PCI Penetration Testing Requirements Explained (PCI DSS 4.0 vs 3.2.1)

Learn how to meet PCI DSS 4.0 penetration testing requirements with this complete guide for CTOs and security leaders. Covers testing scope, frequency, segmentation, and key changes from PCI 3.2.1.

By
Sherif Koussa
12 minutes min read
  • Adhering to the Payment Card Industry Data Security Standard (PCI DSS) is crucial for any company handling cardholder data. It ensures compliance, helps establish a robust cybersecurity posture, and safeguards sensitive payment information.

  • One of the key PCI DSS requirements is to conduct regular penetration tests and vulnerability scans. These proactive measures help identify and remediate security vulnerabilities before attackers can exploit them.

  • In this guide: We examine the importance of PCI DSS-focused penetration testing and vulnerability scanning for organizations that process card payments. The guide outlines the key components of PCI compliance penetration testing, explains relevant requirements and best practices, and offers tips for a successful security scanning and pentesting program.

Who is the target audience for this PCI penetration test guide?

  • Executive leaders responsible for IT security in their organization (e.g., CISO, VP of Security, CIO, CTO) – including those at startups and SMBs who need to ensure payment security compliance.

  • Auditors and compliance officers who oversee adherence to standards like PCI DSS.

  • Cybersecurity professionals (security engineers, analysts in AppSec, SecOps, InfraSec, etc.) involved in protecting cardholder data environments.

  • Engineering managers and product owners working on PCI compliance projects and concerned with the security of payment processing systems.

What is PCI penetration testing?

PCI penetration testing specifically focuses on evaluating the security of an organization’s cardholder data environment (CDE), ensuring compliance with the PCI DSS requirements.

The main objectives of PCI compliance penetration testing include

  • Identifying exploitable vulnerabilities: Uncover security issues within the CDE that could be exploited to gain unauthorized access, compromise systems, or exfiltrate sensitive cardholder data.

  • Validating security controls: Assess the effectiveness of implemented security measures and verify that they function as intended to protect cardholder data.

  • Maintaining compliance: Demonstrate adherence to PCI DSS requirements and showcase a commitment to a strong security posture (pen test results often serve as evidence during audits).

  • Risk prioritization: Evaluate the severity and potential impact of identified vulnerabilities, helping prioritize remediation efforts based on risk to the organization.

  • Continuous improvement: Regularly test the CDE to stay ahead of evolving threats and adapt security strategies, ensuring future attacks are harder to succeed.

Key components of PCI DSS penetration testing

Scope definition

  • Define the scope of testing: Before initiating a PCI penetration test, clearly identify all systems, networks, and applications that store, process, or transmit cardholder data. This defines the cardholder data environment (CDE) – including servers, databases, applications, APIs, network devices, and any other components that directly or indirectly interact with cardholder data

  • Maintain a comprehensive scope: Create an inventory of all in-scope systems and ensure the penetration test covers the entire CDE. A thorough scope is essential to maintain a comprehensive security posture and avoid missing any component that could introduce risk.

External and internal penetration testing (networks and applications)

  • Evaluate external attack surface: PCI DSS penetration testing should include external testing of internet-facing assets. This targets public-facing networks, servers, web applications, APIs, and other systems accessible from the internet. External testing uncovers security risks that an outside attacker could exploit to gain unauthorized access to cardholder data or disrupt services.

  • Evaluate internal attack surface: The testing must also cover internal systems and networks within the organization’s environment. Internal penetration testing focuses on critical systems inside the CDE and the internal corporate network. This helps identify vulnerabilities that could be exploited by malicious insiders or by attackers who have breached the external perimeter.

  • Follow PCI guidance: Both external and internal tests should be performed in line with the official PCI Penetration Testing Guidance. This ensures the methodology and coverage meet the standards expected by PCI DSS.

Network segmentation testing

  • Verify network isolation controls: If the organization uses network segmentation to isolate the CDE from other IT environments, segmentation must be tested. The goal is to verify that segmentation controls effectively prevent out-of-scope systems or networks from reaching cardholder data systems. A properly segmented network can significantly reduce the scope of PCI compliance, but its effectiveness needs to be confirmed through testing.

  • Frequency of segmentation checks: PCI guidance requires that segmentation controls be tested at least twice per year. Regular segmentation penetration tests ensure that no unintended access paths exist between the CDE and other networks. (The PCI Security Standards Council provides detailed segmentation testing guidance as an authoritative reference.)

Documentation and reporting

  • Maintain detailed reports: Thorough documentation of the penetration test is crucial for demonstrating PCI DSS compliance. The pentest report should clearly detail the test scope, methodologies used, all identified vulnerabilities, steps taken to exploit them, and recommended remediation actions. It should also include results of retesting any fixed issues. Organizations should retain these reports as evidence for PCI auditors.

  • Compliance evidence: In practice, some PCI auditors may ask for very granular details in the report – for example, the exact date and time each vulnerability was discovered and when it was fixed after retesting. Providing this level of detail can further demonstrate diligence and compliance during a PCI DSS assessment.

Understanding PCI penetration testing requirements

  • PCI DSS Requirement 11 – Regular Testing: Requirement 11 of PCI DSS (“Regularly test security systems and processes”) outlines the obligations for security testing, including penetration testing, for any organization that handles cardholder data. In PCI DSS version 3.2.1, the main penetration testing requirement was Requirement 11.3, which is now renumbered as Requirement 11.4 in PCI DSS 4.0 (the content of the requirement is largely the same.
  • This requirement is the cornerstone ensuring organizations regularly assess the security of their CDE through pentesting. Notably, PCI DSS mandates using recognized industry methodologies for these tests (the standard explicitly cites NIST SP 800-115 as an example; other methodologies like OSSTMM, OWASP, and PTES are also acceptable per PCI’s Penetration Testing Guidance. The penetration testing requirement is further divided into several key sub-requirements:


    • 11.3.1 – External penetration testing: Organizations must perform external network penetration tests on their internet-facing environments at least annually. This is to identify vulnerabilities that could be exploited by external attackers to gain access to the CDE. (In practice, this means testing public-facing websites, servers, firewalls, etc., once a year or more frequently if risk dictates.)

    • 11.3.2 – Internal penetration testing: Requires performing internal penetration tests at least annually on the internal systems, networks, and applications within the CDE. This uncovers security gaps that may not be visible from the outside but could be exploited by an insider or an attacker who has already breached the external defenses.

    • 11.3.3 – Remediation and retesting: After a penetration test, any discovered vulnerabilities must be remediated in a timely manner, and then the fixes must be verified through a retest. This ensures that identified weaknesses have been successfully addressed before considering the requirement satisfied.

    • 11.3.4 – Segmentation testing: If the organization relies on network segmentation to reduce the scope of PCI DSS, they must test these segmentation controls to confirm they effectively isolate the CDE. Even if segmentation is in place, one must verify that no traffic can improperly traverse between CDE systems and other networks. (PCI DSS specifically calls out that if used, segmentation must be tested – as noted above, PCI recommends doing this at least twice a year.

  • Other related requirements in PCI DSS: In addition to the main penetration testing requirements in section 11.3/11.4, PCI DSS contains other clauses that mandate security testing or scanning, which complement the pentest process:


    • Requirement 11.1 – Wireless security checks: Ensures the security of an organization’s wireless networks in or connected to the CDE. This requires quarterly testing or scanning for unauthorized wireless access points (rogue APs) to prevent wireless backdoors into the CDE.

    • Requirement 11.2 – Vulnerability scanning: Requires running internal and external network vulnerability scans at least quarterly, and after any significant change to the environment. Some of these scans (particularly external scans) may need to be performed by an Approved Scanning Vendor (ASV) as mandated by PCI programs. Important: The routine vulnerability scans in 11.2 are not the same as a penetration test – they are automated scans for known weaknesses, whereas pentesting is a deeper manual evaluation. Both are required activities under PCI DSS.

    • Requirement 6.6 – Application security testing: Falls under the broader requirement to develop and maintain secure systems (Requirement 6) and is highly relevant to penetration testing. PCI DSS 3.2.1 Requirement 6.6 states that public-facing web applications (and APIs) must be protected against known attacks, either by periodic manual penetration testing or by deploying an automated application vulnerability security assessment tool. In practice, this means organizations need to conduct web application security assessments (e.g., OWASP Top 10 testing) at least annually and after any changes to the apps. Using standards like the OWASP Top 10 and OWASP ASVS are recommended for guiding these tests. (Note that in PCI DSS 4.0, this requirement for web application security testing has been renumbered as Requirement 6.4, but the intent remains the same.

    • Secure development practices (Requirements 6.5.x): Additionally, PCI DSS emphasizes security in the software development lifecycle. Requirements 6.5.1 through 6.5.6 outline secure coding practices to address common vulnerabilities (like injection flaws, XSS, etc.). While these are not penetration testing requirements per se, they underscore that many vulnerabilities should be prevented at the source. During a PCI penetration test, testers will often verify if applications adhere to these secure coding standards as part of overall security posture.

  • Testing frequency and changes: A recurring theme is that pentests must take place at least annually and after any significant changes to infrastructure or applications . Similarly, required scans are quarterly. If the organization’s environment changes (new systems, major upgrades, network changes), a fresh penetration test is needed to stay compliant. (Segmentation tests, as noted, should be twice a year.) This ensures that new vulnerabilities introduced by changes are caught and fixed promptly, maintaining continuous protection.

Frequency of PCI penetration tests

  • At least annually, or after significant changes: PCI DSS requires organizations to conduct penetration testing at least once per year. In addition, any significant change to the environment should trigger a new penetration test. Significant changes include things like major system upgrades, adding new network segments, deploying new applications, or other modifications that could impact the security of the CDE.

  • Continuous security through regular testing: Regular annual tests (or more frequent, if risk dictates) ensure that any new vulnerabilities introduced over time or through changes are identified and addressed promptly. This helps maintain a continuous security posture and keeps the organization in compliance with PCI DSS year-round, rather than just at audit time. In summary, making penetration testing a recurring activity (instead of a one-time event) is critical to proactively fortify defenses.

Remediation and retesting process

  • Prioritize and fix vulnerabilities: After a penetration test is completed, the organization should prioritize remediation of the identified issues based on their severity and potential impact on the CDE. Critical and high-risk vulnerabilities that could expose cardholder data or lead to significant breaches should be addressed immediately, while medium and low risks should be scheduled for remediation within a reasonable timeframe.

  • Retest to validate fixes: Once vulnerabilities have been remediated, a follow-up penetration test (or focused retest) must be performed to verify that the fixes are effective. This retesting step is explicitly required by PCI DSS – it demonstrates that identified weaknesses have been successfully mitigated and that no residual risk remains. The cycle of test → fix → retest ensures that the security improvements are confirmed and that the environment truly meets PCI requirements.

What is the difference between a PCI penetration test and a regular pentest?

  • Shared goal, different focus: A PCI penetration test and a general (non-PCI) penetration test share many similarities in methodology – both aim to identify vulnerabilities and improve the organization’s overall security. However, a PCI pentest has additional compliance-driven objectives and a narrower focus on cardholder data systems, whereas a regular pentest might cover anything in the IT environment. Key differences include scope, compliance requirements, reporting, and testing frequency, as outlined below.



Key differences between PCI DSS 4.0 and PCI DSS 3.2.1

A smooth transition with key updates: The core penetration testing requirements in PCI DSS 4.0 remain largely unchanged from version 3.2.1. However, the latest version (4.0) introduces some changes to the structure and wording of the requirements to improve clarity and address emerging threats. Notably, some requirement numbers have shifted, and new sub-requirements were added to enhance security controls. The following table highlights the key changes relevant to penetration testing and related security assessments when moving from PCI DSS 3.2.1 to 4.0:


Engaging a qualified penetration testing company

  • Use qualified professionals: It is highly recommended to engage a qualified penetration testing provider or team with experience in PCI DSS compliance. Look for vendors whose staff hold relevant certifications and are well-versed in PCI requirements and industry best practices. A knowledgeable tester will understand the nuances of PCI (e.g. what evidence an auditor will look for) and ensure the test is conducted effectively and efficiently.

  • Choose the right partner: Selecting the right penetration testing company is crucial. Organizations should perform due diligence – for example, verifying the provider’s track record, expertise in the payment industry, methodology, and deliverables. (You may refer to established guidance on choosing a pentest provider which covers criteria like experience, scope definition, reporting quality, etc., to help make an informed decision.)

How we can help with your PCI penetration testing requirements

  • Extensive PCI testing experience: Our team has deep roots in delivering penetration testing services for the financial, banking, and payment industries. We have performed dozens of PCI pentesting assessments over the years, gaining a wealth of experience in assessing cardholder data environments across various business types.

  • Certified and skilled testers: Our penetration testers are highly experienced and hold relevant certifications. They stay up-to-date with the latest emerging threats and follow industry best practices for security testing. We know the most suitable approach and type of pentest to thoroughly evaluate your CDE and meet PCI DSS requirements. This means we tailor our methodology to ensure every aspect of your cardholder data security is examined.

  • Partner with us for compliance and security: If you’re ready to invest in your organization’s security and compliance, we invite you to reach out to our experts. We bring relevant experience in PCI DSS engagements and are a CREST-accredited provider. Contact our team to discuss how our penetration testing services can help fortify your defenses and ensure PCI DSS compliance.

Conclusion

  • Comprehensive overview: In this guide, we covered the importance of PCI DSS penetration testing, its key components, specific compliance requirements, and best practices for effective testing. We also discussed tips (like engaging the right provider) to ensure your PCI pentesting program is successful and aligned with compliance needs. By understanding and implementing these practices, organizations can better manage cybersecurity risks, safeguard cardholder data, and maintain compliance with PCI DSS.

  • PCI pentests are crucial for defense: It’s vital to recognize the pivotal role that PCI DSS penetration tests play in an organization’s cybersecurity strategy. Regular pentesting is not just a checkbox for compliance – it’s an integral process for uncovering weaknesses and preventing breaches. Adhering to requirements such as 11.3/11.4 and 6.6/6.4 (for application security) ensures you meet the standards, and it also drives a more robust overall security posture .

  • Annual requirement and continuous security: Remember that performing penetration testing is an annual requirement for PCI DSS (at minimum). Tests must also be conducted after any major changes in the environment. By following this cadence, businesses proactively identify potential vulnerabilities and address them before they can be exploited, thereby continuously strengthening their defenses .

  • Need for expertise and the right partner: The technical complexities of PCI DSS penetration testing necessitate a thorough understanding and careful execution. Selecting a capable, experienced partner for your PCI pentest is crucial. The right penetration testing team will not only ensure you meet compliance obligations but also help improve your overall security by providing actionable insights.

  • Prioritize regular testing: In conclusion, organizations that handle cardholder data – whether large enterprises or small startups – should prioritize regular penetration testing as a cornerstone of their cybersecurity strategy. It’s a critical practice that supports compliance, protects sensitive data, and ultimately helps maintain customer trust in the security of your payment operations.

FAQ

  • Does PCI require penetration testing?
    Yes. PCI DSS explicitly requires regular penetration testing as part of compliance. In PCI DSS 3.2.1 this fell under Requirement 11.3 and 6.6, and in PCI DSS 4.0 it is under Requirement 11.4 and 6.4. In short, if you handle cardholder data, you must conduct penetration tests to be PCI compliant.

  • How often does PCI require penetration testing?
    At minimum once per year, and also after any significant change in your networks, systems, or applications . This means you should do an annual pentest, but if you, for example, deploy a new payment system or make a major infrastructure change mid-year, you need to test again rather than waiting until the next annual test.
  • When does PCI DSS 4.0 go into effect?
    PCI DSS 4.0 officially went into effect on March 31, 2024 . However, organizations were given until March 31, 2025 to transition and fully adopt the new requirements. This one-year grace period (after 3.2.1’s retirement in 2024) allows companies to update their processes (including penetration testing practices) to meet any new or changed requirements in PCI DSS 4.0.

About the author

Sherif Koussa

Sherif Koussa is a cybersecurity expert and entrepreneur with a rich software building and breaking background. In 2006, he founded the OWASP Ottawa Chapter, contributed to WebGoat and OWASP Cheat Sheets, and helped launch SANS/GIAC exams. Today, as CEO of Software Secured, he helps hundreds of SaaS companies continuously ship secure code.

Get security insights straight to your inbox

Additional resources

Here to get you started

Featured Post Image
Icon

The State of Penetration Testing as a Service- 2022 Edition

Say goodbye to 300+ page penetration test reports

Providing the quality of the biggest names in security without the price tag and complications.

Book a 30 min consultation

Manual penetration testing

Full time Canadian hackers

Remediation support

CTA background