Posted On: Dec 19, 2023

Today, AWS Audit Manager announces support for the Payment Card Industry Data Security Standard v4.0 (PCI DSS v4.0) for automated evidence collection. This new standard framework can be leveraged by customers that store, process, or transmit cardholder data or sensitive authentication data to help them prepare for audits using a prebuilt collection of controls and automated evidence sources.

By using this framework, customers can begin automating the collection of evidence across their AWS resources to comply with the latest PCI DSS requirements. As customers prepare for the retirement of PCI v3.2.1 on March 31, 2024 by the PCI Security Standards Council, the new PCI v4.0 standard framework in AWS Audit Manager will automatically provide customers with prebuilt mappings to AWS data sources to generate the evidence they need to demonstrate compliance against this new standard.

The PCI 4.0 standard framework is available in all regions where AWS Audit Manager is supported. To learn more, visit the AWS Audit Manager user guide.