Galvanised into action the media industry can claim some success in reducing incidents of illegal streaming. But the threat remains high as pirates turn to more sophisticated methods of attack. 

This time last year the industry was in a spin. In close succession, hackers had breached Netflix, Disney and HBO, threatening to release script details or entire shows to the web unless ransoms were paid. Even then, Game of Thrones season seven was pirated more than a billion times, according to one estimate.

Pirated more than a billion times: Game of Thrones

Pirated more than a billion times: Game of Thrones

Euphemistically known as content redistribution, piracy was rife in sports broadcasting too.

The industry’s worst fears were confirmed shortly before IBC when ‘The Money Fight’ between boxers Floyd Mayweather and Conor McGregor haemorrhaged cash for operator Showtime as three million people watched illegally.

In recent months, though, no such high-profile incident has occurred – or at least been made public. The industry would appear to have stemmed the tide.

Massive investment pays dividends
This is at least in part due to the firepower being thrown at the problem.

Ovum estimates that the spend on TV and video anti-piracy services will touch U$1bn worldwide by the end of the year - a rise of 75% on 2017. Increasing adoption of these anti-piracy services bundled with premium content protection technology stacks such as DRM, fingerprinting, watermarking, paywalls and tokenised authentication will see losses reduce, predicts the analyst, to 13% in 2018 from 16% in 2017.

Last June, Netflix, HBO, Disney, Amazon and Sky were among more than 30 studios and international broadcasters ganging together to form the anti-piracy Alliance for Creativity and Entertainment (ACE). It shut down Florida-based SET Broadcast pending a lawsuit alleging the streaming subscription service was pirating content. ACE has also initiated legal action against Kodi set top box makers in Australia, the UK and the US (including TickBox TV and Dragon Box) for providing illicit access to copyrighted content.

In the UK, the Digital Production Partnership (DPP) unveiled its Committed to Security Programme at IBC2017 to help companies self-assess against key industry security criteria. It has since awarded the appropriate ‘committed to security’ mark to two dozen companies including Arqiva, Base Media Cloud, Dropbox, Imagen, Piksel and Signiant.

“We have seen the impact of new countermeasures and legal actions implemented in several advanced markets over the past 18 months,” reports Simon Trudelle, Senior Director of Product Marketing at content security experts, Nagra.

“For instance, ISPs and cloud platform providers in Western Europe are now better informed and are more cooperative when notified of an official takedown notice.

Trudelle says that, as a result, a large chunk of pirate infrastructure has moved to jurisdictions outside of Western Europe, where intellectual property rights are more challenging to enforce. Because this pirate infrastructure is further away from major cloud and CDN hubs in Western Europe, it reduces the quality of the pirate services.

Simon Trudelle

Simon Trudelle

Also, the EU’s data privacy directive, GDPR, has grown awareness in fighting illicit streaming services.

“Broad communication on data and privacy issues help consumers realise that their illegal actions could be traced, or that their personal data, including ID and payment information, could be stolen and misused by organised crime,” says Trudelle.

Previously, content theft has been a crime that couldn’t be enforced - authorities wouldn’t know what to do or how to stop it. Now, according to content security vendor Verimatrix’s CTO Petr Peterka, authorities are better equipped to understand what piracy looks like, how to find it and how to stop it - all of which makes it more difficult for pirates to hide or be anonymous.

“The most effective approach to countering threats of piracy starts with education, then moves into rights expertise, with rights enforcement being the final step,” says Peterka.

Clear and present danger
But far from receding, the security threat remains as high as ever. Even at 13%, the revenue expected to be lost this year by global online TV and video services (excluding film entertainment) amounts to U$37.4bn.

A new major case of piracy has erupted during the FIFA World Cup, proving it’s still a major issue for the media industry. FIFA is taking action against Saudi TV channel BeoutQ for alleged illegal broadcasts of the opening games of the World Cup, infringing the exclusive regional rights to the competition held by Qatar’s beIN Media Group.

The most serious threat comes from the Asia-Pacific region, which will account for roughly 40% of all revenue leakage, according to Ovum.

“[The focus of] attacks have moved – slightly - from Tier-I premium content towards Tier-II and Tier-III formats (regional and local content),” says Ovum principal consultant for Media & Broadcast Technology, Kedar Mohite. “Attackers are specifically targeting local markets… focusing on Hollywood titles distributed through local touch points in Asia-Pacific.”

Furthermore, the fragmentation of access points to content from web, devices, platforms and workgroups (a pre-launch IP theft scenario) means premium content security has to continuously evolve.

Maxine Holt

Maxine Holt

“Cybercrime is now the main source of funding for organised criminal groups,” says Ovum Research Director Maxine Holt. “These groups are extremely well funded and therefore have the time and the inclination to launch extended attacks that can lay undetected for many, many months.”

Content protection agency MUSO charted over 300 billion visits to piracy websites across music, TV and film, publishing, and software in 2017, more than a third of which were to pirate sites hosting television content (106.9 billion). It records that the nation with the worst offenders is the U.S where 27.9 billion visits were made to pirate sites in 2017 (followed by Russia with 20.6bn and India with 17bn).

“There is a belief that the rise in popularity of on-demand services – such as Netflix and Spotify – have solved piracy, but that theory simply doesn’t stack up. Our data suggests that piracy is more popular than ever,” says MUSO co-founder and CEO Andy Chatterley. “The data shows us that 53% of all piracy happens on unlicensed streaming platforms.”

More advanced content security measures may have made it more difficult to hack into the cryptographic components of the content protection system, with consequently fewer ‘traditional’ security breaches. However, even as protection mechanisms get more sophisticated, the number of vulnerabilities continues to increase.

“The most effective approach to countering threats of piracy starts with education, then moves into rights expertise, with rights enforcement being the final step.” Petr Peterka, Verimatrix

Commercial piracy
“Content is available on many more networks, giving pirates more points of attack than just the smartcard,” says Peterka. “Pirates are now trying to go up stream all the way to content creation itself because pirating that content before it enters the conditional access/DRM domain gives them the biggest benefit. This is why content owners are now employing watermarking before it even hits movie theatres; piracy has to be addressed all the way up to the original source.”

“In some respects, piracy is actually getting worse,” Twentieth Century Fox’s SVP for Content Protection and Technology Ron Wheeler told the Pay-TV Innovation Forum. “Illicit streaming devices and associated services cost users real money and therefore target the same paying customers that legitimate broadcast and OTT services do.”

Nagra says such “commercial piracy” is a more sophisticated form that involves advanced streaming platforms, front-end marketing sites and payment servers that aim to compete with legitimate services.

OpenTV experience: Nagra

OpenTV experience: Nagra

Source: Nagra

“These offerings are particularly damaging in emerging markets, where consumers can hardly tell the difference between legitimate services,” says Trudelle.

No threat goes away - it morphs over time. Attackers are combining different forms of attack and even sharing codebases to circumvent the defences the cybersecurity industry puts in. At the same time, security experts have also ramped up their solutions to disrupt these threats.

Irdeto is using artificial intelligence to detect illegal streams through semantic analysis of social media advertisements or web page indexes, to identify broadcaster logos and even athletes via facial recognition. With the stream flagged as an illegal piece of content, a takedown notice is issued.

“Once pirates realise the detection techniques that are being employed they start adjusting their methods – blanking or switching out logos for example,” says Irdeto VP of Cybersecurity Services Mark Mulready. “The more mischievous ones are actually putting on other logos of other broadcasters.”

That’s where the next phase of the machine learning project comes in. “We’re trying to teach the system to recognise things like football strips so it can actually determine which game is on from seeing, for example, Barcelona’s colours.”

Nagra is introducing new watermarking solutions for OTT delivery apps at IBC2018. This will allow content and rights owners to trace leaks to their origins on a consumer streaming device, enabling operators to turn off a suspicious user and disrupt pirate services during live events. The company is also expanding its monitoring and takedown capabilities.

Verimatrix’s Peterka says: “We may never stop piracy but making it more difficult and less economical for pirates to steal can help slow it down. To stay on top of content protection, it is essential that service providers keep investing in security to discover and patch any vulnerabilities in a timely matter.”

Meanwhile, crypto currencies like bitcoin have made it easier for attackers to ‘cashout’ undetected while the emergent Internet of Things will only magnify the threat.

Petr Peterka

Petr Peterka

“We are no longer dealing with a handful of companies with closed ecosystems solely responsible for securing data on the device,” warned McAfee CEO Christopher Young recently. The cybersecurity firm tracks 600,000 unique threats a day on 300 million devices and says cybercrime drains U$600 billion from businesses a year.

“With open systems the network also connects to hundreds of billions of devices. How will we secure this large-scale connected device ecosystem without stifling growth and innovation? We stand on a precipice today.”

Watch Roundtable: How to deal with the threat to content

Interested in Cyber Security?  The IBC2018 Cyber Security Forum on Thursday 13 September is a one-day, invitation-only event aiming to bring together executives for a candid discussion on cyber security.