International Journal of Science and Research (IJSR)

International Journal of Science and Research (IJSR)
Call for Papers | Fully Refereed | Open Access | Double Blind Peer Reviewed

ISSN: 2319-7064




Downloads: 2 | Views: 177 | Weekly Hits: ⮙1 | Monthly Hits: ⮙1

Comparative Studies | Information Security | India | Volume 12 Issue 6, June 2023 | Rating: 4.7 / 10


Comparative Study between PCI-DSS v4.0 and ISO/IEC 27001:2022

Adesh Mukati | Dr. Astitwa Bhargava


Abstract: This research article presents a comparative study of the Payment Card Industry Data Security Standard (PCI-DSS v4.0) & the International Organization for Standardization's (ISO) 27001: 2022 standard, focusing on their approaches to information security management. The study analyses the key differences & similarities between the standards, focusing on their approaches to information security management. PCI-DSS v4.0 primarily focuses on securing payment card data, while ISO 27001: 2022 provides a broader framework for managing information security risks for all types of information assets. The study evaluates the benefits & challenges of implementing both standards, highlighting the need for significant resources & careful planning. The integration of both standards can align an "organization's information security efforts with global best practices & ensure continuous" improvement. The study recommends that organizations carefully assess their information security needs & resources before deciding to implement both standards.


Keywords: Payment Card Industry Data Security Standard (PCI-DSS v4.0), International Organization for Standardization (ISO) 27001: 2022, Payment card data, Information security management system, Financial information


Edition: Volume 12 Issue 6, June 2023,


Pages: 2936 - 2951



How to Download this Article?

Type Your Valid Email Address below to Receive the Article PDF Link


Verification Code will appear in 2 Seconds ... Wait

Top