Thought Leadership
Feb 21, 2025

PCI DSS 4.0 Requirement 5: How to Protect Systems & Networks from Malicious Software

Protecting Systems & Networks from Malware Under PCI DSS 4.0 Requirement 5

PCI DSS 4.0 Requirement 5: How to Protect Systems & Networks from Malicious Software

Table of Contents

  1. Introduction to Requirement 5
  2. Why Malware Protection Matters
  3. Key Elements of Requirement 5
  4. Approaches to Protecting Against Malicious Software
  5. EOL Software Considerations
  6. Real-World Examples of Malware-Related Breaches
  7. Ongoing Monitoring and Validation
  8. How HeroDevs Supports Malware Defense
  9. Key Takeaways and Next Steps
  10. Frequently Asked Questions (FAQs)

1. Introduction to Requirement 5

Under PCI DSS 3.2.1, Requirement 5 was summarized as “Protect all systems against malware and regularly update anti-virus software or programs.” In PCI DSS 4.0, the scope expands to “Protect all systems and networks from malicious software,” emphasizing continuous coverage for both traditional endpoints (desktops, servers) and newer compute platforms (containers, cloud instances, serverless environments) where malware risks still exist.

Who Does Requirement 5 Affect?

  • Merchants with in-store POS terminals, corporate workstations, or back-office systems.
  • Service providers managing networks or hosting environments that touch cardholder data.
  • Any organization that could inadvertently install malware-laden code or plugins in their environment.

Goal of Requirement 5: Ensure no malicious software has the opportunity to run on in-scope systems, thereby protecting cardholder data and reducing the risk of data exfiltration, ransomware, or insider attacks.

2. Why Malware Protection Matters

Malware is often the stealthy “Trojan horse” that attackers use to steal data, lock down systems (ransomware), or maintain persistent access. It can intercept keystrokes, capture screenshots, or even exfiltrate cardholder data from memory.

Top Consequences of Malware Infections

  1. Data Theft: Keyloggers or memory scrapers can capture unencrypted card data before it's transmitted or stored.
  2. Network Propagation: Worms and viruses can quickly spread across a flat network, compromising multiple systems.
  3. Business Disruption: Ransomware can encrypt essential databases and demand large payouts for recovery.
  4. Reputational Damage & Fines: Malware-related breaches often make headlines and lead to costly PCI non-compliance penalties.

3. Key Elements of Requirement 5

PCI DSS Requirement 5 in version 4.0 zeroes in on:

  1. Malware Detection and Remediation
    • Deploy anti-malware solutions across all systems at risk.
    • Keep signatures updated, scan regularly, and remediate found threats promptly.
  2. Continuous Coverage
    • Even if a system is “not at risk,” you must document and periodically re-verify that status.
    • If threat models change, install or enable anti-malware solutions as needed.
  3. Configure Protections
    • Ensure users cannot disable malware solutions without authorization.
    • Restrict administrative rights to reduce the risk of malicious modifications or uninstallations.
  4. Logging & Alerts
    • Log all malware events and ensure an appropriate alerting mechanism is in place.
    • Investigate suspicious detections and unauthorized changes to anti-malware settings.

4. Approaches to Protecting Against Malicious Software

4.1 Traditional Anti-Malware & Endpoint Security

  • Signature-Based AV: Still valuable for common threats, but must be updated daily or in real-time.
  • Heuristic/Behavioral Scanning: Flags suspicious behavior, not just known signatures (detects zero-day or polymorphic malware).
  • Admin Restrictions: Block end-users from disabling or altering AV settings.

Pro Tip: Use a centralized console (e.g., Microsoft Defender for Endpoint, McAfee ePO, Symantec Endpoint Security) to manage policies and push updates across your fleet.

4.2 Next-Gen EDR Solutions

  • EDR (Endpoint Detection & Response): Continuously monitors endpoint activity for anomalies or malicious patterns, enabling rapid containment.
  • Threat Hunting: Some EDR platforms integrate threat intelligence for proactive hunts (e.g., looking for known malicious IOCs across endpoints).
  • Automated Remediation: Modern EDR can isolate infected endpoints automatically and roll back malicious changes.

4.3 Application Whitelisting & Sandboxing

  • Whitelist/Allow-List: Only approved executables can run; blocks everything else by default. Ideal for server or POS environments where apps rarely change.
  • Sandboxing: Suspicious files or processes run in a contained environment before being fully trusted.

4.4 Regular Patching & Hardening

  • Patch Management: Unpatched vulnerabilities are gateways for malware infection. Align with Requirement 6 to ensure timely updates.
  • OS & Application Hardening: Disable unnecessary services, enforce strong access controls, and follow CIS Benchmarks to reduce the malware attack surface.

5. EOL Software Considerations

End-of-life (EOL) software is especially vulnerable to malware:

  • No Security Updates: Known exploits remain unpatched, making it easy for attackers to deploy targeted malware.
  • Weak Compatibility: Some older systems can’t run modern anti-malware or EDR agents effectively.
  • Compliance Risks: PCI DSS 4.0 expects a continuous, supported environment; running EOL systems can fail both Requirement 5 (malware protection) and 6 (secure systems).

Mitigation Strategies

  1. Upgrade: Move to supported OSes or software versions with active vendor patches.
  2. Network Isolation: If upgrade isn’t immediate, strictly segment EOL systems, limiting lateral movement.
  3. HeroDevs Modernization: Engage specialists to replace or update EOL components, ensuring modern anti-malware compatibility.

6. Real-World Examples of Malware-Related Breaches

Example 1: POS Malware

Attackers installed RAM-scraping malware on a large retailer’s POS systems, capturing card data as it was processed in memory.
Lesson: Even if data is encrypted in transit, malware on endpoints can intercept data pre-encryption.

Example 2: Keylogger on Employee Laptops

An employee unknowingly installed a keylogger from a phishing link. Admin credentials were captured and used to exfiltrate cardholder data.
Lesson: A single compromised endpoint can escalate privileges across the network.

7. Ongoing Monitoring and Validation

Protecting against malware is never a one-and-done project:

  1. Frequent Scans & Updates: Set daily or real-time signature checks and automated scanning schedules.
  2. Alert Tuning: Ensure false positives are minimized, but never ignore legitimate threats.
  3. Incident Response Readiness: Have clear procedures for isolating infected endpoints, investigating scope, and eradicating malware.
  4. Regular Audits: Verify that all endpoints have functioning anti-malware software—especially new systems or remote laptops.

Pro Tip: Integrate malware alert logs into your SIEM. Correlate them with other security events to quickly detect lateral movement or multi-endpoint infections.

8. How HeroDevs Supports Malware Defense

HeroDevs helps clients retire outdated platforms and adopt modern security solutions that inherently strengthen malware defenses:

  1. Legacy Replacement: Identify EOL operating systems, unpatchable applications, or old POS terminals that hamper advanced anti-malware.
  2. Automation & Integration: Deploy centralized EDR/AV solutions across hybrid environments (on-prem + cloud).
  3. Continuous Compliance: Establish real-time monitoring, logging, and patch-management pipelines so your environment remains malware-resistant year-round.

9. Key Takeaways and Next Steps

  1. Cover Every System: From POS terminals and servers to remote workers’ laptops, no endpoint or network device is exempt.
  2. Adopt Next-Gen Tools: EDR, application whitelisting, sandboxing—modern solutions catch threats beyond signature-based AV.
  3. Stay Patched: Many malware strains exploit old vulnerabilities. Patch promptly to block easy entry points.
  4. Plan for EOL: Replace or segment unsupported systems that can’t run modern anti-malware.
  5. Monitor Continuously: Regular scans, SIEM alerts, and annual security reviews keep your environment free of stealthy infections.

Looking Ahead: By consistently preventing, detecting, and remediating malware, you ensure that cardholder data remains secure—even if attackers breach your perimeter. This strong foundation also streamlines compliance across other PCI DSS 4.0 requirements.

10. Frequently Asked Questions (FAQs)

Q1. Must we install anti-malware on all systems, even Linux servers?

Yes, if those systems could store, process, or impact cardholder data, they’re in scope. Some organizations assume Linux is less targeted, but it’s still vulnerable to rootkits, worms, or malicious scripts.

Q2. Is signature-based antivirus still enough?

Signature-based AV remains part of a layered defense, but behavioral detection and EDR solutions offer broader protection against unknown or zero-day threats. PCI DSS encourages advanced tools to reduce malware risk.

Q3. Can we skip installing anti-malware if we “know” the system can’t run malicious code?

You can document and justify “not at risk” systems, but PCI DSS 4.0 mandates regular reviews to confirm no new threats have emerged. If threat models change, you must deploy anti-malware.

Q4. How often should we update our anti-malware software?

Daily updates or real-time signature feeds are recommended. Many EDR solutions handle updates automatically and frequently, minimizing admin overhead.

Q5. Does retiring EOL software really matter for malware defense?

Absolutely. EOL software lacks vendor patches, often leaving well-known exploits open indefinitely. That makes you an easy target for automated malware campaigns or targeted attacks.

Conclusion

PCI DSS 4.0 Requirement 5 is a vital line of defense against the most common and devastating attacks—those leveraging malware to exfiltrate or compromise cardholder data. By deploying modern endpoint security, patching aggressively, restricting admin privileges, and continually monitoring, you foster an environment hostile to malware operators.

Remember, malware defense is intertwined with many other PCI controls—like secure system configuration (Req. 2) and robust access management (Req. 7). If outdated OSes or legacy systems block your path to strong malware protection, HeroDevs can guide you toward modern, compliant platforms that keep both attackers and compliance headaches at bay.

Article Summary
Author
HeroDevs
Thought Leadership
Open Source Insights Delivered Monthly