Steam Reinforces Security Measures after Malware Incident Impacts Indie Game Developers

Scarlett Turner

Oct-12-2023

Steam Reinforces Security Measures after Malware Incident Impacts Indie Game Developers

In a proactive move to safeguard its growing community of independent game developers, Valve has introduced enhanced security measures for Steam, its digital platform for video games. The development comes in the wake of a security breach where the accounts of some developers were hacked and malware was injected into their games. As a part of the new security layer, Valve now requires all Steamworks accounts authorized to release builds to the public to have a phone number linked. This move is designed to allow Steam to send an SMS confirmation code before permitting any changes.

The ripple effect of the security breach was significant. A number of developers who used the command-line tool, steamcmd, to manage their released games were informed that they would no longer be able to use the tool for setting default branches of released apps. While steamcmd can still be used for uploading builds and preparing beta branches, this restriction underscores the need for a tighter security framework.

The security breach in question allowed hackers to penetrate developers' accounts and upload malware into the public builds of their games. This led to the unfortunate scenario where players downloading and launching these games inadvertently exposed their systems to malware. Upon discovering this, Steam immediately contacted affected users, recommending them to run full system scans and inspect their systems for unexpected or newly installed software.

The affected games were not widely popular, impacting less than a hundred users according to Valve's statement to PC Gamer. The indie game, NanoWar: Cells VS Virus, was one of the games hit by this security breach as revealed by its maker, Benoît Freslon, on Twitter. Although the number of affected users was relatively small, the incident still serves as a stark reminder of the vulnerabilities that exist within the digital gaming sphere.

In conclusion, Valve's decision to reinforce security measures is a crucial step in preventing future security breaches. By implementing a two-factor authentication process via SMS confirmation codes, Valve has added an extra layer of protection. Although the security breach disrupted the operations of some indie game developers, it has spurred Valve into taking decisive action to secure its platform. The added security measures will not only protect developers but also ensure the safety of the gaming community on Steam.

Follow: