October 13, 2021

2022 PCI Compliance Checklist – Are You Compliant?

2022 PCI Compliance Checklist – Are You Compliant?

Concerned about Payment Card Industry Data Security Standard (PCI DSS) compliance? The following blog article will explain how to achieve PCI compliance and provide a PCI compliance checklist. 

You can achieve compliance yourself or hire a third party to help which we will cover at the end of this post.

PCI DSS: what is it all about?

In banking and credit card processing, PCI DSS (Payment Card Industry Data Security Standard) describes a set of controls and responsibilities that companies of all sizes should have in place to prevent the compromise of the payment card information.

Simply put, it dictates how organizations should manage payments and cardholder data securely in order to maximize the protection of cardholder data during the collection, storage, and transmission phases of the transaction.

The Payment Card Industry Security Standards Council (PCI SSC), which is composed of major credit card providers (American Express, Discover Financial Services, Visa, Mastercard, and JCB International), set up the standard.

Several card industry security standards were set up by the SSC to combat payment card fraud and protect payment card data. A merchant or provider that processes payment card information must follow the 12 PCI DSS requirements in order to continue working with the major credit card companies.

Every credit card company incorporates PCI DSS into all of its own compliance programs pertaining to information security.

These security standards are provided, maintained, evolved, and promoted by the SSC. As well as offering tools for merchants and service providers to implement PCI standards, the SSC also offers assessment and scanning qualifications, a self-assessment questionnaire (SAQ), training, and education, as well as product certification programs.

What does PCI Compliance mean?

As long as an organization maintains a secure cardholder data environment (CDE) and complies with PCI DSS requirements on an ongoing basis, then that organization is PCI compliant.

You can evaluate your PCI Compliance depending on how many transactions you process in a year (more below).

PCI Compliance Checklist

PCI SSC requirements set operational and technical requirements, and prioritize protecting cardholder data above all else.

Defining the scope of PCI DSS is another important step before getting into PCI DSS requirements. The PCI DSS audit scope should be reduced in order to reduce your compliance and operational costs, as well as your risk associated with payment card data.

Use our PCI compliance checklist to find out the main PCI compliance requirements.

PCI Compliance Checklist

1. Use and maintain firewalls

In essence, firewalls prevent unauthorized parties from accessing private information. Cyber-attacks (malicious or not) are often prevented by these systems. Due to their effectiveness in preventing unauthorized access, firewalls are required for PCI DSS compliance.

2. Proper password protections

POS systems, routers, modems, and other third-party products often come with generic passwords and security measures easily accessible to the public. These vulnerabilities are often overlooked by businesses. In this area, ensuring compliance includes keeping a list of all devices and software requiring passwords (or other security measures). The inventories of devices and passwords should not be the only precautions taken (e.g. changing the password).

3. Protect cardholder data

Data protection is a two-fold requirement of PCI DSS compliance. All card-related information needs to be encrypted using specific algorithms. As a compliance requirement, these encryptions are put in place with encryption keys. For a secure network, primary account numbers (PANs) require regular maintenance and scanning.

4. Encrypt transmitted data

Multiple channels are used to send cardholder data (for example, payment processors, home offices, etc.). Data should thus always be encrypted before it is sent to these locations and you should never allow known locations to handle account numbers.

5. Use and maintain anti-virus

PCI DSS compliance does not require the installation of antivirus software, but all devices interacting with and/or storing PAN require anti-virus software. The software should be updated and patched regularly. Anywhere POS systems cannot be directly installed, anti-virus measures can be employed.

6. Properly updated software

Firewalls and anti-virus software will need to be updated frequently. A business should also update all of its software. Patches to address recently discovered vulnerabilities are common in software updates, which provide additional levels of security. All software on devices that interact with or store cardholder information must be updated to stay current.

7. Restrict data access

Cardholder data must be strictly “need to know.” Not every employee, executive, and third party should have access to this information. Using sensitive data requires well-documented roles that are regularly updated – as required by PCI DSS.

8. Unique IDs for access

Anyone who has access to cardholder data should have their own credentials and identification. The encrypted data should not be accessed by more than one employee with the same password and username. A unique ID increases data security and reduces vulnerability. It also allows for faster response times in the event of a data breach.

9. Restrict physical access

Physically securing cardholder data is essential. In addition to the data physically typed or written, digital records should also be locked in a secure drawer, cabinet, or room. The sensitive data should not only be restricted but a log should be kept each time it is accessed to be compliant.

10. Create and maintain access logs

Whenever cardholder data or primary account numbers (PAN) are involved, a log entry is required. Lack of properly documenting and record-keeping when accessing sensitive data is the most common non-compliance issue. It is therefore crucial that you document the flow of data into your organization and the number of times access is required. To ensure accuracy, software products that track access should also be employed.

11. Scan for vulnerabilities and test them

Many things can fail, become outdated, or be subject to human error. By performing regular scans and vulnerability tests, you can alleviate the PCI DSS security requirements.

12. Document policies

PCI DSS standards require you to keep a record of all equipment, software, and employees who have access to the respective facilities. There will be the need to document the access to cardholder information as well. There will also be a need for documentation of where information is stored, how it is used after sales, and how it flows into your company.

 How does PCI compliance benefit your business?

Complying with PCI Security Standards might seem daunting. Large organizations may find it difficult to deal with the maze of standards and issues, let alone smaller organizations. The key to ensuring compliance is having the right tools. Payment information has to be stored as encrypted or it will not work with any major payment card networks, such as Visa or MasterCard.

According to PCI SSC, there are major benefits of compliance, especially considering that failure to comply may result in serious and long-term consequences.

You can achieve the following benefits by achieving PCI DSS compliance:

  • Your business’ reputation is improved with acquirers and payment brands when you are PCI compliant.
  • PCI Compliance ensures the security and trustworthiness of your systems so that your customers can give you their sensitive payment card information. Customers become confident in your business and will be more likely to buy more from you.
  • In the present and future, PCI compliance ensures security breaches and payment card data theft are prevented; implementing PCI compliance means contributing to a global payment card security solution.
  • Your PCI compliance efforts will help you get additional certificates, such as HIPAA, SOX, and others.
  • Even if it’s only a starting point, PCI Compliance helps corporations improve their security.
  • IT infrastructure efficiency is likely to improve as a result of PCI Compliance.

How important is PCI Compliance?

If an organization collects, transmits, maintains, or transfers credit card data, it must comply with PCI DSS, regardless of its size, value, or a number of transactions. Anyone who uses Visa, MasterCard, or any other larger credit card company, must comply with the data security standard.

You must comply with PCI standards if any credit card information passes through your network.

As with GDPR and CCPA, there is no room for non-compliance with PCI DSS. WhilePCI standards aren’t laws, organizations that deal with payment cards must adhere to PCI standards.

Despite the fact that PCI DSS isn’t a law, it does offer some guidelines for protecting payment card data. A company that does not comply with PCI DSS can put its customers’ data at risk, which can be costly.

Fines for PCI non-compliance

If you do not achieve PCI compliance, you could suffer catastrophic results, according to the PCI SSC. 

Once you have built your brand and secured your customers’ sensitive information, don’t let them down. With a PCI-compliant business, you are protecting your customers and ensuring their loyalty. PCI non-compliance can lead to:

  • Consumers, merchants, and financial institutions are negatively affected when data is compromised.
  • Your reputation and future business ability will be severely damaged
  • Breaches of account data can result in catastrophic loss of sales, relationships, and community standing; and public companies are often hit by declining stock prices as a result of data breaches.
  • Injuries, insurance claims, canceled accounts, fines from payment card issuers, and government fines.

If your organization is not prepared to deal with protecting critical information, PCI Compliance, like other regulatory requirements, may present challenges. 

The PCI compliance program is designed to ensure a more reliable and secure payment card industry by ensuring stable and secure vendors. PCI DSS requires all parties involved in credit card processing to adhere to a rigorous security standard.

How much are PCI non-compliance fines?

PCI data security incidents (such as mass data breaches) can result in fines as high as $500,000 for non-compliance. If a breach occurs, fines may vary depending on PCI controls and whether the breach was caused by PCI control failure or not.

Additionally, merchants may have to pay additional penalties to their banks. A bank or payment processor can end its relationship with a merchant or increase its per-transaction processing fees and require the merchant to pay for the replacement of the payment cards exposed in the data breach.

When the bank or processor discovers a breach, the merchant may be required to advance in compliance, which means adherence to the requirements becomes even more challenging.

A breach incident requires that all individuals whose data may have been exposed be notified in writing – so they can have the opportunity to assess any fraudulent activity on their payment card account.

Since these costs mount, a single data leak can end up costing much more than the original $500,000 fine. Consequently, businesses of all sizes can be financially ruined by a single data breach.

Publicly listed companies face additional legal and regulatory risks, should a breach raise questions about the integrity of their financial statements (such as 10K filings). Furthermore, the loss of investor confidence can directly impact share prices.

The DIY PCI compliance route: do it yourself or do it with a partner

The DIY way

The chances of a business becoming PCI compliant on its own, without third-party assistance, can take up to a year. It is expected that you will need to add new members with card data security and compliance experience to your internal team in order to meet the 12 compliance requirements defined in the PCI DSS (in addition to training your existing team members).

Your DIY journey to becoming PCI compliant will likely occur in the following order:

  • Qualified Security Assessors (QSAs) perform Gap Assessments
  • Five (or more) engineers to be trained or hired to address gap issues discovered during the gap assessment
  • Purchase new applications and technology
  • Choose what infrastructure to build upon
  • Test and implement new business controls
  • Collect documentation
  • Have an auditor conduct an audit
  • Perform ongoing maintenance and revalidation

Merchants and service providers at Level 1 must have a QSA evaluate whether or not they are compliant in order to validate their PCI compliance. The Self-Assessment Questionnaire (SAQ) is an optional tool for businesses that need to comply with other levels of compliance.

Even if you cannot demonstrate compliance with the SAQ, you must still secure your credit card data and fulfill all PCI requirements.

PCI compliance software solution that will lower costs

The journey to becoming fully compliant is dramatically reduced when your company combines end-to-end financial data security technology with a comprehensive PCI compliance strategy.

When businesses outsource payment data security to InCountry, they eliminate the risk of sensitive data breaches, and they also achieve multiple types of compliances, including PCI DSS, significantly faster and significantly cheaper than they otherwise would.

With InCountry’s PCI DSS certification and the ability to reassure financial institutions that their customer data can be protected in major markets like China, Russia, and Turkey, financial institutions do not need to worry about the monetary and reputational risks associated with compliance.

Contact Sales to learn more about customer use cases.