WP Achieve PCI DSS 4.0 Compliance & Security | Imperva

Home > Achieve PCI DSS 4.0 Compliance & Security 

Comply with PCI DSS 4.0

PCI DSS 4.0 introduced new requirements for client-side security, addressing the risk of customer payment data being stolen directly from the browser. Organizations must prepare for these new requirements, which will take effect in March 2025.

Comprehensive solution

Imperva’s market-leading Application Security has a track record of helping organizations comply with the PCI DSS standard

Customer satisfaction

“I like the stable work of the products, protecting of all our cloud applications, and compliance with the security standard.”

Market leader

“As a veteran Web Application Firewall vendor, Imperva had a strong presence in the application security market for years, so it’s only logical for them to finally expand their portfolio to support API protection…”

Client-side attacks wreak havoc

Modern web applications are rich with client-side resources and JavaScript, which provides fertile ground for attackers seeking to steal sensitive customer data.

They launch attacks like Magecart, injecting JavaScript into first-party code or third-party services used on legitimate websites, enabling them to skim payment card data.

Because security teams lack visibility and insights into client-side resources and scripts, attacks often go undetected for long periods. This results in costly, large-scale data breaches that raise non-compliance risk.

PCI DSS 4.0 now requires that:

client side attacks mobile
  • 6.4.3

    Organizations maintain an inventory of payment page scripts, with written justifications for each script, and ensure that each script is authorized and its integrity is checked.

  • 11.6.1

    Organizations deploy a change and tamper detection mechanism on payment pages to detect unauthorized modifications to the HTTP headers and payment page content periodically.

Robust client-side security & compliance

Protect payment pages with one tool for inventory, justification, and monitoring of all scripts, with real-time alerts for unauthorized tampering and suspicious behavior.

Protect payments mobile
  • Complete visibility

    Complete visibility into the makeup of their client-side through continuous monitoring and discovery of services and scripts, helping them maintain an up-to-date inventory.

  • Meaningful insights

    Meaningful insights into the nature of each service, enabling informed decision-making regarding what scripts should be authorized or blocked.

  • Easy enforcement

    Easy enforcement of policies, allowing security teams to authorize or block services with just a single click.

  • Real-time alerts

    Alerts about any script changes or other unauthorized changes to the payment page in real-time, ensuring immediate response to emerging threats.

Protect your customers’ data and maintain regulatory compliance with Imperva

Demonstrate continuous compliance

Streamline compliance with PCI DSS 4.0 through comprehensive inventorying, authorization, dynamic integrity verification, and real-time monitoring.

Protect customer data

Mitigate the risk of client-side data breaches, which could result in your customers’ most sensitive data falling into the hands of bad actors.

Empower security teams

Security teams gain complete visibility and control with continuous monitoring and discovery, actionable insights, and 1-click enforcement.

How the Imperva Application Security Platform helps

Client-Side Protection

Safeguards against client-side attacks and streamlines regulatory compliance with PCI DSS 4.0.

Web Application Firewall

Best-in-class, PCI-certified WAF offering stops web application attacks with near-zero false positives.

API Security

Provides continuous protection of all APIs using deep discovery and classification of sensitive data.

Runtime Protection

Detects and neutralizes known and zero-day attacks, ensuring applications are secure by default.