Glenn Wilkenson (L) Of Information Security Company SensPost During The Black Hat USA 2014 Hacker Conference
Glenn Wilkenson (L) of SensPost, an information security company, demonstrates a technique for collecting unique, identifiable information from mobile devices during the Black Hat USA 2014 hacker conference at the Mandalay Bay Convention Center in Las Vegas, Nevada August 6, 2014. Reuters/Steve Marcus

The trend of security breaches and hacking attacks directed at videogame services is fuelled by the sheer volume of money exchanged within the medium. While Sony has been repeatedly chastised by experts for its lax security measures, there are videogame companies such as Valve who believe in nipping the problem in the bud. The owner of the largest digital videogame distribution system has just launched two new security measures designed to thwart hackers from stealing accounts and money from unsuspecting gamers.

The first security solution is aimed at introducing a robust two-factor authentication solution to prevent hijacking of user accounts. Currently in the beta stage, Steam has rolled out the Mobile Authenticator group. As the name suggests, the security implementation leverages a user's mobile phone as an extra line of authentication to secure associated Steam accounts.

Two-factor authentication is a relatively modern security measure that is being implemented widely by secure financial institutions worldwide and popular websites such as Facebook, Twitter and Gmail, according to Gamespot. With the new authentication system, logging into accounts involves the password as well as a security implementation involving the user's smart phone.

The idea is to have a two-step failsafe method of authentication to counter the possibility of passwords or any other first line of defence being compromised by hackers. The vastly superior computational ability of modern personal computers and the propensity of users to use easy-to-remember but weaker passwords make it prudent to have a second line of authentication to prevent security breaches.

There's still some time for the beta two-factor authentication programme to be implemented on Steam. Meanwhile, VG247 reports that Valve has enforced some system-wide policy changes to safeguard users still vulnerable to security breaches and account hijacks. The policy revision now prohibits limits the privileges of user accounts that have spent less than $5 within the store. The basic logic is to dissuade hackers from creating throwaway accounts to compromise and hijack others' accounts.

The restrictions include the inability to send friend invites, opening group chat, voting on Greenlight, Steam Reviews and Workshop items, participating in Steam Market, posting frequently in Steam Discussions, accruing Trading Cards and Steam Profile levels, and submitting content to Steam Workshop among many others. It is clear that Valve has also enforced the new rules to prevent game developers and users from using dummy accounts to abuse the voting system on Greenlight, Steam Reviews and within the Steam Workshop.

The high profile 2011 hacking of Sony's PSN marked the beginning of a series of periodic and increasingly serious cybersecurity attacks on videogame entities. Unlike banking institutions which are secured in a fool-proof manner, hackers found a more favourable risk/reward ratio in videogame services. These security measures from Valve are a good sign, considering the sheer volume of monetary transactions taking place on the platform.

In case you have any feedback or wish tip us off, the author can be contacted at nachiketpg13@hotmail.com

Steam's Big Picture (credit: Valve)