With the right support, developers can lead your organization to superior PCI DSS 4.0 compliance

Published Mar 08, 2024
by Matias Madou, Ph.D.
cASE sTUDY

With the right support, developers can lead your organization to superior PCI DSS 4.0 compliance

Published Mar 08, 2024
by Matias Madou, Ph.D.
View Resource
View Resource

A version of this article originally appeared in DZone. It has been updated and syndicated here.

The Payment Card Industry Data Security Standard (PCI DSS) version 4.0 will change almost everything about security for any business or organization that accepts electronic payments, which is a vast majority of them. And make no mistake, this update will be transformative for most businesses, requiring them to upgrade many of their security processes and potentially roll out new protections regarding encryption, authentication, access control, key management, and other areas that they may have been slow to embrace before now.

Due to the complexity of the new requirements, organizations have been given until March 2025 to become fully compliant. But that deadline will arrive sooner than most people realize. In fact, many forward-thinking companies are taking steps right now to enable their developers to navigate the pending compliance landscape. 

Going beyond check-the-box training

An organization’s developers write the code that much of their infrastructure relies on, so it makes sense that they are a good place to start when it comes to implementing the new PCI DSS 4.0 requirements. However, most developers will need strategic support to upskill as part of an updated security awareness program. This is to ensure that they have the experience needed to implement and maintain the higher levels of security required by the new standard. 

In fact, requirement 12.6.2 of PCI DSS 4.0 directs organizations to implement a formal security program, and to keep it updated with the latest threat information and defensive techniques. With the older standard, basic security programs or even “check-the-box”-style annual compliance training met the objective. This new standard mandates so much more, even requiring that security training programs address specific threats and vulnerabilities within a company’s environment. For example, if stolen identities are a big problem for an organization, then the training needs to address that.

It's clear that minimal training will no longer be adequate from either a practical standpoint or for complying with the new standard. Instead, organizations need to provide developers with comprehensive, agile learning pathways that teach them how to apply security best practices to their real, everyday work. By going beyond minimum compliance efforts and providing developers with the resources they need to truly understand security, organizations can empower their developers to make better security decisions overall while also complying with PCI DSS 4.0.

The good news is that many of the new requirements in PCI DSS 4.0 are targeted toward areas that most developers are already familiar with like authentication, encryption, access control, key management, and others. When developers are given right-fit, relevant and familiar resources to grow their skills, organizations can more easily prepare them for the new standards and increased responsibilities that PCI DSS 4.0 will require.

Using PCI DSS 4.0 as a runway to better security overall

While addressing developer needs with good security education will be key to successfully complying with the new PCI DSS 4.0 standard, the effort of moving an organization towards better cybersecurity does not need to end there. Yes, the requirements are rigorous, but since most organizations will need to work to comply with them, there is no reason not to use that effort as a springboard for launching better security awareness and training overall. This will not only help an organization meet compliance requirements, but also start to foster a culture of positive security that prioritizes best practices and ensures that everyone in the organization is working towards the same, security-first goal. 

There is a learning curve, sure, but developers will likely be on board with such an effort. In an Evans Data survey of over 1,200 professional developers actively working around the world, the overwhelming majority said they were supportive of the concept of creating secure code and establishing a better security culture at their organizations. It’s clear that most developers welcome a strategic, supported shift to secure coding and a reprioritizing of security as part of the development process. 

The security upgrades mandated by PCI DSS 4.0 provide a perfect excuse for companies to invest in improved security best practices and training, and to embrace a better overall security culture within their organization.

Developers can more easily achieve higher levels of security maturity if their companies invest in a program that lets them integrate their skills in secure coding with relevant tools and training. This can, in turn, help to create a culture of security where developers are further empowered to make better decisions that improve their organization’s overall security posture well beyond even the rigorous new PCI DSS 4.0 standards.

Download your ultimate guide to PCI DSS 4.0 compliance.
View Resource
View Resource

Author

Matias Madou, Ph.D.

Matias is a researcher and developer with more than 15 years of hands-on software security experience. He has developed solutions for companies such as Fortify Software and his own company Sensei Security. Over his career, Matias has led multiple application security research projects which have led to commercial products and boasts over 10 patents under his belt. When he is away from his desk, Matias has served as an instructor for advanced application security training courses and regularly speaks at global conferences including RSA Conference, Black Hat, DefCon, BSIMM, OWASP AppSec and BruCon.

Matias holds a Ph.D. in Computer Engineering from Ghent University, where he studied application security through program obfuscation to hide the inner workings of an application.

Want more?

Dive into onto our latest secure coding insights on the blog.

Our extensive resource library aims to empower the human approach to secure coding upskilling.

View Blog
Want more?

Get the latest research on developer-driven security

Our extensive resource library is full of helpful resources from whitepapers to webinars to get you started with developer-driven secure coding. Explore it now.

Resource Hub

With the right support, developers can lead your organization to superior PCI DSS 4.0 compliance

Published Mar 08, 2024
By Matias Madou, Ph.D.

A version of this article originally appeared in DZone. It has been updated and syndicated here.

The Payment Card Industry Data Security Standard (PCI DSS) version 4.0 will change almost everything about security for any business or organization that accepts electronic payments, which is a vast majority of them. And make no mistake, this update will be transformative for most businesses, requiring them to upgrade many of their security processes and potentially roll out new protections regarding encryption, authentication, access control, key management, and other areas that they may have been slow to embrace before now.

Due to the complexity of the new requirements, organizations have been given until March 2025 to become fully compliant. But that deadline will arrive sooner than most people realize. In fact, many forward-thinking companies are taking steps right now to enable their developers to navigate the pending compliance landscape. 

Going beyond check-the-box training

An organization’s developers write the code that much of their infrastructure relies on, so it makes sense that they are a good place to start when it comes to implementing the new PCI DSS 4.0 requirements. However, most developers will need strategic support to upskill as part of an updated security awareness program. This is to ensure that they have the experience needed to implement and maintain the higher levels of security required by the new standard. 

In fact, requirement 12.6.2 of PCI DSS 4.0 directs organizations to implement a formal security program, and to keep it updated with the latest threat information and defensive techniques. With the older standard, basic security programs or even “check-the-box”-style annual compliance training met the objective. This new standard mandates so much more, even requiring that security training programs address specific threats and vulnerabilities within a company’s environment. For example, if stolen identities are a big problem for an organization, then the training needs to address that.

It's clear that minimal training will no longer be adequate from either a practical standpoint or for complying with the new standard. Instead, organizations need to provide developers with comprehensive, agile learning pathways that teach them how to apply security best practices to their real, everyday work. By going beyond minimum compliance efforts and providing developers with the resources they need to truly understand security, organizations can empower their developers to make better security decisions overall while also complying with PCI DSS 4.0.

The good news is that many of the new requirements in PCI DSS 4.0 are targeted toward areas that most developers are already familiar with like authentication, encryption, access control, key management, and others. When developers are given right-fit, relevant and familiar resources to grow their skills, organizations can more easily prepare them for the new standards and increased responsibilities that PCI DSS 4.0 will require.

Using PCI DSS 4.0 as a runway to better security overall

While addressing developer needs with good security education will be key to successfully complying with the new PCI DSS 4.0 standard, the effort of moving an organization towards better cybersecurity does not need to end there. Yes, the requirements are rigorous, but since most organizations will need to work to comply with them, there is no reason not to use that effort as a springboard for launching better security awareness and training overall. This will not only help an organization meet compliance requirements, but also start to foster a culture of positive security that prioritizes best practices and ensures that everyone in the organization is working towards the same, security-first goal. 

There is a learning curve, sure, but developers will likely be on board with such an effort. In an Evans Data survey of over 1,200 professional developers actively working around the world, the overwhelming majority said they were supportive of the concept of creating secure code and establishing a better security culture at their organizations. It’s clear that most developers welcome a strategic, supported shift to secure coding and a reprioritizing of security as part of the development process. 

The security upgrades mandated by PCI DSS 4.0 provide a perfect excuse for companies to invest in improved security best practices and training, and to embrace a better overall security culture within their organization.

Developers can more easily achieve higher levels of security maturity if their companies invest in a program that lets them integrate their skills in secure coding with relevant tools and training. This can, in turn, help to create a culture of security where developers are further empowered to make better decisions that improve their organization’s overall security posture well beyond even the rigorous new PCI DSS 4.0 standards.

Download your ultimate guide to PCI DSS 4.0 compliance.

We would like your permission to send you information on our products and/or related secure coding topics. We’ll always treat your personal details with the utmost care and will never sell them to other companies for marketing purposes.

Submit
To submit the form, please enable 'Analytics' cookies. Feel free to disable them again once you're done.