With the Right Support, Developers Can Lead Your Organization to Superior PCI-DSS 4.0 Compliance

The Payment Card Industry Data Security Standard (PCI-DSS) version 4.0 will change almost everything about security for any business or organization that accepts electronic payments, which is a vast majority of them. And make no mistake, this update will be transformative for most businesses, requiring them to upgrade many of their security processes and potentially roll out new protections regarding encryption, authentication, access control, key management, and other areas that they may have been slow to embrace before now.

Due to the complexity of the new requirements, organizations have been given until March 2025 to become fully compliant. But that deadline will arrive sooner than most people realize. In fact, many forward-thinking companies are taking steps right now to enable their developers to navigate the pending compliance landscape. 

Why Do We Encourage Poor Coding Patterns?

For what feels like an eternity at this point, we’ve discussed “shifting left” in the SDLC, taking into account security best practices from the start of software development. DevSecOps was a great leap forward, in no small part because of the emphasis on shared responsibility for security, and the power of a security-aware developer to thwart common vulnerabilities as they write code. 

We have also known — again, for eons — that the type of secure code training chosen to engage and upskill developers makes all the difference. Low-effort solutions motivated solely by regulatory compliance do not build up the bright security minds of the future, and most security awareness professionals have worked that out. Dynamic, contextually relevant learning is best, but it’s critical that the nuances within are understood.