-->
Save your seat for Streaming Media NYC this May. Register Now!

Securing the Streamers

Article Featured Image

We live in a world where our entertainment is completely customizable and personalized. The era of there just being three mainstream TV channels to choose from feels like a long time ago. The Internet makes watching content at any time, in any location incredibly convenient. Very few programs nowadays are absolutely imperative to watch live, for fear of missing out. But despite all this change, there are exceptions. Whether it’s a state address, pre-recorded events, or an anticipated series finale, there are still dates in the diary that make millions of us sit up and take notice all at once.

As internet bandwidth and costs have come down, streaming media is an everyday reality many of us take for granted. In a competitive market, the ability to offer the greatest choice and convenience possible is a key selling point. When a new series is launched, or a sporting event begins, millions of fans tune in at once. This causes massive spikes in workload, and the performance environments are challenging. Streamers and broadcasters need to be absolutely sure they can deliver continuity of service, as securely as possible. When it all goes to plan, consumers shouldn’t even notice.  

During high-profile live events, whether it’s a sporting fixture, political address, or major festival, security is paramount. There are also things like pre-recorded and pay-per-view events that broadcasters must keep secure before any premiere. Much like a great deal of planning and investment is going into establishing strong physical security, the same needs to happen on a digital front – protecting the mission-critical IT, telecommunications, and broadcasting technology. It’s highly likely there will be attempts at cyberattack to cause disruption, damage reputations, or steal and resell live feeds.

Controlling playback

Digital Rights Management (DRM) is key in counteracting this and protecting intellectual property. With millions of pounds invested in acquiring broadcasting rights or developing TV series, streamers are rightly keen on protecting their investments as much as possible. High-Speed Encryption (HSE) is typically used to secure raw broadcast streams from the source to the broadcaster, while DRM enables secure distribution and protected playback on consumers’ devices.

For example, a consumer may rent a piece of content for a defined period of time – DRM will help ensure the material is made available for the duration, with access restricted once the rental period expires. It can also manage the use of things like screen capture software or other tampering with the video player technology being deployed.

For material that has particular broadcasting or distribution rights, DRM can be used to control what physical countries content can be viewed from. By restricting video in this way, streamers can determine more easily what devices the content can be viewed on, and for how long. With the ability for encryption keys to be hacked and stolen, DRM can also come in and protect this.

To spread the risks and build in resiliency, broadcasters will typically use a Content Distribution Network (CDN) to deliver a more streamlined experience. These are made up of a distributed network of servers to handle requests and deliver content closer to where the viewer is physically located. While the idea behind this is partly to reduce latency because the data doesn’t have to travel as far, DRM is still crucial to safeguard access.

Alongside DRM, broadcasters will also make use of High-Speed Encryption (HSE) to secure internal transit feeds. A raw feed will be generated from the event’s location, but that must be protected as that video makes its way from the source, across multiple servers and transmission systems before getting to the broadcaster’s servers and CDN. Encryption typically involves the generation of a special key that grants users access to the protected data, in this case the video feed. At every location that broadcast feeds pass through, care must be taken to ensure that threat actors can’t intercept or siphon data off for themselves.

The encryption keys themselves also need to be protected, so that threat actors can’t tamper or spoof them. If the method of verification can itself be successfully hacked, it could spell disaster. At the scale streamers work to deliver the most popular events, and they need ways to systematically manage this.

Region locking and paywall screening

With IT and network infrastructures pushed to the extreme limit during moments of heavy bandwidth demand, it’s not just streaming performance at stake, but the very security and stability of the events being broadcasted. With millions more often tuning in to watch than attending in person, how the live broadcast performs for subscribers affects the perception of the entire event. DRM, encryption, and hardware security are an integral part of broadcasters’ arsenal as they seek to protect and manage the content they’ve invested large sums into developing and acquiring.

[Editor's note: This is a contributed article from Thales. Streaming Media accepts vendor bylines based solely on their value to our readers.]

Streaming Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues
Related Articles

Overcoming the Top 5 Challenges in Server-Side IP Ad Insertion (SSAI)

In order for streaming services to offer a truly "real TV" experience, they need to match content, ads, and devices, as well as support rapid spikes in traffic, maintain high quality of experience, and more. In short, it all comes down to the manifest manipulator.

How the IP Media Trust Boundary Brings Security Back to the Center of IP Media Technology

The broadcasting industry can finally benefit from IP media workflows without compromises. The IP Media Trust Boundary removes complexity and renders security a competitive advantage rather than a vulnerability. Media companies are finally able to secure individual streams in hybrid media and mixed IP domain environments. Welcome to the age of secure IP media technology.

OTT Platforms Need to Focus on Cybersecurity

After huge data breaches at Facebook and LinkedIn, it's time for every OTT service to pay serious attention to protecting user data.