Pirating and the illicit redistribution of premium content is a growing concern for content owners and platforms. What are the tools for dealing with the threat?

The distribution of content to consumers over an open internet, along with high profile hacks, have fuelled concerns over cyber security.

Harrie Tholen

Harrie Tholen

NexGuard Managing Director Harrie Tholen explained the broadcasting industry is very cautions after seeing what happened to piracy within the music industry. He said: “Media companies are determined not to let that happen.is very cautions after seeing what happened to piracy within the music industry. He said: “Media companies are determined not to let that happen.

“Premium sports and media entertainment licensing rights on sports have gone up and broadcasters and content owners have more to defend.”

With large price tags attached to each episode of productions like Game of Thrones and The Crown, there is much to lose if highly anticipated content is pirated and dist anticipated content is pirated and distributed illicitly.

So what technology is employed to secure media assets throughout its lifecycle?

“Watermarking is the only technology to track an asset from start to finish.” - Harrie Tholen

Tholen explained it comes down to the content owners and the distributors to protect content assets using a combination of tools in real-time, including watermarking, DRM (digital rights management) and antipiracy tracking.

He said: “Watermarking is the only technology to track an asset from start to finish and it is very useful not only to catch the bad guys but to help content owners to see where the big data generated is going.”

“Content has multiple layers to track from pre-release to the distribution stage, pirates have the opportunity to obtain content throughout the chain and piracy may change the distribution of new releases.”

Investments in premium and original content and the rise of worldwide SVOD services has caused a shift in the power of distribution rights for broadcasters and a heightened awareness and requirement to protect media assets throughout its lifecycle.

Consuming pirated content is no longer restricted to a small portion of viewers. Last year Irdeto conducted a global consumer piracy survey which found 52% of consumers around the globe admitted to watching pirated video content.

“Pirates have undoubtedly grown into a formidable foe that should not be ignored” – Doug Lowther

Irdeto found live sports piracy was the type of content those surveyed were most interested in pirating with the demand of pirated films at 27% and TV seIrdeto found live sports piracy was the type of content those surveyed were most interested in pirating with the demand of pirated films at 27% and TV series following at 21%.

Irdeto Chief Executive Doug Lowther said: “Legal content offerings are no longer only competing against each other. Pirates have undoubtedly grown into a formidable foe that should not be ignored. With more than half of consumers openly admitting to watching pirated content, it is crucial that the industry tackle piracy head-on.

“To do so will require technology and services to protect the legal content as well as a comprehensive education programme to help change the behaviour of consumers. Coupled with a 360-degree anti-piracy strategy, the market is fully prepared to take the battle against piracy to the next level.”

Tholen said: “Content owners and operators need to deploy many tools to provide antipiracy services. We signed a contract with DFL (German Football League) to support the sports side of live premium content.”

Hamburger Sport Verein vs VfL Wolfsburg

Hamburger Sport Verein vs VfL Wolfsburg

IPTV piracy has grown exponentially and become a mainstream problem for the DFL with its 2017-2018 championship season at high risk of illicit sharing. The piracy of live premium content impacts the broadcasters and licensees globally, as such the League partnered with NexGuard to track and monitor the live assets.

Nagra Vice President Anti-Piracy Jean-Philippe Plantevin said: “Piracy today takes on many different forms, in particular with plug-and-play, Kodi add-on-based devices capable of streaming content to the big screen. A new approach is required to fight illegal online content distribution and return viewers to the legitimate video value chain”.

A combination of forensic watermarking, takedown capabilities, technical countermeasures, legal actions and global network connections are employed to help the League beat piracy throughout every stage of the assets journey.

Nagra Senior Director Product Marketing Simon Trudelle explained the industry is facing a new kind of piracy challenge that could ultimately have damaging effects on the business model of the whole content value chain.

“This reality requires us to re-think traditional content protection approaches to take a more holistic view of content value protection for the industry” – Simon Trudelle

Trudelle said: “Media content can now be easily captured in one region and be immediately re-distributed around the world to smartphones and retail media adapters and set-top-boxes with a level of quality and reliability that even confuses legitimate consumers.

“This reality requires us to re-think traditional content protection approaches to take a more holistic view of content value protection for the industry.”

Simon Trudelle

Simon Trudelle

Content Armour specialises in forensic video and audio watermarking solutions, with the intention to deter actors along the content value chain from stealing and leaking content. Vice President Marketing and Sales, Eric Bénetière explained globalisation and ubiquity of high bandwidth internet is the main challenge the industry faces in protecting content.

“If a leak occurs, it will be available in a few hours almost to anyone, anywhere in the world. It is really key for the various stakeholders to monitor and take preventive and corrective actions during the prerelease and first distribution windows of their assets.”

Bénetière ccontinued: “Until recently, watermarking has been mainly deployed in digital theaters and content production environment. Adoption of watermarking is now accelerating for dist: “Until recently, watermarking has been mainly deployed in digital theaters and content production environment. Adoption of watermarking is now accelerating for distribution, mainly driven by premium VOD and live sports events such as soccer games that are heavily redistributed on the internet by pirates.”

Forensic watermarking has been mandated as part of the Enhanced Content Protection rules stipulated by Movie Labs, the Hollywood Studios consortium. The security restrictions for distributing 4K and UHD content have been developed to stop infringement of premium content with the aim to protect the creative industry.

Trudelle said: “Studios have widely adopted forensic watermarking over the years, allowing them to successfully trace content leaks and engage in legal action against individuals and pirate organisations.”

This extends now to several pay-TV service providers including Sky, AT&T and DirecTV, ensuring its premium assets are protected and the source of a potential leak traced. Trudelle explained the coverage of set-top-boxes can be the source of leaks with pirates capturing content through HDMI outputs or filming off the screen with 4K cameras.

He said: “Content owners and service providers should engage with a content value protection specialist that can offer both cutting-edge technology and services to help protect their business model over time.”

Security in a complex landscape

Watermarking technology hides trackable data in the content itself in an invisible manner for viewers but accessible to easily track the various versions of content throughout its stages of production to delivery and to the end users consumption.

Tholen explained how piracy is disrupting the industry from the conception of ideas right through to the delivery of premium content in ultra-high definition (UHD) and high dynamic range (HDR). The entire maturation is slowed down from early releases to customising content for mobile devices due to the high risk of piracy concerns.

Web-based start-up, Jscrambler delivers innovative security products to protect assets online and in mobile applications. With piracy expected to cost streaming giants upwards of $50 billion between 2016 and 2022, protecting assets as well as protecting the content code is just as important.

Rui Ribeiro

Rui Ribeiro

Jscrambler Co-Founder and Chief Executive Rui Ribeiro said: “Technologies focused on the protection of assets placed on the client-side of web players that are exposed to a growing number of threats is increasingly needed.

“Gaining visibility in the way they are being used and where it is possible to track an asset through its lifecycle is important.”

Ribeiro explained the rise of HTML5 and JavaScript gaining traction with companies employing these technologies across more of its applications, platforms and websites. Resulting in the code exposure, revealing content and data to its competitors and potential attackers.this techniques across more of its applications, platforms and websites. Resulting in the network code exposure, revealing content and data to its competitors and potential attackers.

He said: “The major broadcasting and streaming players protect their source code because that is an effective deterrent for competitors intent on stealing IP – no competitor would want to build upon heavily obfuscated code, as carrying out the most basic modifications would be extremely painful and likely to be unsuccessful.”

Nagra sponsored the 2017 global Pay-TV Innovation Forum research, which found the TV industry loses an estimated $28 billion in revenues due to piracy. Of that, $7 billion could be recaptured if there were effective anti-piracy actions and legitimate offerings in place for consumers.

Trudelle explained to remain successful in the fast-moving market where piracy and cyber security are two key issues that can no longer be ignored content owners and distributers need to address these concerns with a two-pronged approach.

He said: “Protecting the content with robust technology and continuously monitoring and disrupting pirate services while educating government agencies and consumers on one side.

“And improving the distribution of content with innovative user experience solutions that offer full multiscreen secure access to the best content available, both linear and on-demand, on the other side.”