-->
Save your seat for Streaming Media NYC this May. Register Now!

OTT Platforms Need to Focus on Cybersecurity

Article Featured Image

For over-the-top media companies, any functional business model literally begins and ends with digital technology. From purchase to delivery, a dependable streaming experience hinges on a seamless virtual transaction that customers not only have become increasingly comfortable with but now expect. 

That's why one of the most valued features an OTT provider can offer is the assurance of airtight security. As we've seen with recent data breaches at Facebook and LinkedIn—two of the most successful companies on the planet, both with a foot placed squarely in the streaming-video space —security snafus can happen to the best of us. 

"We are long past the time of 'If it will happen,' and leaks like this will only shorten the time remaining in which a cybercriminal will attack the organization with a well-prepared script," says Dirk Schrader, global vice president of security research at New Net Technologies.

E-commerce, simply put, is an impossible concept without the establishment of unassailable customer trust, leading to a willingness to share digital data. Protecting the personal information of consumers—and not only credit card information, but social security numbers, phone numbers, home and email addresses—should be considered a moral imperative. But no matter a company's ethics, any business that fails to take data security seriously shouldn't be expected to be in business for long.

All of which means that brands of all sizes require cybersecurity protocols.

Cybersecurity starts with data encryption (which protects customer information) and in many cases includes a traditional digital firewall. But safeguarding data can mean many things to many different companies. If youre the leader of a content-based business, youll want to consider download links that prevent sharing, maximizing your subscriber numbers and helping you better gauge your market.

For a musician who relies on an OTT platform to connect an audience with their live performances, the security associated with ticket digitization is business critical. So, too, are the measures required to stave off online content piracy—for musicians, sports franchises, media companies and others. Particularly as more businesses embrace the practice of curating and charging for archived content, theyll need to be more diligent about protecting those assets.

We have passed the tipping point at which the average consumer no longer second-guesses the digital sharing of their personal data in an online transaction. Even after a breach that saw more than half a billion Facebook users across 106 countries hacked, Mark Zuckerbergs social giant is't likely to go belly-up overnight. Similarly, all hope is not lost for LinkedIn, which saw the information from a similar number of user accounts—roughly 500 million—leaked to cybercriminals. 

Still, both companies took a hit—one analysis reveals an average 7.5 percent drop in a  companys value after a data breach—and have been proven vulnerable. One successful hack invites others. The best response to a breach is to own up to it and begin making amends with customers. But the best security starts with anticipating data attacks, thwarting hackers in their tracks and preventing the need for any response at all.

[Editor's note: This is a contributed article from InPlayer. Streaming Media accepts vendor bylines based solely on their value to our readers.]

Streaming Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues
Related Articles

Securing the Streamers

Chris Harris, EMEA Technical Director of Thales, discusses the best approaches for enabling DRM to protect intellectual property, such as controlling playback, region locking, and paywall screening.

Akamai Data Shows Credential Stuffing is Rampant in Media Industry

Twenty percent of credential stuffing attacks directed toward media companies according to "Akamai 2020 State of the Internet / Credential Stuffing in the Media Industry" Report

Akamai Finds Widespread SVOD Credential Attacks From Hacking

Entertainment and gaming services are increasingly suffering from credential stuffing attacks, in which hackers attempt to gain access using stolen IDs.

OTT Service Credential Sharing Costs the Industry $500M in 2015

Young adults especially are likely to use a streaming video service paid for by someone living outside of their household.