4 Security Tips From PCI DSS 4.0 Anyone Can Use

To security professionals, compliance may not be the sexiest subject, but is an important one for a variety of reasons.
Security teams are important stakeholders in governance, risk, and compliance efforts, and, thus, their efforts deserve an appropriate amount of attention within the goals and priorities of the security organization.
Lately, many compliance standards and frameworks have evolved to include requirements that look a lot more like security best practices than mere checkboxes.
The PCI DSS 4.0 standard is a great example of this.
First let's start with a little background: The Payment Card Industry Security Standards Council is a group of credit card industry players that set up and administers the standard.
The current timing gives us a great opportunity to work through a few of the changes in v4.0, particularly as they relate to us as security professionals.
Avoid Malicious Scripts After a spate of attacks and fraud resulting from malicious third-party scripts injected into a variety of legitimate business websites, PCI DSS was updated in 2023 to include two new requirements: 6.4.3: Manage Payment Page Scripts to Prevent Skimming and 11.6.1: Deploy a Mechanism to Detect Skimming.
Requirement 6.4.3 dictates that companies confirm authorization and integrity of all payment page scripts, as well as keep an inventory of all scripts that justify their necessity for payment.
Requirement 11.6.1 says that companies must alert personnel to unauthorized modification to the HTTP header and payment page a consumer's browser gets, on top of configuring a mechanism to evaluate HTTP headers and payment pages as received by consumers and running that evaluation at least weekly.
Protective control: Proactively ensure that no malicious scripts are on payment pages.
Detective control: Monitor scripts on payment pages and alert when malicious scripts are detected.
Aside from being a requirement of the updated standard, these controls are also a good idea and a great way to improve an organization's security posture.
Install and Maintain Network Security Controls The PCI DSS Quick Reference Guide has been updated in parallel with the standard itself.
What it means for businesses, practically speaking, is that they will need to solve for network security needs in hybrid and multicloud environments, most likely by having a distributed cloud strategy.
Robust API security capability to ensure that APIs are properly protected against attacks and fraud.
These are key questions that businesses need to consider as part of PCI compliance, but they are also important as part of their security strategy in general.
Businesses will need to ensure that they have proper logging and monitoring across their hybrid and multicloud environments, and they will need to use that visibility to properly monitor those environments for security, fraud, abuse, and compliance issues.
Security Practices Go Beyond Credit Cards The updates in v4.0 of PCI DSS are good ones.
Besides updating the standard to incorporate the evolving threat landscape and the preponderance of hybrid and multicloud environments, they provide excellent guidance for security teams that are looking to improve their organizations' security posture.
I would argue that what is good for payment card security is good for the overall security of a business.


This Cyber News was published on www.darkreading.com. Publication date: Mon, 11 Mar 2024 20:35:08 +0000


Cyber News related to 4 Security Tips From PCI DSS 4.0 Anyone Can Use

How to Get PCI Compliance Certification? Steps to Obtain it - To mitigate the risk of such breaches, PCI compliance establishes stringent security protocols. In this blog let's understand how to get PCI Compliance certification. PCI DSS is a security standard for card transactions, which includes detailed ...
1 month ago Securityboulevard.com
Using Wazuh SIEM and XDR Platform to Achieve PCI DSS Compliance - The Payment Card Industry Data Security Standard (PCI DSS) is a compliance standard that specifies security requirements for organizations that process, store, and transmit card data. Adhering to regulatory compliance is essential as it helps ...
1 year ago Bleepingcomputer.com
With the Right Support, Developers Can Lead Your Organization to Superior PCI-DSS 4.0 Compliance - The Payment Card Industry Data Security Standard version 4.0 will change almost everything about security for any business or organization that accepts electronic payments, which is a vast majority of them. Make no mistake, this update will be ...
6 months ago Feeds.dzone.com
Coming March 2024: How to Prepare for PCI DSS Version 4.0 Compliance - A 2022 Verizon report claims that only 43% of assessed organizations maintained full compliance in 2020. With the March 2024 deadline fast approaching, businesses that process and store card data are racing to implement the 13 new requirements in ...
5 months ago Securityboulevard.com
Sekoia.io achieves PCI-DSS compliance - These cookies are used to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing experience and for analytics and metrics about our visitors ...
6 months ago Blog.sekoia.io
4 Security Tips From PCI DSS 4.0 Anyone Can Use - To security professionals, compliance may not be the sexiest subject, but is an important one for a variety of reasons. Security teams are important stakeholders in governance, risk, and compliance efforts, and, thus, their efforts deserve an ...
3 months ago Darkreading.com
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org
ACI Worldwide and comforte AG Pave the Way for Payment Modernization with PCI DSS v4.0 Compliance - Comforte AG and ACI Worldwide have announced a partnership together to accelerate payment modernisation with global PCI DSS v4.0 Compliance. PCI DSS v3.2.1 will be retired on March 31, 2024, as it will underscore the need for businesses and companies ...
3 months ago Itsecurityguru.org

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)