Site icon

What’s New in PCI DSS 4.0?

PCI DSS 4.0 featured

On March 31, 2022, the Payment Card Industry (PCI) Security Standards Council released version 4.0 of the Data Security Standard (DSS), updating what has been a long-running standard that needed some refreshing based on the newest technologies on the market. The increased focus on eCommerce and reliance on mobile devices has introduced several major security threats to consumers and merchants, and version 4.0 serves as the PCI DSS way of addressing them. 

Merchants and credit card processors don’t, as of yet, need to update their infrastructure to 4.0 standards, but with the release of the initial documentation, the clock for meeting new compliance standards is ticking. 

 

What Is PCI v. 3.2.1?

Released May 17, 2018, the 3.2.1 PCI DSS standard was the final minor revision to the larger 3.0 version of the PCI DSS standard. At the time, this version was considered the end of life for this particular version and remained in place until March 2022. 

By the time these revisions took effect, PCI DSS had covered several different aspects of credit card processing security, including:

The Transition to PCI DSS 4.0

With the onset of PCI DSS 4.0, these requirements are not immediately rendered obsolete. Instead, a transition period is provided to all companies moving from version 3.2.1 to 4.0. 

Based on the timeline provided by the Security Standards Council, we’ve already passed the release of the initial PCI DSS 4.0 standard and the ISA/QSA training documentation for auditors. 

Following that, the slated retirement date for PCI DSS v. 3.2.1 is March 31, 2024, and all companies under PCI DSS jurisdiction must move to version 4.0. 

However, the Security Standards Council has also created a designation of “future-dated new requirements” up until March 31, 2025. After this data, future-dated requirements will shift from suggested “best practices” to full compliance requirements. This window is intended to help organizations implement these changes effectively. 

 

What’s New in PCI DSS 4.0?

As with any major change of a piece of software, security standard, or another piece of technology, there are some significant updates in 4.0. Over the next few months (and up until the complete switch to 4.0), we will provide more in-depth coverage of these changes. For the time being, here are some of the major shifts in the PCI DSS landscape

 

Customized Approaches

In version 3.2.1, organizations that could not meet security requirements were allowed to substitute different controls they could meet, so long as they could justify that decision through risk assessment. This requirement is in effect immediately for any PCI DSS 4.0 assessments.

In 4.0, merchants and processors can still do this. Still, they are allowed what is known as a “customized” approach where they have more control over the types of security they implement based on their infrastructure and the spirit of the framework. 

The difference here is subtle but significant. Previously, implementing custom controls was a matter of necessity and required extensive justification through risk analysis. With PCI DSS 4.0, customers have more flexibility in selecting controls, and PCI DSS auditors can assess that customized approach for long-term deployment.

 

Expanded Risk Assessment

On top of requiring risk analysis as part of compliance, PCI DSS now provides a specific Sample Targeted Risk Analysis Template to guide risk management for processors better. 

 

Due Diligence

PCI DSS increases the assessment load for companies to promote cyberhealth, including:

These requirements are in effect immediately for any PCI DSS 4.0 assessments.

 

Updated Authentication and Authorization Requirements

Version 4.0 significantly increases identity and access management standards, leveraging National Institute of Standards and Technology (NIST) Special Publication 800-63B, “Digital Identity Guidelines”.

These requirements include: 

Roles and Responsibilities

All companies under the jurisdiction of PCI DSS must have well-defined roles and responsibilities around critical areas like 

And other security and logistical areas.

Furthermore, upon customer request, third-party vendors must provide a responsibility and role matrix representing the relationships between themselves and their clients.

These requirements are in effect immediately for any PCI DSS 4.0 assessments.

 

Prepared for the PCI DSS 4.0 Switch with Lazarus Alliance

While version 3.2.1 is still in effect, the date has been set to set the standard and move into version 4.0. This isn’t just a business choice–PCI DSS 4.0 is intended to help merchants and processors better understand and resist modern security threats in the wild. The longer they wait, the more they will watch their current standards fail to address these issues. 

That doesn’t mean you have to jump on the process right now. But, there is no time like the present to get the ball rolling and understand your business’s expectations. 

Trust Lazarus Alliance, a security firm with years of experience in PCI DSS compliance, to help. 

 

Getting Ready for PCI DSS 4.0?

Call Lazarus Alliance at 1-888-896-7580 or fill in this form. 

[wpforms id=”137574″]

Exit mobile version