Any organization that plays a role in processing credit and debit card payments must comply with the strict PCI DSS compliance requirements for the processing, storage and transmission of account data. And, while PCI DSS requirements aren’t new, organizations’ technological environments and the threats that have to be combatted continue to evolve as do PCI DSS guidelines.

Dymar solutions can help organizations working with cardholder data achieve compliance with several PCI DSS 3.2.1 requirements, including:

  • Protect cardholder data at rest
  • Encrypt cardholder data in motion
  • Restrict access to cardholder data
  • Identify and authenticate access to systems storing cardholder data
  • Track and monitor all access to cardholder data
  • Failure to comply with PCI DSS compliance requirements can result in fines, increased fees, or even the termination of your ability to process payment card transactions.
  • Complying with the PCI DSS cannot be considered in isolation; organizations are subject to multiple security mandates and data breach disclosure laws or regulations. On the other hand, PCI compliance projects can easily be side-tracked by broader enterprise security initiatives.
  • Guidance and recommendations linked to PCI DSS requirements include common practices that are likely to be already in place. However some aspects, specifically those associated with encryption, might be new to the organization and implementations can be disruptive, negatively impacting operational efficiency if not designed correctly.
  • It is all too easy to end up with a fragmented approach to security based on multiple proprietary vendor solutions and inadequate technologies that are expensive and complex to operate.
  • Opportunities exist to reduce the scope of PCI DSS compliance obligations and therefore reduce cost and impact; however, organizations can waste time and money if they do not exercise care to ensure that new systems and processes will in fact be accepted as PCI DSS compliant.

Protect cardholder data at rest
Enable organizations to centrally manage encryption keys and deliver a variety of encryption, tokenization and data masking solutions to protect cardholder data in files, folders, applications and databases in both traditional and cloud or virtualized environments.


Encrypt cardholder data in motion
Encrypt all data that traverses open networks between point-of-sale devices and systems that process cardholder data.


Develop and maintain secure system and applications
Enable organizations to securely store signing material in a trusted hardware device, thus ensuring the authenticity and integrity of any application code files.


Implement strong access control measures
Can be setup for unique, multifactor administrative access to systems that store cardholder data.

Enables you to centrally manage unique user identities, risk-based authentication policies, and add/revoke access to systems in your Cardholder Data Environment (CDE).


Track and monitor all access to cardholder data
Produce audit records that log any encryption key lifecycle operations (creation/deletion/rotation/revocation) and other administrative functions that can be used to reconstruct events.

Integrated products and services that enable your organization to protect:

  • Stored cardholder data
  • Encrypt it for transfer
  • Restrict access on a need-to-know basis

Achieving PCI DSS Compliance with Thales Data Protection

Consumers’ payment data continues to be a compelling target for criminals, and IT security defenses enacted to guard these assets continue to be circumvented. Virtually every major financial institution, retailer, and scores of payment processors have been the victims of devastating data breaches.

Compliance with the Payment Card Industry Data Security Standard (PCI DSS) is critical for any business that stores, processes and transmits payment card information and the service providers that enable their businesses. This paper looks in detail at many of the vital PCI DSS 3.2.1 requirements2 set out for securing sensitive cardholder data, and reveals how the encryption, key management, and access control products from the Thales Data Protection portfolio address them to streamline your compliance needs.

Download