PCI-DSS Controls & Requirements
To achieve PCI compliance, organizations need to follow 12 requirements laid out in the PCI DSS. These PCI compliance requirements fall under six overarching categories that provide an overview of the security controls necessary for PCI compliance.
Build and maintain a secure network and systems
- Install and maintain a firewall configuration to protect payment card data
- Do not use vendor-supplied defaults for system passwords and other security parameters
Maintain protection of cardholder data
- Protect stored cardholder data
- Encrypt transmission of cardholder data across open, public networks
Maintain a vulnerability management program
- Use and regularly update anti-virus software or other threat detecting and prevention programs
- Develop and maintain secure systems and applications
Implement strong access control measures
- Restrict access to cardholder data by businesses
- Assign a unique ID to each person with computer access
- Restrict physical access to credit card data
Regular monitoring of test networks
- Track and monitor all access to network resources and cardholder data
- Regularly test security systems and processes
Maintain an information security policy
- Maintain a policy that addresses information security for all personnel
How NordLayer helps get you PCI-DSS compliant
PCI-DSS Resources
Helping you achieve top-tier compliance
Achieve regulatory compliance with NordLayer. Our commitment to data security is backed by ISO 27001 certification and successful SOC 2 Type 2 audits. We align with HIPAA Security Rules and employ top-tier AES-256 and ChaCha20 encryptions. Let us help you navigate your compliance journey smoothly.
Frequently asked questions
To get PCI compliant, you will need first to determine which self-assessment questionnaire (SAQ) you should follow. Depending on your SAQ, you will need to implement a set of requirements and controls as outlined in the PCI data security standard.
SecurityMetrics assists small to large businesses identify and implement their PCI requirements.
SAQ stands for self-assessment questionnaire. Depending on an organization’s card transaction volume and the types of transactions it performs, it may be able to use an SAQ to self-evaluate its compliance with the PCI Data Security Standard.
SAQs contain questions about card data security. SAQs range in size from 22 questions (SAQ A) to 329 questions (SAQ D).
There are five risks you face with PCI DSS non-compliance and policy violation:
Monetary fines. Non-compliance can lead to fines from payment processors. Fines range from $10 per month to $1,000 per month or more.
Forensic audits. An organization must provide compliance documents to a forensic examiner during a data breach. In the event an organization has no compliance documentation, the examiner is also required to perform an assessment of the entity controls to determine compliance status in addition to the forensic exam of the data breach.
Payment brand restrictions. Payment brands can place restrictions on organizations such that non-compliant merchants will accept no-card processing. Brands may also completely terminate service in the event an organization does not obtain compliance.
Brand reputation. A data breach will significantly jeopardize brand reputation and customer loyalty. Organizations will be subject to public scrutiny and may lose customer loyalty due to poor credit card information control.
Reactive compliance. Expanding into new technologies without considering compliance, often requires re-engineering or new equipment to become compliant.
There are four PCI compliance levels, which are determined by the number of transactions the organization handles each year.
Level 1: Merchants that process over 6 million card transactions annually. Level 2: Merchants that process 1 to 6 million transactions annually. Level 3: Merchants that process 20,000 to 1 million transactions annually. Level 4: Merchants that process fewer than 20,000 transactions annually.