The Payment Card Industry Security Standards Council (SSC) oversees and administers security standards for anyone handling or transmitting cardholder data.
The volume of credit, debit, or prepaid card data your organization processes, and whether you employ the use of third-party vendors or systems to assist in these processes, determine exactly what is required to achieve PCI compliance and the scope of a PCI DSS audit.
Steps To Gain & Maintain PCI DSS Compliance
PCI DSS mandates a dozen security controls. There are three main areas organizations need to focus on to cover these controls and prove compliance:
Foundational Requirements of PCI
Organizations must implement the following 12 security controls for the protection, privacy and secure handling of cardholder data:
- Install and maintain a firewall configuration to protect cardholder data
- Do not use vendor-supplied defaults for system passwords and other security parameters
- Protect stored cardholder data
- Encrypt transmission of cardholder data across open, public networks
- Use and regularly update anti-virus software or programs
- Develop and maintain secure systems and applications
- Restrict access to cardholder data by business need to know
- Assign a unique ID to each person with computer access
- Restrict physical access to cardholder data
- Track and monitor all access to network resources and cardholder data
- Regularly test security systems and processes
- Maintain a policy that addresses information security for all personnel
Attestation, Visibility & Reporting
Gaining visibility and validating your compliance
When an auditor needs proof of your compliance, you must be able to show that you have full visibility into all your assets, meet compliance requirements and can clearly define your system boundaries.
Measurable Compliance Posture
Continuously Monitoring Your Compliance Posture
Your systems should be properly configured to meet PCI compliance, but change can occur unexpectedly. You need instant insight into your compliance posture to know if any checks are failing and which steps need to be taken to fix it.
Requirements & Controls
Implementing Security Procedures and Controls that Satisfy PCI DSS Requirements
PCI compliance requires the implementation of policies and practices that meet PCI DSS requirements, and any security services used must also be PCI compliant. For example, malware detection, file integrity monitoring (FIM), behavioral detection (IDS), and others.
Foundational Requirements of PCI
Organizations must implement the following 12 security controls for the protection, privacy and secure handling of cardholder data:
- Install and maintain a firewall configuration to protect cardholder data
- Do not use vendor-supplied defaults for system passwords and other security parameters
- Protect stored cardholder data
- Encrypt transmission of cardholder data across open, public networks
- Use and regularly update anti-virus software or programs
- Develop and maintain secure systems and applications
- Restrict access to cardholder data by business need to know
- Assign a unique ID to each person with computer access
- Restrict physical access to cardholder data
- Track and monitor all access to network resources and cardholder data
- Regularly test security systems and processes
- Maintain a policy that addresses information security for all personnel
Attestation, Visibility & Reporting
Gaining visibility and validating your compliance
When an auditor needs proof of your compliance, you must be able to show that you have full visibility into all your assets, meet compliance requirements and can clearly define your system boundaries.
Measurable Compliance Posture
Continuously Monitoring Your Compliance Posture
Your systems should be properly configured to meet PCI compliance, but change can occur unexpectedly. You need instant insight into your compliance posture to know if any checks are failing and which steps need to be taken to fix it.
Requirements & Controls
Implementing Security Procedures and Controls that Satisfy PCI DSS Requirements
PCI compliance requires the implementation of policies and practices that meet PCI DSS requirements, and any security services used must also be PCI compliant. For example, malware detection, file integrity monitoring (FIM), behavioral detection (IDS), and others.
How Uptycs Helps You Meet PCI DSS Requirements
While PCI compliance is mandatory for all organizations handling cardholder data, getting your own organization in compliance can seem overwhelming. To make it more complicated, any tools you employ to help you gain and maintain compliance, like security systems or services, will also need to be PCI compliant themselves.
Uptycs provides a number of services that can help your organization meet compliance requirements, while also extending the value far beyond your auditing and compliance objectives.

Visibility & Validation
-
Zero-in on any given asset’s security posture, provenance, and prevalence
-
Gain live and historical access to processes, files, certificates, and other attributes
-
Benefit from comprehensive live audit support

Measurable Compliance Posture
Get detailed compliance posture information to make identifying non-compliant assets faster and simpler.
-
View customizable dashboard visualizations of compliance posture
-
Identify where you need to target your remediation efforts
-
Drill down into non-compliant assets to get associated evidence and remediation guidance
-
Instantly see the latest failed configuration checks, most non-compliant resources, time to resolve non-compliance, and much more.
-
Enjoy integrations with Splunk, ServiceNow and other ticketing & SOAR systems

Implementing PCI DSS Requirements & Controls
With PCI-compliant Uptycs, set your security controls to meet compliance requirements while also making security-forward decisions to level up your defense arsenal.
-
Leverage telemetry-powered behavioral detection, including IDS, to spot IoCs and IoBs and see them mapped to MITRE ATT&CK
-
Get multi-method malware detection including YARA scanning and integration with third-party file reputation databases
-
Utilize FIM for directories and files, with out-of-the-box sensitive folder and file detection
-
Establish policy baselines and receive comprehensive monitoring, alerting and reporting on anomalous events
-
Harness the power of lateral movement detection to see exactly how a threat attempts propagation within your network
PCI compliance is typically difficult — and few organizations have the resources to take it on by themselves. Additionally, since the requirements for cardholder data privacy are continuously evolving, your team may still work post-certification to ensure your organization stays compliant.
Uptycs can help you streamline the process and provide the tools you need to get there in just a fraction of the time.
PCI DSS Compliance Capabilities of Uptycs Unified CNAPP and XDR
Explore the full list of capabilities that come together to support your PCI compliance requirements:
Asset Inventory Audit
- Instant visibility into security posture of an asset
- Random asset selection at scale for auditing with comprehensive insight support
- Asset provenance: serial, h/w, configs, users, network, inventory, detections, certificates and compliance
- Asset prevalence: Rare startup, paths, packages, users, access and processes as % of cohort
- Asset prevalence: Comparison of asset vs cohort: users, shell access, compliance failures and more
- Live and historical access to: processes, files, certificates and more attributes and artifacts
- Comprehensive Live Audit support
CIS Audit
- OS distribution Independent and distro dependent benchmarking and audit
- Over 200 comprehensive checks for rich audit
- Customizations for scoring, exclusion, parameterization of audit benchmark
- Inline CIS definitions and prescriptions
- Evidence capture from each run
- High fidelity and light weight telemetry-based continuous compliance and monitoring
- Telemetry-based live and continuous audit and compliance
- High speed audits to support 24x7 monitoring
- Structured audit and results to find problems and improve security hygiene
PCI DSS Controls Audit
- PCI DSS v3.2.1 support: Over 200 controls with CIS-based baseline per PCI recommendations
- PCI specific controls for: Linux hosts
- PCI specific controls for: Windows servers
- PCI specific controls for: Windows workstations
- PCI specific controls for: Windows kiosks
- Flexible and re-composable checks
- Scoring, parameterization, evidence collection, prescriptions and other features and attribution per check
- Common checks from other standards such as CIS, SOC 2, FedRAMP and HIPAA
Custom Audit & Compliance
- Granular and customizable checks
- Configuration support for scoring, parameterization of checks
- Composable checks that span multiple standards (PCI, SOC, etc.)
- Recompose checks to create custom audit and compliance standards
- Captured structured evidence
- Established golden baselines
- Integrations with Splunk, ServiceNow and other ticketing and SOAR systems
- Custom alerts, reports, and dashboards
Audit Support Services
- Partner with customer to establish controls
- Establish necessary proactive, reactive and predictive controls
- Audit preparation by helping customer with their preparatory checklist
- Collaborate with customer: As an extension of the team
- Collaborate with customer: Surface evidence
- Collaborate with customer: Provide live visibility
- Collaborate with customer: Establish provenance and efficacy of controls
- Generate custom alerts, reports and dashboards as necessary
- Collaborate with customer for full and comprehensive report
Behavioral Detection (IDS)
- Comprehensive system behavior based detection
- Telemetry-powered Behavioral Detection functionality, including IDS
- Lambda Analytics correlation for event and alerts
- Login, Sessions, Process activity detection
- Commands, Sockets, DNS, Files and more
- Behavioral (Indicators Of Behavior - IOB) detection
- Compromise (Indicators Of Compromise - IOC) detection
- Configurable and Customizable
- IOB’s and IOC’s mapped to MITRE ATT&CK
Malware Detection
- Multi-method malware detection
- VirusTotal integration and correlation
- 3 rd party File reputation database integration
- Live YARA scan for 100’s of signatures at process launch
- On-demand YARA scan of File and related carving
- On-demand YARA scan of Process/Memory and related carving
- YARA scan triggered by File Integrity Monitoring
- Process baselining and correlation
FIM for directories and file
- FIM for directories and files
- Out-of-box sensitive folder and files detection
- Read, Write, Exec, Modify
- Multi-method correlation – system based and file system based
- Deep sys-call integration for change attribution and chaining
- Rapid inotify monitoring for micro-VM deployments
- Policy, baseline, monitoring, alerting, reporting
- Regulatory compliance such as PCI, SOC 2, HIPAA, NIST
- Comprehensive exclusion filters and policies to reduce noise
- Auto Yara scan based on FIM triggers
Network Detection
- DNS capture and reputation correlation
- HTTP/HTTPS capture and correlation
- JA3 and JARM hash computation and reputation correlations
- JA3/JARM lookup alerts and baselining
- System socket API telemetry
- Lateral movement detection
- Logon activity and correlation with network
- Syslog capture and detection of network activity
Baseline & Outlier Detection
- Collect and create baselines across multiple dimensions
- Logins, Paths, Hash, Sockets and many more attributes
- Establish baseline based on 30,60,90, 180 days or more of historical telemetry
- Compare real-time activity against baseline
- Gain Event and Alert correlation for process, logins, shell cmd’s, process hash, sockets and more
- Detect potential outliers based on historical baseline deviations
Vulnerability Detection
- Continuous ingestion: Asset inventory and software packages
- Continuous ingestion: Asset configuration and asset audits
- Continuous ingestion: Vendor provided security bulletins
- Continuous ingestion: CVE’s and other known sources of vulnerabilities
- Continuous ingestion: CIS and similar audit benchmarks
- Continuous Analytics: Correlation of software inventory with vendor provided security bulletins to surface software vulnerabilities
- Continuous Analytics: Correlation of asset audit and config checks to surface configuration vulnerabilities
- Standardized measurable outcomes based: CIS, CVE/CVSS/NVDB
- Customized measurable outcomes based on organizational needs