PCI DSS v4.0 Is Coming: Here’s What You Need to Know Now

Are you ready for PCI DSS 4.0? Uncover the key insights and actionable steps to meet the upcoming compliance requirements.

The Payment Card Industry Data Security Standard (PCI DSS) has been the go-to framework for safeguarding payment data since 2001. As the industry's gold standard, PCI DSS has undergone several iterations to adapt to the changing threat landscape and technological advancements. And now, a highly anticipated update is on the horizon: PCI DSS v4.0. 

In this post, I'll delve into the essential details of PCI DSS 4.0 so you can have the knowledge you need to navigate the upcoming changes and stay compliant.

{{text-box}}

What’s New and Improved in v4.0?

The PCI Security Standards Council unveiled the latest version of the PCI Data Security Standard (PCI DSS) on March 31, 2022. Version 4.0 marks a notable update and is set to supersede its predecessor, PCI DSS version 3.2.1, which has been effective since 2018. 

The council has provided a two-year transition period from March 2022 to March 31, 2024, during which both v3.2.1 and v4.0 will coexist. On March 31, 2024, v3.2.1 will no longer be valid, making v4.0 the sole standard. Nonetheless, businesses engaged in credit card transactions will have until March 2025 to demonstrate their compliance with v4.0.

The transitional phase is designed to allow businesses sufficient time to update their systems, policies, and procedures to comply with the revised standard. It will enable businesses to make the necessary adjustments and incorporate the measures required to meet the heightened security requirements of PCI DSS v4.0. The following are the most notable changes you'll need to understand as you transition to the new standard.

1. Increased Security Requirements

PCI DSS v4.0 has stepped up security requirements and recommendations to better protect how cardholder data is stored, processed, and transmitted. 

  • More robust authentication standards: PCI DSS v4.0 places a greater emphasis on NIST multi-factor authentication (MFA) /password guidance. This guidance recommends that businesses use MFA for all access to sensitive data, including payment card data. Businesses should also implement strong password policies and procedures to protect their systems and data with the minimum number of characters required for in-scope systems increasing from seven to 12. 
  • Encryption of cardholder data: PCI DSS v4.0 has broadened the applicability of encryption on trusted networks. Businesses must encrypt all cardholder data in transit and at rest, even on trusted networks. This is important because malicious code can be embedded in trusted networks, which can then be used to steal cardholder data.
  • Regular security assessments: Businesses must conduct regular security assessments to identify and mitigate security risks.  

2. Focus on Risk Management

PCI DSS has traditionally been a compliance-focused standard, with businesses required to implement specific security controls. However, PCI DSS v4.0 also offers a more flexible customized approach for businesses seeking to achieve the required security objectives through diverse or non-traditional methods. This customized approach is designed to accommodate the use of innovative technologies, which often fall outside the confines of the conventional implementation and validation processes prescribed by PCI DSS.

By opting for such an approach, businesses can demonstrate compliance by fulfilling the underlying intent of the requirement without having to show operational or technical justifications. However, external assessors must be used to verify the effectiveness of customized implementations by reviewing the associated documentation and thoroughly testing each control. 

3. Greater Emphasis on Security Awareness and Training

The prevalence of cyberattacks involving social engineering has been recognized by the PCI Security Standards Council, with phishing emerging as one of the foremost techniques in social engineering attacks. 

As a result, PCI DSS v4.0 requires businesses to implement anti-phishing programs and procedures to protect end users from compromising their credentials. As a part of this, businesses must provide regular security awareness and training to all employees with access to payment card data. This training should cover topics such as password security, phishing, and social engineering.

What are the Goals of PCI DSS 4.0?

Meeting evolving security needs: PCI DSS 4.0 aims to ensure that the standard remains robust and adaptable in the face of emerging threats and technological advancements.

Supporting methodological flexibility: PCI DSS 4.0 recognizes businesses employ diverse methodologies to achieve security. It allows organizations to implement security measures tailored to their unique circumstances while still complying with the overarching requirements of the standard. 

Emphasizing security as a continuous process: PCI DSS 4.0 reinforces the notion that security is not a one-time task but a continuous process. It's designed to encourage businesses to adopt a proactive and dynamic approach to security, focusing on ongoing risk management, threat monitoring, and timely response to mitigate potential vulnerabilities.

Increasing compliance efficiency: Acknowledging the challenges businesses face in complying with the PCI DSS standard, PCI DSS 4.0 aims to enhance compliance efficiency by offering more flexibility in meeting requirements. This includes allowing alternative approaches and providing comprehensive implementation guidance to help businesses meet their compliance obligations.

Who Must Implement Version 4.0?

PCI DSS v4.0 applies to every organization that stores, processes or transmits cardholder data. This includes businesses of all sizes, including merchants, service providers, and payment processors. The PCI DSS divides businesses into four compliance levels based on the number of transactions they process annually.

  • Level 1: Businesses that complete 6 million or more transactions per year.
  • Level 2: Businesses that complete between 1 million and 6 million transactions per year.
  • Level 3: Businesses that process 20,000 to 1 million transactions per year.
  • Level 4: Businesses that process fewer than 20,000 electronic transactions per year 

What Should I Do to Prepare for v4.0 compliance

The ongoing transitional phase gives your business time to prepare. Here are ten steps to follow to get prepared and ensure compliance with the updated standard.

1. Review the Official Documentation 

Go to the PCI Security Standards Council (SSC) website and obtain the official PCI DSS v4.0 documentation. Read through the standard to understand the updated requirements and changes.

2. Attend Training and Webinars 

Look for educational opportunities provided by the PCI SSC or other reputable organizations. Attend training sessions, webinars, or workshops on PCI DSS v4.0. These resources can provide in-depth insights into the new requirements and offer implementation guidance.

3. Engage with Qualified Security Assessors (QSAs)

QSAs are individuals or companies certified by the PCI SSC to assess a business's compliance with PCI DSS. Consider collaborating with QSAs to gain their expertise and insights regarding the new requirements. They can assist in identifying gaps, developing a compliance strategy, and ensuring readiness for PCI DSS v4.0.

4. Analyze and Compare Against Previous Version

If your business is already compliant with an earlier version of PCI DSS, analyze the key differences between v4.0 and the version you currently adhere to. Understanding the changes will help you focus on specific areas that require attention and adjustments.

5. Assess Current Systems and Processes

Perform a comprehensive assessment of your business's existing systems, processes, and controls. Identify any gaps or non-compliance with the new requirements and prioritize the necessary modifications or enhancements.

6. Establish a Compliance Roadmap

Create a structured plan or roadmap to achieve PCI DSS v4.0 compliance. Break down the tasks into manageable milestones and allocate resources accordingly. Include specific timelines, responsible parties, and measurable objectives to track progress.

7. Communicate with Stakeholders

Inform and educate people within your business about the upcoming changes in PCI DSS v4.0. Engage relevant teams, including IT, security, compliance, and management, to ensure everyone is aligned and aware of their roles in achieving and maintaining compliance.

8. Implement Necessary Changes

Execute the required modifications to align your business with the new PCI DSS v4.0 requirements. This may involve updating security controls, enhancing network configurations, improving data protection measures, or revising policies and procedures.

9. Conduct Internal Audits and Testing

Regularly assess your business's compliance status through internal audits and testing. This ensures ongoing adherence to the new requirements and helps identify any gaps or areas for improvement

10. Stay Updated

Continuously monitor updates and announcements from the PCI SSC regarding PCI DSS v4.0. Stay informed about any further clarifications, guidance, or changes to the standard that may impact your compliance efforts.

The Benefits of Working with Pay.com as Your Payment Service Provider

Pay.com provides a secure and compliant solution for accepting payments worldwide, encompassing debit and credit cards, along with a range of other payment methods. 

With Level 1 PCI DSS compliance certification, Pay.com adheres to the most stringent standards, undergoing regular independent audits and testing. By partnering with Pay.com, your business eliminates the burden of managing PCI DSS compliance on your own, freeing up valuable time and resources. You can proudly display the PCI DSS logo on your checkout page, instilling confidence in your customers and reinforcing your commitment to protecting cardholder data.

Additionally, Pay.com supports 3D Secure 2.0 (3DS2) to enhance security, providing an extra layer of authentication to protect against fraud. When it comes to setup, Integrating our APIs is seamless and swift, ensuring a quick and straightforward process regardless of the complexity of your existing systems.

Get started with Pay.com today by clicking here!

The Bottom Line 

The introduction of PCI DSS version 4.0 marks a significant milestone in the payment industry’s ongoing commitment to security and compliance. The new version brings several noteworthy changes, including increased security requirements and shifting to a more flexible risk-based approach. 

Fortunately, a transition period has been established, allowing your business ample time to adjust its systems and procedures to align with the updated standards. Taking advantage of this transitional phase is imperative to comprehend the new requirements, evaluate your current compliance status, and formulate and execute a plan to comply. Doing so will ensure that you are adequately prepared to demonstrate compliance with PCI DSS 4.0 when the time arrives.

FAQs

What's the best way for a business to accept online payments?

Pay.com provides a secure and compliant way to accept payments online. With Pay.com, you can offer a variety of payment methods, including major credit cards and popular digital wallets like Google Pay, Apple Pay and PayPal. As a Level 1 PCI DSS-compliant provider, Pay.com does the heavy lifting to ensure you always stay compliant and secure.

What's new in PCI 4.0?

PCI 4.0 introduces several new features, including more robust authentication standards, a new focus on risk management, and more flexibility in how businesses can meet the requirements. These new features are designed to help organizations better protect cardholder data in the face of evolving threats.

When was PCI DSS 4.0 released?

PCI DSS 4.0 was released on March 31, 2022. The transition period for organizations to migrate from PCI DSS 3.2.1 to PCI DSS 4.0 is from March 31, 2022 to March 31, 2024. After March 31, 2024, PCI DSS 3.2.1 will cease to be valid, making way for the exclusive implementation of PCI DSS 4.0.

Do we need to implement PCI DSS 4.0 now?

No, you do not need to implement PCI DSS 4.0 right now. The transition period from PCI DSS 3.2.1 to PCI DSS 4.0 runs until March 31, 2024. However, if you are planning to implement PCI DSS 4.0, it is recommended that you start planning and implementing the changes now. This will give you time to identify and address any gaps in your security and ensure that you comply with the new standard by the time it becomes mandatory.

Meet the author
Anthony Back
Anthony is an experienced fintech analyst, content marketer, and copywriter based in Tel Aviv, Israel. With a deep understanding of payment technologies, he has worked with leading financial institutions and fintech companies worldwide.
Scale Faster with Secure and Compliant Payments

Pay.com does the heavy lifting to safeguard your customers from fraud and help you meet global regulatory requirements. With level 1 PCI DSS compliance and robust support for 3DS2 authentication, Pay.com ensures your business remains fully compliant, secure, and primed for expansion.

Get started now

Ready to boost revenue for your business

Contact sales