Archives

2022 SecurityMetrics Guide to PCI DSS Compliance Key Information on PCI DSS 4.0 Requirements Updates and Ecommerce Security Trends

2022 SecurityMetrics Guide to PCI DSS Compliance Key Information on PCI DSS 4.0 Requirements Updates and Ecommerce Security Trends

Businesses face many cyber risks, threats, and vulnerabilities. Securing payment data and other sensitive information is an ongoing battle. The Payment Card Industry Data Security Standard (PCI DSS) was established in 2006 to help businesses protect payment data, and compliance with the PCI DSS is an industry requirement for any company that accepts major credit cards.

To help companies better understand their options for protection, SecurityMetrics released their 7th edition of the PCI DSS Compliance Guide.

With the ever-rising amount of cyberattacks, it’s crucial for businesses to do all they can to protect their data. The majority of SMBs that experience a data breach will go out of business and even large corporations struggle to stay open after the financial and social impact of a data breach.

In 2021 SecurityMetrics found that 88.89% of Shopping Cart Inspect reviews identified malicious, suspicious, and/or concerning issues on researched e-commerce sites, with 25.3% of inspected e-commerce sites containing malicious issues, which were stealing card data. E-commerce attacks continue to increase and propose a uniquely dangerous threat to businesses because they are so difficult to detect.

Also Read: SciTech Wireless Makes Access Control Integration Easier Introducing the WILDR Product Family

The PCI Guide is an ongoing, collaborative effort, with recommendations and original research from the SecurityMetrics Audit, Penetration Testing, Forensics, Support, and Executive teams.

Audit Director, Matt Halbleib (CISSP, CISA, QSA), said “Our guide was specifically created to help merchants and service providers address the most problematic issues within the 12 PCI DSS requirements, including auditors’ best practices and IT checklists.”

The 2022 PCI DSS Guide has been updated to include:

Information about the PCI DSS 4.0 launch
Key PCI DSS 4.0 requirement updates
PCI DSS 4.0 implementation tips
2022 forensic data breach predictions
Tips for applying the PCI DSS in a cloud environment
E-commerce security trends and statistics
Information on e-commerce attacks including iFrame hacks
How to set up a PCI-compliant remote workforce setup
Interactive IT checklists for each requirement
Brand new PCI compliance trends and customer data
Tips and experiences from PCI Auditors (QSAs)
“Businesses who utilize the Guide to PCI DSS Compliance can better organize their compliance efforts and understand the way PCI compliance requirements affect cybersecurity. On top of that, the PCI Guide is a great training tool when assigning new resources to your PCI compliance effort,” said SecurityMetrics VP of Assessments Gary Glover (CISSP, CISA, QSA.)