eCommerceNews Asia - Technology news for digital commerce decision-makers
Story image
Cybersecurity threats finance sector facing more cunning
Tue, 13th Sep 2022
FYI, this story is more than a year old

Despite Payment Card Industry Data Security Standard compliance improving significantly in 2020, the cybersecurity threats organisations face are more cunning and evasive than they were even two years ago, according to the 2022 Verizon Payment Security Report.

This year's report found that, overall, PCI DSS compliance improved significantly in 2020, with 43.4% of organisations maintaining full compliance, compared to 27.9% in 2019. 

Additionally, while over half (56.7%) of organisations failed their interim validation assessment due to one or more security controls omissions, the security control gap still improved substantially, from a high 7.7% in 2019 to a low 4% in 2020.  

"Despite compliance improvements, we know that bad actors are still out there and stronger than ever," says Sampath Sowmyanarayan, CEO, Verizon Business. 

"Our own 2022 Data Breach Investigations Report found the financial sector continues to be victimised by motivated organised crime, with servers being involved in 90% of financial breaches," he says. 

"As a result, working harder on your current strategy is unlikely to move the needle. To remain safe in today's heightened cybersecurity climate, organisations will need to approach their objectives and goals at a project, program and strategic level."

The Covid-19 pandemic escalated online business activities and payment card transactions, but it also enabled the skillful exploitation of both existing and emerging threats and weaknesses within payment systems and processes. 

Further complicating the payment security landscape for Chief Information Security Officers and other security practitioners, the PCI SSC recently instituted the most significant rewrite of the DSS since its release in 2004. While a significant step forward, security leaders need to focus their attention and resources on getting up to speed with these new requirements. Released earlier this year, PCI DSS v4.0 will go into effect in 2024.

"Substantial industry feedback drove changes to PCI DSS v4.0," says Lance Johnson, Executive Director of the PCI Security Standards Council. 

"Key changes to the standard focus on meeting the evolving security needs of the payments industry, continuously promoting security processes, increasing flexibility for organisations using different methods to achieve security objectives, and enhancing validation procedures."

Design priorities for PCI DSS v4.0

CISOs and their teams will need to apply a logical, coordinated process to evaluate requirements and constraints of PCI DSS v4.0, while navigating their way through the changes. To help organisations within the payment industry simplify the complexity of these new measures and ensure data security, the 2022 PSR includes a toolbox of management models and frameworks useful for negotiating PCI DSS v4.0.

The report highlights that the challenges organisations encounter with data security and compliance management have identifiable cause-and-effect relationships. The key to achieving ongoing growth and stability of security and compliance program performance is to find a way to focus resources on only the parts within the security environment that are currently limiting or blocking further improvement – the weakest links, system constraints or leverage points. As such, strategic planning, coordination and execution at an operational level is paramount for averting costly data breaches.

Potential impact of 5G on payment card compliance

The appeal of emerging technologies, such as 5G and edge computing, gained significant momentum when the COVID-19 pandemic exposed the weakest links of the financial services industry. The speed and stability of 5G will continue to enhance the mobile experience for the payments industry, providing greater customer security through advanced biometric-based identification and verification methods. It also will provide more secure connections for video conferencing, with participants such as financial professionals and loan counsellors.

Financial institutions and merchants will continue to find innovative ways to benefit from 5G-enhanced features, open architecture and Multi-access Edge Computing (MEC) technologies. At the same time, security practitioners need to explore how these new innovations might impact the PCI DSS compliance posture.