Requirement 3: Protect Stored Account Data
Overview
Protection methods such as encryption, truncation, masking, and hashing are critical components of account data protection. If an intruder circumvents other security controls and gains access to encrypted account data, without the proper cryptographic keys, the data is unreadable and unusable to that person.
Sensitive authentication data (SAD) includes the data as listed in the table at Requirement 3.3.1 and is also referred to as "security-related information" in the PCI DSS and PA-DSS Glossary of Terms, Abbreviations, and Acronyms.
Other effective methods of protecting stored data should also be considered as potential risk-mitigation opportunities. For example, methods for minimizing risk include not storing account data unless absolutely necessary, truncating account data if full PAN is not needed, and not sending unprotected PANs using end-user messaging technologies, such as e-mail and instant messaging.
Sections
- 3.1: Processes and mechanisms for protecting stored account data are defined and understood.
- 3.2: Storage of account data is kept to a minimum.
- 3.3: Sensitive authentication data (SAD) is not stored after authorization.
- 3.4: Access to displays of full PAN and ability to copy PAN is restricted.
- 3.5: Primary account number (PAN) is secured wherever it is stored.
- 3.6: Cryptographic keys used to protect stored account data are secured.
- 3.7: Where cryptography is used to protect stored account data, key management processes and procedures covering all aspects of the key lifecycle are defined and implemented.
3. Protect Stored Account Data
Prevent unauthorized access to cardholder data through cryptographic protection, access controls, and systematic data minimization strategies across all storage platforms including databases, file shares, cloud storage, and backup systems.
Control Types
Key Risks
Frequently Asked Questions
What are the major changes in Requirement 3 for PCI DSS 4.0.1?
PCI DSS 4.0.1 introduces three critical updates: 1) Explicit requirement for automated data discovery tools to identify all stored account data, 2) Mandated use of strong cryptography (minimum AES-128, RSA-2048) with documented cryptographic architecture, and 3) Enhanced focus on protecting data in serverless architectures and containerized environments. The update clarifies that disk-level encryption alone doesn't satisfy requirement 3.4 - application-layer encryption is required for PAN storage. New sub-requirements specifically address protection of authentication data in memory and temporary files.
How should we handle encryption in hybrid cloud environments?
Implement a unified encryption strategy using: 1) Cloud provider HSMs (AWS CloudHSM, Azure Dedicated HSM) for cloud data, 2) On-premises HSM appliances (Thales Luna, Entrust nShield) for physical systems, 3) Key management interoperability (KMIP) for cross-platform key sharing. Use envelope encryption with data keys encrypted by master keys stored in HSMs. For serverless architectures, implement runtime memory protection using tools like AWS Nitro Enclaves. Maintain detailed data flow diagrams showing encryption states across hybrid boundaries and conduct quarterly cryptographic architecture reviews.
What are the requirements for tokenization solutions?
Tokenization systems must: 1) Use format-preserving tokens (FPE) with strong cryptographic basis (FF3-1 algorithm), 2) Maintain complete separation between token vaults and CDE environments, 3) Implement dual control for token mapping database access, 4) Log all detokenization requests with multi-factor authentication. Conduct annual penetration testing specifically targeting tokenization systems and maintain evidence of vault segmentation validation. Cloud-based tokenization services must provide independent attestation of PCI DSS compliance (ROC for service providers).
How do we properly implement data retention policies?
Establish automated data lifecycle management with: 1) Classification tagging for all stored PAN (e.g., 'PCI-Data-Exp2025Q3'), 2) Scheduled deletion jobs using tools like Varonis Data Governance, 3) Write-once-read-many (WORM) configurations for archived data, 4) Quarterly attestation of data disposal processes. Implement database field-level retention policies (e.g., PostgreSQL AUTO_DELETE triggers) and cloud storage lifecycle rules (AWS S3 Object Expiration). Maintain disposal certificates from storage providers and sanitization logs from tools like Blancco Drive Eraser.
What monitoring is required for encrypted data stores?
Implement real-time monitoring with: 1) File integrity monitoring (Tripwire, Wazuh) for encrypted files, 2) Database activity monitoring (Imperva, IBM Guardium) for encrypted columns, 3) Key usage auditing via HSMs, 4) Memory protection monitoring (Windows Credential Guard logs). Use machine learning anomaly detection (Darktrace, Vectra) for encrypted traffic patterns. Store logs in immutable format (AWS S3 Object Lock) with 90-day retention. Conduct monthly reviews of decryption activity patterns and quarterly comparisons against expected usage baselines.
Common QSA Questions
Show the cryptographic architecture diagram for PAN storage?
Our cryptographic architecture uses layered encryption with: 1) Application-layer AES-256-GCM encryption of PAN before database insertion, 2) Column-level encryption in MySQL using AWS KMS-backed keys, 3) Volume encryption via LUKS with keys rotated every 90 days. The diagram shows separation between key management (Thales CipherTrust Manager in DMZ), encryption services (Vault Enterprise in secured zone), and data stores (Oracle Exadata in isolated VLAN). We maintain FIPS 140-2 Level 3 validation for all cryptographic modules and can demonstrate encryption state transitions through our data flow diagrams.
Provide evidence of automated data discovery processes?
We run weekly scans using Spirion Data Discovery across all storage locations: 1) Network shares scanned via scheduled PowerShell scripts, 2) Cloud storage buckets monitored with AWS Macie and Azure Purview, 3) Database content analyzed using IBM Stored Data Discovery. Findings are categorized in ServiceNow with automatic ticket generation for unauthorized PAN storage. Our dashboard shows 98.7% coverage of storage locations, with exceptions documented for air-gapped legacy systems protected by physical controls. Scan reports include before/after comparisons showing remediation of false PAN storage incidents.
Demonstrate key management procedures including rotation?
Our key lifecycle management process includes: 1) Quarterly rotation of encryption keys using Thales Key Management, 2) Dual-control key ceremonies documented via Jira Service Management tickets, 3) Automated key expiration alerts in Splunk, 4) Historical key archives stored in AWS Glacier with cryptographic shredding after 7 years. We maintain separation between production and test keys, with HSM-based quorum authentication requiring 2-of-3 security officer smart cards. Key usage is logged in HashiCorp Vault with RBAC policies limiting access to named cryptographers. Recent key rotation evidence includes Azure Key Vault rotation logs and corresponding database re-encryption jobs completion timestamps.
Your perspective on this PCI DSS requirement matters! Share your implementation experiences, challenges, or questions below. Your insights help other organizations improve their compliance journey and build a stronger security community.Comment Policy