Sycurio Glossary.

Sensitive Authentication Data (SAD) / PCI DSS

Sensitive Authentication Data (SAD) refers to specific cardholder data elements that are considered highly sensitive and require stringent protection under the Payment Card Industry Data Security Standard (PCI DSS). SAD includes authentication information that, if compromised, could potentially be used to bypass security controls and gain unauthorized access to a cardholder's account or make fraudulent transactions.

Here are some examples of Sensitive Authentication Data (SAD) under PCI DSS:

1. Full Magnetic Stripe Data: This includes the complete contents of the magnetic stripe on the back of a payment card, which typically contains the cardholder's account number, name, expiration date, and other sensitive information. Storing or retaining this data is highly discouraged and restricted under PCI DSS.

2. Card Verification Value (CVV/CVV2/CVC/CVC2): These are three- or four-digit security codes printed on payment cards. They are used as an additional authentication factor during card-not-present transactions. PCI DSS prohibits the storage of CVV codes after authorization and mandates their deletion or obfuscation.

3. PINs and PIN Blocks: Personal Identification Numbers (PINs) used for cardholder verification at point-of-sale devices or ATMs, as well as encrypted or unencrypted PIN blocks, fall under SAD. Storing or transmitting PINs without appropriate encryption is strictly prohibited.

4. Online Card Authentication Data: This category includes any data associated with the process of authenticating a payment card for online transactions, such as dynamic authentication codes or one-time passwords. Storing or transmitting this data in an unencrypted or insecure manner is not permitted.

Protecting Sensitive Authentication Data (SAD) is crucial for maintaining the security and integrity of cardholder information. PCI DSS specifies various requirements to safeguard SAD, including encryption, restricted storage, and secure transmission protocols. Organizations that handle payment card data must implement robust security controls to prevent unauthorized access, limit data retention, and ensure compliance with PCI DSS requirements related to SAD. By protecting SAD effectively, organizations can reduce the risk of data breaches, unauthorized access, and fraudulent activities.

Back to Glossary