FEED Summer 2021 Web

WATCH THIS VIDEO AT FEEDMAGAZINE.TV

ON THE LINE Find out how Verimatrix defends your content across platforms

They may be spun up at relatively short notice, taking advantage of consumer demand, without the checks and balances of a year-round service. Scaling is a huge challenge. It’s possible to go from zero to hundreds of thousands – even millions – of subscribers within seconds. Can everyone swiftly access the content they’ve paid for? If someone has to wait ten minutes for the code to view a boxing title fight, the whole event could be over by the time they log on. There’s another burning question: could you eliminate illegal restreams while an event is live, rather than waiting for revenue to drain away? SECURITY AS A SERVICE Perhaps, you don’t have the time, capacity or budget to install and verify an inventory of cybercrime tools. You need security-as-a-service. As the name implies, security can be delivered using the cloud- based, state-of-the-art component that streaming services of all kinds – and pop-up channels – have been waiting for. This makes sense, given the increasing size, sophistication and frequency of hacks. Shifting more of the security solution into the cloud and content delivery networks (CDNs) provides the scale, simplicity and agility needed to keep pace with changing cybercrime attack vectors. Verimatrix hosts such a service in AWS cloud, with all these capabilities preinstalled. It offers onboarding and provisions to customers, providing an API to activate the service – with a suite of security solutions tailored to their needs. All authentication solutions – such as certificates, tokens, sessions and watermarks – are provided. These are necessary to secure and decrypt the stream on all end-user devices. Whether you have 100 or 100 million end users all demanding simultaneous access, Verimatrix ensures authentication scales up appropriately. Established companies can’t wait for annual security audits to expose vulnerabilities, or news headlines will. As for start-ups, forward-thinking security is needed to protect revenue streams. Don’t leave it to the last minute. Thwarting piracy demands constant vigilance. Selecting the right security partner helps ensure a frictionless process that streamlines your timelines.

criminal to exploit. In security parlance, the ‘attack surface’ is huge and expanding. At each point users access your valuable media, there’s a potential Achilles heel. Customer payment details, email addresses, names and passwords form a treasure trove that’s difficult for hackers to resist. A wide variety of supported client devices — laptops, connected TVs, mobile phones and consoles — provide a multiplicity of weak spots. Other types of attack include distributed denial-of-service (DDoS) to disrupt a site. Some hackers launch these to cause mischief, while others have more nefarious intent, such as holding the target to ransom. Another cunning trick is restreaming to other sites, where pirates seek to divert advertising. These attacks strip away revenue sources, ultimately increasing service providers’ streaming and licensing costs. Pop-up live streams could be most vulnerable. These events, such as pay-per-view wrestling matches or music concerts, are rising in popularity, with IP infrastructure now mature enough to enable them. More and more content, ranging from personalised views of an Olympic track-and-field event, to a guided digital tour of an exhibition or virtual reality gig, will be livestreamed – even in a post-pandemic world. Professional pop-up services will have built-in basic security, such as DRM. But can every potential risk be taken into account? Dedicated channels are designed for a limited run.

THE CLOUD-BASEDCOMPONENT THAT STREAMING SERVICES HAVE BEENWAITING FOR

@feedzinesocial

Powered by