PCI DSS 4.0

DMARC Compliance for PCI DSS 4.0

Meet PCI DSS 4.0 Requirement 5.4.1 with DMARC. Implementation guide and compliance checklist for payment processors.

By Verkh Published December 31, 2024
pci-dss dmarc compliance email-security anti-phishing

Effective Date: March 30, 2025

If your business handles payment card data, you now need DMARC. As of March 31, 2025, PCI DSS 4.0 Requirement 5.4.1 mandates anti-phishing mechanisms for all organizations in the cardholder data environment. This guide explains what changed, who is affected, and exactly how to implement DMARC to achieve compliance.

What Changed in PCI DSS 4.0

The Payment Card Industry Data Security Standard version 4.0 introduced Requirement 5.4.1, which mandates “processes and automated mechanisms to detect and protect personnel against phishing attacks.” This requirement was a best practice starting in March 2024 and became mandatory on March 31, 2025.

The key change: security awareness training alone no longer satisfies the anti-phishing requirement. Organizations must now implement technical controls, and the PCI Security Standards Council specifically recommends DMARC, SPF, and DKIM as anti-spoofing mechanisms.

The Exact Requirement

Requirement 5.4.1 states that organizations must implement processes and automated mechanisms to detect and protect personnel against phishing attacks. The guidance recommends a combination of approaches including:

  • Anti-spoofing controls such as DMARC, SPF, and DKIM to prevent domain impersonation
  • Anti-malware technologies and URL protection
  • Security awareness training for rapid identification and reporting of malicious emails

The PCI SSC also recommends that anti-phishing controls be applied across an entity’s entire organization, not just the cardholder data environment.

Who Must Comply

PCI DSS requirements apply to the cardholder data environment (CDE), which includes any organization that stores, processes, or transmits cardholder data or sensitive authentication data. This encompasses:

Merchants at all levels, from small e-commerce sites to large retail chains

Payment processors handling transaction data on behalf of merchants

Acquirers (merchant banks) that process payment card transactions

Issuers (banks and financial institutions) that issue payment cards

Service providers with access to cardholder data, including hosting providers, payment gateways, and managed security services

The requirement also extends to system components, people, and processes that could impact the security of the CDE, even if they do not directly handle cardholder data.

Industries Affected

While often associated with financial services, PCI DSS applies to any business accepting card payments:

  • Retail and e-commerce
  • Hospitality and restaurants
  • Healthcare (patient payments)
  • Professional services
  • Subscription businesses
  • Nonprofits accepting donations
  • Government agencies accepting payments

If you accept credit or debit cards, you need to comply.

Non-Compliance Penalties

Failing to meet PCI DSS requirements carries significant financial and operational consequences. Penalties are assessed by payment card brands and acquiring banks, not the PCI SSC directly.

Monthly Fines

Non-compliance fines escalate over time:

DurationMonthly Fine Range
Months 1-3$5,000 to $10,000
Months 4-6$25,000 to $50,000
Month 7+$50,000 to $100,000

Fines vary based on transaction volume, with Level 1 merchants (over 6 million transactions annually) facing the highest penalties.

Data Breach Costs

If non-compliance leads to a data breach, additional costs include:

  • Forensic investigation fees ($50,000 to $500,000+)
  • Customer notification and credit monitoring ($50 to $90 per affected customer)
  • Legal fees and potential lawsuits
  • Regulatory fines from other bodies (FTC, state attorneys general)
  • Card brand assessments and increased processing fees

The average cost of a data breach in financial services exceeds $5.9 million according to industry research.

Operational Consequences

Beyond fines, non-compliant organizations risk:

  • Increased transaction processing fees
  • Placement on the MATCH List (Terminated Merchant File), effectively blocking future card processing
  • Loss of ability to accept payment cards
  • Reputational damage and loss of customer trust

Why DMARC Matters for PCI Compliance

Phishing remains the primary attack vector for payment card fraud. Attackers impersonate legitimate businesses to trick customers and employees into revealing card numbers, credentials, and other sensitive data. DMARC directly addresses this threat by preventing unauthorized use of your email domain.

How DMARC Protects Cardholder Data

DMARC works with SPF and DKIM to authenticate email:

SPF (Sender Policy Framework) verifies that emails come from authorized mail servers by checking the sending IP against a published list in DNS.

DKIM (DomainKeys Identified Mail) adds a cryptographic signature to emails, proving they have not been modified in transit and originated from an authorized sender.

DMARC (Domain-based Message Authentication, Reporting, and Conformance) ties SPF and DKIM together, telling receiving servers what to do with messages that fail authentication: monitor them (p=none), quarantine them to spam (p=quarantine), or reject them entirely (p=reject).

When properly configured, DMARC prevents attackers from sending emails that appear to come from your domain. This protects your customers from phishing attacks that impersonate your brand to steal payment information.

Policy Levels and Compliance

PCI DSS does not specify a required DMARC policy level, but security best practices and auditor expectations point toward enforcement:

PolicyWhat It DoesCompliance Status
p=noneMonitors only, takes no action on failuresMinimum starting point
p=quarantineSends failing messages to spamIntermediate protection
p=rejectBlocks failing messages entirelyFull enforcement, recommended

Organizations should aim for p=reject or p=quarantine at minimum to effectively protect against spoofing attacks. A p=none policy only monitors; it does not prevent phishing.

Step-by-Step Implementation

Implementing DMARC for PCI DSS compliance requires configuring three DNS records: SPF, DKIM, and DMARC. The process takes 4 to 12 weeks depending on your email infrastructure complexity.

Step 1: Inventory Your Email Senders

Before configuring anything, document every service that sends email on behalf of your domain:

  • Corporate email (Microsoft 365, Google Workspace)
  • Marketing platforms (Mailchimp, HubSpot, Klaviyo)
  • Transactional email services (SendGrid, Postmark, Amazon SES)
  • CRM systems (Salesforce, Zendesk)
  • Payment notifications and receipts
  • Internal applications and servers

Missing a legitimate sender during configuration can cause email delivery failures. Be thorough.

Step 2: Configure SPF

SPF tells receiving servers which IP addresses and mail servers are authorized to send email for your domain. Create a TXT record at your domain’s root with all authorized senders.

Basic SPF record structure:

v=spf1 include:_spf.google.com include:sendgrid.net include:spf.protection.outlook.com -all

Common include statements by provider:

ProviderSPF Include
Google Workspaceinclude:_spf.google.com
Microsoft 365include:spf.protection.outlook.com
SendGridinclude:sendgrid.net
Mailchimpinclude:servers.mcsv.net
Amazon SESinclude:amazonses.com
Salesforceinclude:_spf.salesforce.com
HubSpotinclude:spf.hubspot.com
Zendeskinclude:mail.zendesk.com

SPF limitations to consider:

  • Maximum of 10 DNS lookups (each include counts as one or more lookups)
  • Use -all (hard fail) for enforcement, not ~all (soft fail)
  • Only one SPF record per domain

If you exceed the 10-lookup limit, consider SPF flattening or consolidating services.

Step 3: Configure DKIM

DKIM requires generating a key pair and publishing the public key in DNS. Most email providers handle key generation automatically.

For Google Workspace:

  1. Open Google Admin console
  2. Navigate to Apps, then Google Workspace, then Gmail
  3. Select Authenticate email
  4. Generate new record and select 2048-bit key
  5. Add the provided TXT record to DNS at the specified selector

For Microsoft 365:

  1. Open Microsoft Defender portal (security.microsoft.com)
  2. Navigate to Email and collaboration, then Policies and rules, then Threat policies
  3. Select Email authentication settings, then DKIM tab
  4. Select your domain and click Create DKIM keys
  5. Add the two CNAME records provided to DNS
  6. After DNS propagates, return and enable DKIM signing

For third-party senders:

Each email service provider has its own DKIM setup process. Check their documentation for:

  • Selector names (varies by provider)
  • Record type (TXT or CNAME)
  • Key rotation requirements

Common DKIM selectors by provider:

ProviderTypical Selector
Google Workspacegoogle
SendGrids1, s2
Mailchimpk1
Amazon SESCustom per account
PostmarkCustom per server

Step 4: Configure DMARC

With SPF and DKIM in place, add a DMARC record to specify your policy and receive reports.

Starting DMARC record (monitoring mode):

v=DMARC1; p=none; rua=mailto:[email protected]; pct=100
TagMeaning
v=DMARC1DMARC version (required)
p=nonePolicy: monitor only, take no action
rua=Address to receive aggregate reports
pct=100Apply policy to 100% of messages

Add this TXT record at: _dmarc.yourdomain.com

Step 5: Monitor and Analyze Reports

Once your DMARC record is published, you will receive XML aggregate reports from major email providers (Google, Microsoft, Yahoo, and others). These reports show:

  • Which IP addresses are sending email as your domain
  • Whether messages pass or fail SPF and DKIM
  • How receiving servers handled the messages

Analyze these reports for 2 to 4 weeks to identify:

  • Legitimate senders missing from your SPF record
  • Services needing DKIM configuration
  • Unauthorized senders (potential spoofing attempts)

Raw XML reports are difficult to read. Consider using a DMARC monitoring tool to visualize the data and identify issues.

Step 6: Progress to Enforcement

After confirming all legitimate senders authenticate correctly, gradually move toward enforcement:

Week 4-6: Move to quarantine at 10%

v=DMARC1; p=quarantine; pct=10; rua=mailto:[email protected]

Week 6-8: Increase to quarantine at 50%

v=DMARC1; p=quarantine; pct=50; rua=mailto:[email protected]

Week 8-10: Full quarantine

v=DMARC1; p=quarantine; pct=100; rua=mailto:[email protected]

Week 10-12: Move to reject

v=DMARC1; p=reject; pct=100; rua=mailto:[email protected]

Monitor reports at each stage. If you see legitimate email failing, pause the progression and fix the authentication issues before continuing.

For most organizations, plan 8 to 12 weeks from start to full enforcement:

WeekActivity
Week 1Inventory all email senders, document current state
Week 2Configure SPF record with all authorized senders
Week 3Configure DKIM for primary email platform
Week 3-4Configure DKIM for third-party senders
Week 4Publish DMARC record with p=none
Week 4-6Monitor aggregate reports, fix authentication gaps
Week 6-8Move to p=quarantine at increasing percentages
Week 8-10Achieve full p=quarantine, continue monitoring
Week 10-12Move to p=reject for full enforcement

Complex environments with many sending sources may require additional time. Start early to avoid rushing before audit deadlines.

Compliance Checklist

Use this checklist to verify your DMARC implementation meets PCI DSS 4.0 requirements:

SPF Configuration

  • SPF record published at domain root
  • All authorized sending services included
  • DNS lookup count is 10 or fewer
  • Record ends with -all (hard fail) or ~all (soft fail)
  • Record validated with an SPF checking tool

DKIM Configuration

  • DKIM enabled for primary email platform
  • DKIM configured for all third-party senders
  • Public keys published in DNS at correct selectors
  • Keys are 1024-bit minimum (2048-bit recommended)
  • DKIM signatures validated with testing tools

DMARC Configuration

  • DMARC record published at _dmarc.yourdomain.com
  • Policy set to p=quarantine or p=reject (p=none is monitoring only)
  • Aggregate report address (rua) configured
  • Reports being received and analyzed
  • Subdomain policy (sp=) configured if applicable

Ongoing Monitoring

  • Regular review of DMARC aggregate reports
  • Process for adding new senders to SPF/DKIM
  • Alerts configured for authentication failures
  • Documentation of email authentication architecture
  • Annual review aligned with PCI DSS assessment cycle

Special Considerations

Multiple Domains

If your organization uses multiple domains (primary domain, marketing domains, product domains), each needs its own SPF, DKIM, and DMARC configuration. Create a domain inventory and prioritize based on email volume and brand exposure.

Parked Domains

Domains you own but do not use for email should still have DMARC records to prevent spoofing:

v=DMARC1; p=reject; rua=mailto:[email protected]

For parked domains, you can also publish a null SPF record:

v=spf1 -all

This tells receivers that no mail should ever come from this domain.

Subdomains

By default, DMARC applies to subdomains. You can set a specific subdomain policy using the sp= tag:

v=DMARC1; p=reject; sp=reject; rua=mailto:[email protected]

Consider whether subdomains send email and configure accordingly.

Third-Party Service Providers

If you use a payment processor, hosting provider, or other service that sends email on your behalf, verify their DMARC compliance. PCI DSS 4.0 emphasizes shared responsibility: you remain accountable for compliance even when using third-party services.

Request documentation of their email authentication practices and ensure their sending infrastructure aligns with your DMARC policy.

Troubleshooting Common Issues

SPF PermError (Too Many Lookups)

If your SPF record exceeds 10 DNS lookups, receivers may return a PermError and reject messages.

Solutions:

  • Remove unused include statements
  • Consolidate services where possible
  • Consider SPF flattening (with caution, requires maintenance)
  • Use a dedicated subdomain for high-volume senders

DKIM Signature Failures

DKIM failures typically indicate key configuration issues or message modification in transit.

Check these items:

  • DNS record matches the published key exactly
  • Selector name is correct (case-sensitive)
  • Key has propagated (allow 24-48 hours)
  • Message is not being modified by intermediate servers

Legitimate Email Going to Spam

If authenticated email lands in spam after moving to p=quarantine:

  • Verify SPF and DKIM both pass (DMARC requires alignment)
  • Check that the From domain aligns with SPF/DKIM domains
  • Review DMARC reports for specific failure reasons
  • Temporarily reduce pct= to limit impact while investigating

No DMARC Reports Received

If you are not receiving aggregate reports:

  • Confirm the rua= email address is correct and can receive external mail
  • Check spam folders for reports (they come from external domains)
  • Allow 24-72 hours for reports to arrive (sent daily by most providers)
  • Verify the DMARC record is published correctly

Frequently Asked Questions

Is DMARC explicitly required by PCI DSS 4.0?

DMARC is listed as an example of anti-phishing mechanisms in the Requirement 5.4.1 guidance. While the requirement does not mandate DMARC by name, it requires automated mechanisms to protect against phishing, and DMARC is the most widely recognized solution. Auditors will expect to see email authentication controls in place.

What DMARC policy level is required for compliance?

PCI DSS does not specify a policy level. However, p=none only monitors and does not prevent phishing. Organizations should aim for p=quarantine or p=reject to demonstrate effective anti-phishing controls. Auditors may question a p=none policy as insufficient protection.

Can we implement DMARC gradually?

Yes. Starting with p=none for monitoring, then progressing through quarantine to reject is the recommended approach. This allows you to identify and fix authentication issues before blocking legitimate email. The pct= tag lets you apply enforcement to a percentage of messages during transition.

How long does DMARC implementation take?

Most organizations achieve full enforcement in 8 to 12 weeks. Complex environments with many sending sources may take longer. Start early to allow time for monitoring, troubleshooting, and gradual policy progression.

Do we need DMARC on domains that do not send email?

Yes. Parked domains without DMARC protection can be spoofed by attackers. Publish a p=reject policy on all domains you own, even those not actively used for email.

What if a third-party sender cannot support DKIM?

Work with the vendor to enable authentication, or consider switching to a provider that supports modern email security standards. In the interim, document the limitation and any compensating controls. This gap may be flagged during PCI assessments.

How does DMARC interact with other PCI DSS requirements?

DMARC supports multiple PCI DSS objectives: protecting cardholder data (Requirement 3), securing network communications (Requirement 1), and maintaining security policies (Requirement 12). Email authentication is one component of a comprehensive security program.

Next Steps

Implementing DMARC for PCI DSS compliance is achievable with proper planning. Start by inventorying your email senders, then configure SPF, DKIM, and DMARC in sequence. Monitor reports during the transition and progress to enforcement gradually.

The March 31, 2025 deadline has passed. If you have not yet implemented anti-phishing controls, begin immediately to minimize compliance gaps and reduce audit risk.

For organizations already at p=none, prioritize moving to enforcement. Monitoring alone does not prevent phishing attacks and may not satisfy auditor expectations for effective anti-phishing mechanisms.

Ready to implement this?

Verkh helps you monitor DMARC, identify issues, and reach enforcement. Start free.

Start Free