Nevada Gaming Commission Approves Regulatory Amendment to Reduce Security Breaches

Jerry SmithBy Jerry Smith Staff Writer Updated: 01/09/2023
Jerry Smith Jerry Smith Staff Writer See Full Bio

Jerry’s greatest advantage is his extensive experience on the casino floor. His time as a casino manager taught him everything about what makes a player tick. Besides being a skilled poker player, he has deep knowledge of all live table games and gambling regulations in the US.

New Nevada Gambling Commission Measures Against Security Breaches Nevada Gaming Commission

It has been reported that the Nevada Gaming Commission has approved an amendment to regulations in a bid to reduce the risk of security breaches. The aim of the amendment is for everyone connected to casinos to be protected including the patrons, employees, and the casinos themselves. Approval of the amendments came just after Christmas and came into force on January 1st, 2023.

According to the Las Vegas Journal Review:

The amended regulation, which takes effect Jan. 1, gives the state’s more than 400 nonrestricted casino operators a year to develop risk assessment plans that will have to be updated at least annually and directs operators on how they must report any cyberattacks to regulators.

Security breaches have become a big concern for casinos worldwide in today’s digital age and have caused huge issues. As a result of the amendment approvals, gaming officials hope to avoid any breaches moving forward.

Developing Plans to Provide Protection

As part of the move, casinos across the state will need to develop risk assessment plans by the end of this year. There are also changes to the way in which any security and cyberattacks are reported by casinos to gaming authorities.

The risk assessments will also need to be reviewed and updated every year. This is partly due to changes in technology and systems used by casinos, which can advance in line with tech evolution. In addition, it is also to tackle the increasingly sophisticated methods used by cybercriminals in order to gain access to sensitive data.

It is reported that there were no objections to the approval of amendments by members of the Nevada Resorts Association and the Association of Gaming Equipment Manufacturers, both of which gave their approval in December. The changes will apply to more than 400 non-restricted casino operators in the area.

Officials said that many of the big-name casinos and operators already had measures in place to try and reduce the risk of security breaches. However, some have still experienced issues as a result of cybercrime and hackers.

While the regulation does not give casinos any specific steps that they should follow in order to put protection in place, they have been advised to develop ‘the cybersecurity best practices it deems appropriate’.

The regulation goes on to state that casinos should then continuously monitor the best practices that they put into place to ensure ongoing effectiveness. They should also make modifications as deemed necessary to maintain protection against security breaches.

A Big Problem in the Digital Age

Cybercrime has become a huge problem in the digital age, and many cybercriminals target businesses and organizations, including casinos. The cybercrimes that have taken place have had a huge impact on finances for businesses as well as causing stress, concern, and financial losses for consumers.

While protection against cybercrime has come a long way over the years, the methods that these criminals use have also become more advanced. This has resulted in ongoing problems with this type of digital crime for casinos and other businesses.

People also like to read: