Viaccess-Orca Blog - Cloud TV, TV Everywhere, OTT TV

How to Define and Execute a Piracy Management Strategy

Written by Guillaume Forbin | Thu, Dec 12, 2019

Our recent webinar held with Digital TV Europe looked in detail at how to establish a piracy management strategy using cutting-edge technologies and services.

Despite the very best efforts of a lot of people in the industry, video piracy is not something that is going away. In fact, if anything, the problem is getting worse as the audiovisual pirates pivot away from downloads to live streaming and redistribute illegal content via their own OTT services.

The cost to the industry is immense. It has been estimated that the amount of revenue lost to the illegal download and streaming of movies and TV shows was $37.4bn worldwide in 2018, while a beIN Sport study suggested the loss of €400m in France alone due to illegal streaming.

Such figures made our webinar on the subject, held with the assistance of Digital TV Europe, all the more urgent. You can view it on-demand at the link below. Do not expect a sales pitch — some could even say that we are not blowing our own trumpet enough in it — but it presents the piracy issue from a business angle, illustrates the magnitude of the problem, and sketches out a framework for dealing with it and making sure the scale of the losses is addressed.

Implementing a piracy management strategy

As a supplement to the webinar, it’s perhaps worth detailing just what our award-winning Anti-Piracy Center brings to the battle against video piracy.

In a nutshell, our Anti-Piracy Center offer is a linked set of anti-piracy services accessible through one unique portal and comprised of:

  • Eye On Piracy; a service offering 24/7 real-time monitoring and detection, removal, and URL dereferencing on the web, social media, P2P networks, search engines, and pirate apps & boxes
  • Our Award-winning dynamic and renewable watermarking solution, developed in partnership with the Institute of Research and Technology b<>com 
  • Breach detection; a service designed to detect anomalies or abnormal behaviors on the video delivery chain.
  • An AI-powered Illegal credential-sharing service able to detect password sharing by observing location, consumption, etc. on devices
  • A device assessment service that evaluates firmware security and provides continuous vulnerability monitoring
  • Proven security solutions for Broadcast and OTT distribution: VO CAS and VO DRM

 

Is it a one-stop solution to piracy? Yes, it is, but it’s also extremely powerful when used in a complementary manner by Broadcasters or Rights Holders who might already have their own initiatives underway with data captured in-house. 

Identifying weak points in a distribution workflow and deploying countermeasures at device, transmission, or head-end levels is a must to maximize the efficiency of watermarking: VO has the expertise to assist operators by reviewing distribution workflow, spot weaknesses, and propose and implement countermeasures.

An example is relying on data capture in-house to blacklist pirating subscribers who have been caught by watermarking and preventing them from re-subscribing – and pirating – again. This requires security checks at the sign-up process: VO breach detection service is able to leverage such data captured in-house and, combined with consumption patterns, identify accounts that might be used for illegal content redistribution. 

To summarize, Broadcasters' or Right Holders' data should be leveraged to maximize the efficiency of anti-piracy technologies. This data should be seen as part of a broad and holistic Anti-Piracy Intelligence, also composed of a 360-degree view of the evolving piracy landscape, in-depth knowledge, and ongoing monitoring of infringing websites, pirate apps & boxes, piracy-specific social media groups, and much more. 

A piracy management strategy for the future

Piracy is, of course, evolving as fast as the anti-piracy efforts can catch up with it. These are increasingly sophisticated operations. AI-powered attacks are being deployed in a deliberate attempt to confuse the Machine Learning derived algorithms that are trying to track pirate activity. And there is a definite transition underway from open to closed piracy, link exchanges that flourish in private and even encrypted social media groups. 

Keeping up with all this takes expertise. The webinar finishes with four key takeaways which highlight that the battle against piracy is a collaborative one; there are no one-size fits all strategy, and it takes a combination of tools and techniques to combat it as the attack surface shifts constantly.

Piracy is a dynamic process. A piracy management strategy has to be the same.

Main image by PIRO4D from Pixabay