BetVictor: Utilising new technology to enhance player protection

Jonathan De La Rosa

In a continually evolving technological ecosystem, BetVictor has elevated its commitment to security with a two-factor authentication that seeks to strengthen player protection.

In an interview with SBC, Jonathan De La Rosa, Chief Technology Officer at BetVictor, detailed the importance of BetVictor’s overall strategy when it comes to safeguarding players.

“The recent launch of our in-house built two-factor authentication (2FA) service is another step forward towards protecting our customers’ account details and reducing the risk of fraud or identification theft. With online crime and internet fraud more frequent than ever before, as a customer-centric business we’re always working on new and effective services and tools to enhance the customer experience.

“We are continually working to reduce the risk of such attacks against our customers’ accounts and developing our own in-house technology is the best way to stay ahead of the game as we can quickly respond to emerging trends. For example: we monitor behaviour of how our customers interact with us and if we see an abnormal pattern then we will automatically take defensive measures to ensure the security of our customers’ account.”

Underlining the importance of placing a deeper focus on player security and data breaches, he revealed: “Cyber-attacks frequently exploit the challenges involved in ensuring the authenticity of users and their account movements. A common type of cyber-attack is credential stuffing, which consists of sensitive user data such as usernames and passwords being stolen from one website or system to gain access to the user accounts on other websites.

Multi-factor authentication is critical to protecting the security of customers”

“Therefore, it is vital that operators have the highest levels of security and are continually looking at improving their defences against such attacks.”  

Highlighting the significance of BetVictor’s multi-factor authentication, when it comes to halting potential security breaches he added: “Multi-factor authentication is critical to protecting the security of customers. A significant number of cyber-attacks involve passwords, so it’s vital gaming companies take every measure to ensure the sign-up and log-in processes for customers are as secure as possible.

“By integrating our in-house 2FA software we are able to offer our customers increased levels of security and this is something we will continue to improve.”

He concluded by predicting that gaming and betting apps could pave the way for innovation when it comes to utilising alternative methods other than standard passwords: “The gaming landscape is ever-evolving and industry regulators continue to respond to the rising demands to provide operators with a strategic direction focused on players, and we’re fully supportive of this. This undoubtedly helps the industry lead the way in innovations that can be used in many other online industries.”