Driving innovation while securing intricate infrastructures

When scanning an extensive environment for vulnerabilities, there are lots of potential attack vectors hackers can employ, aiming to infiltrate protected organizations. But how does one protect against threats when operating on large and intricate infrastructures?

Alex “Jay” Balan, CISO for Happening & Superbet Group, is in a capacity to offer some guidance. Leading the security architecture in an environment with thousands of employees and complex infrastructures is no easy feat. He prioritizes not only keeping the team’s sanity but also having time to think about innovation and research. With over 20 years of experience, his work in research, security and privacy drives policy and mindset changes across companies worldwide.

Fundamental principles paired with state-of-the-art technologies

To get a global understanding of their approach on information security, we asked Alex what cybersecurity means for them in the online entertainment field:

“Trust and peace of mind. It’s our mission to ensure that our players, business partners and colleagues can continue to do what they love doing without any concern whatsoever. It’s worth mentioning that, in broad strokes, the same cybersecurity principles are (or should be) applied in any organization, no matter the size.”

In the dynamic and ever-changing world of information security, staying up to date with the latest updates and leveraging the most advanced technologies is key. Nonetheless, some core elements remain valid throughout.

With the fundamentals set in place and applied properly, the potential attack vectors can be reduced to a minimum while maintaining suitable operating abilities. With user’s expectations of a secure and seamless digital experience, organizations must be prepared to ensure confidentiality, integrity and availability of the data they protect.  

“Proper technologies to ensure a future-proof environment, constant pentesting across all assets, phasing out or isolating legacy assets, constant communication, sensors everywhere, picking up anomalies and so on.”

Cybersecurity on a daily basis

While data leaks and incident response take center stage in the public debate arena, threat mitigation is an everyday undertaking. Here is how the daily activity of a cybersecurity expert look like, from Alex’s perspective and what kind of skills are needed to ensure the infrastructure remains secure:

“This is an easy one and, I’m afraid, quite a generic answer: 

  • Internal communication and compliance ensure that the entire group is aware of and adapt to any updates in our policies. 
  • Red team constantly evaluates the security of our systems and our vendors, while managing our bug bounty program. Every issue identified is transformed into a lesson-learned, resulting in a policy update to prevent the issue from occurring again.
  • Blue team keeps a watchful eye over sensors, logs or endpoint security to identify any potential threat actors. “

Attack, defense and policy updates interlace to shape a robust environment, more lean and protected against known vulnerabilities.

Changing the paradigm

Broad operations are met with equally large cybersecurity challenges, given the sheer complexity of co-mingling systems, networks and users. Keeping an eye on all interrelated components of this ecosystem can be quite a feat of coordination.

Here are some of the biggest challenges the team at Happening.xyz is handling everyday:

Working with a huge surface is definitely a challenge. We have to work with literally all departments in the organization and, of course, we’re greatly dependent on their cooperation. Here, communication is key. It’s not an easy task to put your requirements on the roadmap of other teams.”

And even though challenging, the infosec environment is at the same time demanding of rigorous core practices on top of bleeding edge technology:

Happening.xyz is the technology engine powering the whole Superbet group. And it’s one of the most awesome technology incubators I’ve ever had the chance to work in. While we know the playbooks and standards for virtually everything we need done, we also know when we must change the paradigm because it’s outdated. 

We’re not afraid of transparency. In fact, we use it to improve what we’re doing by exposing our thought process as much as possible and getting feedback from our peers, colleagues and clients.”

More in depth insights from Alex based on his extensive career as a cybersecurity professional, will be presented on stage at the 2022 DefCamp edition, reuniting experts and enthusiasts alike.

While a security conference, DefCamp is the best place for engineers, developers or managers to learn about cybersecurity and the latest trends in the field. Sincere congratulations to the team putting in the hard work of making this event as successful and useful as it is now. 

I’ve personally been part of DefCamp’s journey and I can’t say I’ve felt more at home at any other event in the world. Kudos!”

And white hats off to you, Alex, for being a constant advocate and storyteller for and in the infosec community – which we are looking forward to seeing getting together once again, this November!

    Related articles​

    Securing the cloud: insights on threats, ..

    BY Adina Harabagiu
    There is no mystery that everything nowadays has a digital component. A growing number of companies are ..

    Striking a balance between security updates, ..

    BY Adina Harabagiu
    The world of cybersecurity is fast paced, there’s no denying it. Innovation is constant and threats are ..

    Pentesting: a tool for empowering – not ..

    BY Adina Harabagiu
    You’ve likely caught wind of this rising tide – offensive security, pentesting, and #RedTeams are not ..