FEED Spring 2024 Web

anti-piracy measures, preventing pirates from acquiring new credentials and continuing illegal activities. These interventions led to immediate successes and highlighted the effectiveness of proactive anti-piracy strategies in safeguarding intellectual property rights and promoting legitimate viewing channels. A valued Irdeto customer requested investigative support into an active piracy threat. Intelligence about the pirate operation was identified, which indicated that this operation was specifically targeting the customer’s content. The content was offered in many different ways and channels; it was even wholesale (such as selling streaming devices in bulk to resellers), making this streaming pirate a huge streaming threat. The Irdeto anti-piracy team supported the customer with a covert investigation, which included making test purchases directly from the pirate and technical investigations into the provided devices and service. As result of an

ongoing investigation – persistence and expertise combining OSINT with data acquired during the technical and covert investigation – the Irdeto team was able to find an identity behind the streaming pirate operation. Because of this investigation, the team was able to create a comprehensive case file including evidence about the streaming operation, which helped tremendously with forwarding the casework to law enforcement in the Netherlands. ROBIN BOLDON: Friend MTS has developed a portfolio of comprehensive technology solutions to combat the unique real-time challenges of live broadcast piracy. By developing our technology in-house, Friend MTS has effectively solved the challenges of identifying content piracy at scale and in real-time as the source is broadcast. Owning the end-to-end technology means Friend MTS can very quickly adapt to combat changes within pirate infrastructure and their attack vectors.

We recognise the immense value of media ecosystem integrations. Our solutions tightly integrate with CDNs, DRM vendors and content processing services, in addition to social media platforms, ISPs as well as various hosting providers. Critically, we invest in a complete R&D programme fully supported by actionable intelligence to ensure the protection of content. CRYSTAL PHAM: At the Trusted Partner Network (TPN), our framework allows our community to proactively identify security vulnerabilities and remediate them to keep content secure. At the heart of TPN are the shared experiences and lessons learned, which feed the continuous improvement and progress we’re making together as an industry. The MPA Best Content Security Practices are a key tool, as they provide the framework and implementation guidance for securely storing, processing and delivering protected media and content.

FEED: Any advice for someone hoping to make an impact in the content security space?

CRYSTAL PHAM: An always-on security mentality allows an organisation to adapt its security policies and practices alongside varying degrees of risk. As content security awareness continues to build, we’re witnessing a shift toward creating a corporate culture of security – putting security first rather than as an afterthought. MIKE MULREADY: To make a meaningful impact in the anti-piracy, content and cybersecurity sectors, staying updated with the latest industry developments is essential. This means continually educating yourself about new technologies, trends and challenges. Technical proficiency in key areas such as digital rights management (DRM), encryption and network security is crucial – as is a solid understanding of the legal frameworks governing digital content and cybersecurity. It’s crucial to accurately assess the impact of piracy by conducting a thorough analysis of data. This involves correlating content delivery network usage with user login and other system data, utilising both traditional analytics and artificial intelligence technologies. For livestreaming platforms, correlating digital rights management data with CDN data can help identify unauthorised streams. Using techniques like CDN tokenization or tagging on both ends can further facilitate seamless correlation. Moreover, identifying users involved in unauthorised activities is vital for targeted mitigation efforts.

ROBIN BOLDON: Identify how to measure the impact and efficacy of your security programme with your key stakeholders. Do a security audit to identify potential vulnerabilities and gain insights into the platform’s performance. Security audits should be carried out regularly to ensure a platform is robust to new forms of attack. Choose a content security provider who has a deep understanding of the pirate ecosystem. Pirates will always find new ways to exploit weaknesses in the broadcast and video supply chains – so to make an impact that a content security provider needs to anticipate – adapt and scale with anti-piracy techniques that keep pace with the rapidly shifting landscape, as well as addressing the pirates’ talent for reinvention. Collaborate with other industry participants to share knowledge and patterns of pirate behaviour. Join with trade associations such as AVIA, CDSA and AAPA to keep informed and updated. Campaign for change in legislation alongside supporting law enforcement operations and collective litigation.

@feedzinesocial

Powered by