detection systems, data encryption in transit, secure hardware and software configurations, and multi-factor authentication. Maintain robust physical security around data. Regularly check that the control systems are working and review user access rights.
  • Train employees. Employees who handle cardholder data must take training sessions at least once a year. Ensure the training materials are updated and include the topics that PCI DSS 4.0 mandates, such as social engineering, phishing, and other current threats.
  • Conduct ongoing security monitoring. Monitor the security of your systems by regularly performing penetration tests and vulnerability scans. Keep all systems and applications updated with the latest security patches to protect them from vulnerabilities.
  • Vendor and third-party management. Review vendors and third parties that handle cardholder data to ensure they also comply with PCI DSS 4.0. Include compliance as a requisite in your contracts.
  • Validate your compliance. Engage the services of a qualified assessor who will validate that your organization complies with the new standard.

The Future of Payment Security

The transition to PCI DSS 4.0 is a big step towards achieving even more security and efficiency for payment card processing. Organizations must ensure their systems meet the new requirements to ensure the complete safety of their customers’ sensitive data online.

The changes introduced in the updated standard emphasize a dynamic and more proactive approach to security. Achieving compliance is not a one-off task but an ongoing process that requires regular reviews and updates.