Strong Security Processes Coming To NJ Online Casinos Soon

Strong Security Processes Coming To NJ Online Casinos Soon

Published Date · June 17, 2022 · Last Updated · Dec. 14, 2022 ·Read Time · 5 mins

One of the most crucial asks for players getting into the online gambling space is a sense of security. Handing over your credit card information is always a daunting task and the online casino industry is no exception. In the state of New Jersey though, online gambling is going to be safer than ever before by the end of June 2022. With this added layer of security, however, online gamblers will have a bit more work on their end. Coming soon to all online gambling sites in the state of NJ are site requirements to implement a strong authentication process for players to go through.

Sportsbook of the Month: Caesars

The New Jersey Division of Gaming Enforcement (DGE) regulates all gambling both in-person and online in the state of New Jersey. In March 2022, they issued new guidelines to increase security on all parts of the site. This means that players will have to go through multi factor authentication (MFA) on all online casinos and sportsbooks in New Jersey. Interestingly enough, the DGE has reserved the right to determine whether or not another authentication strategy is considered strong. The minimum qualification being that the process has to be more secure than just a username and password. Gambling operators in the state have until June 30th to make the security changes to the site. Some of the bigger name operators, FanDuel Online Casino for instance, already have multi factor authentication in place.

Why Use Multi-Factor Authentication?

The authentication process is used to make sure the individual using a site is the correct person on the account. What’s used on most sites is a username/email and a password combination. This is only single-factor authentication. The issue with just single-factor authentication is that more recently than ever, sites are being hacked. 

While many accredited online casino sites have good security features, many players use the same login information on more than one site. If another, lower security website gets hacked with those pieces of login information, the username and password information can be sold. With this information, hackers can get into numerous accounts. In addition to the players, the sites are at risk as well. No single-factor authentication process is without its flaws. This is why the implementation of a multi-factor authentication process is crucial. Using two steps instead of one makes the security stronger in the instance of one failing. One can steal your phone, but would still need a password. A hacker can get your password, but they would still need your phone. It’s not impossible, but the two factors increase the players’ security immensely. 

The DGE's newest regulations state that the multi-factor authentication must use at least two of the following different processes from the below:

  • Info is only known to the player, like a pattern, password, or an answer to a question
  • Possession of an item that belongs to a patron like a physical token, electronic token, or an ID card
  • Biometric data of the player like facial recognition, voice recognition, or fingerprints

US - Why Use Multi-Factor Authentication

While the task of multi-factor authentication could be seen by many as a hassle, the process has become more commonplace, especially with mobile devices being at the centre of the authentication. There are several third-party applications that allow players to store and transmit an electronic token. For example, if a site has ever sent you a one-time password or passcode via text or pop-up notification, this would be considered an electronic token. Additionally, all new Apple phones and most Android mobile phones have some sort of biometric identification. This can be either a thumbprint scanner or facial recognition. Either one of these would count for the third option.

While the task of multi-factor authentication could be seen by many as a hassle, the process has become more commonplace, especially with mobile devices being at the centre of the authentication. There are several third-party applications that allow players to store and transmit an electronic token. For example, if a site has ever sent you a one-time password or passcode via text or pop-up notification, this would be considered an electronic token. Additionally, all new Apple phones and most Android mobile phones have some sort of biometric identification. This can be either a thumbprint scanner or facial recognition. Either one of these would count for the third option.

Because of these factors mostly being on mobile devices, it’s more than likely that online casino operators will have players use their smartphones attached to their phone numbers for authentication. This could lead to more mobile device usage where players play their online casino games. The number of users that use mobile devices for gambling is already high. It’s estimated that around 80% of all online casino players play from their phones. There’s an even higher number of sports betting players as it’s much more commonplace to make a sports wager at a game or bar. While desktop multi-factor authentication is an option, the ease of smartphones not only provides a strong authentication process but also where users prefer a gambling experience tied to an app, there should be a large increase in gambling on mobile devices in New Jersey with a fall in desktop. A stronger security process is beneficial to both parties in the gambling space. It benefits the player because they have money housed on a site that they should be the only one to access. The new security processes make it harder for someone trying to steal money on the account by making sure they can’t log in to the account. Operators can benefit from the new security by limiting multi-account fraud. This is fairly usual in the online casino space where online gamblers try to get family and friends to set accounts up for them in the family or friends’ names in order to receive the welcome bonuses provided by the casino or sportsbook. These new authentication processes help ensure that this fraud is limited. 

This is also beneficial for the operators as the regulators in the state make sure that certain Know Your Customer (KYC) and Anti-Money Laundering (AML) procedures are followed in order to make sure that underage gamblers are limited as well as clean up organized crime in the industry. As these steps to regulate the accounts happen at the time the account is created, it makes sure that people that are not supposed to be on the account cannot get in. For those reasons and more, this probably won’t be the last state to implement these types of rules. While there are operators beyond New Jersey that offer multi-factor authentication, it is optional many for the users to use. With the advantages laid out on both ends of the industry, it may become a mandatory process in the future. 

Author

Ian Dincuff

US Content Writer