CDSA

How to Disrupt the Piracy Ecosystem

By Simon Trudelle, Senior Director Product Marketing, NAGRA

When it comes to protecting valuable content, the threat of piracy evolves alongside innovation. Every time a technical countermeasure is deployed, every time an illegal website is shut down, every time legislation is changed, pirates will invent new solutions, reappear as a new organization or set up shop in a more permissive country. The growing scale and sophistication of the pirate threat is something that cannot be ignored.

By definition, a successful anti-piracy program must increase or maintain the legitimate market by disrupting supply and demand, making piracy unattractive, unprofitable and a risky business to be involved in. Valuable content is the lifeblood of the industry’s success, and this must be supported by an optimized user experience. Both of these elements must be protected to ensure long-term success.

To accomplish this, a comprehensive approach, featuring the following five areas, is needed to address and manage the piracy problem.

Knowing your enemy

Quality intelligence about pirates and the market they play in is crucial. How do they operate? What are their vulnerabilities? This includes understanding the technical infrastructures that deliver pirate services. When executed properly, it is possible to determine what can be done to disrupt services and predict whether anti-piracy countermeasures will be disruptive for a specific incident, or if they will have a long-term effect.

A second, more contextual type of intelligence helps build understanding on the complete pirate ecosystem. Who is involved? How does the money flow? Where are the business interests? Knowing these ecosystems is useful for applying pressure on certain links and targeting legal actions against the right members of the system.

Identifying the most impactful areas of piracy helps support the anti-piracy business case and define where anti-piracy resources should be targeted. For example, we know live sporting events continue to be the leading source of pay TV revenue, making them the number one target for pirates. Protecting sports programming accounts for approximately 67 percent of the privacy prevention market, with ABI Research anticipating its share to rise to 84 percent by 2020. This is a prime example of how piracy levels rise to meet the rising consumer appetite for premium content.

Killing piracy at the source with forensic watermarking

One the primary layers of the content protection ecosystem includes the ability to trace the source of a leak that leads to the capture and redistribution of the content. Forensic watermarking enables content owners and pay TV operators to embed a unique serial number in the content as it is playing, or at any point within the content value chain. By detecting these marks it is possible to identify which legitimate clients the stream is leaking from, and then to stop the distribution through that point.

Using a watermark also enables companies to scan the Internet and pirated streaming services for illegally redistributed content. When identified, it empowers the rights owner to take steps to stop the illegal flow of content and help keep that content in the legitimate value chain.

Watermarking technology is most valuable when used in conjunction with robust monitoring and take-down services that can be leveraged to track down and stop pirates quickly and effectively.

Monitoring for piracy

Powerful monitoring with sophisticated data collection is essential in fighting commercial piracy. Because there may be many different forms of piracy active for a given service at any particular time, an analysis of which one is having the biggest impact on the business must be carried out on an ongoing basis through automated monitoring. An effective monitoring service employs a great deal of complex technology to quickly and accurately identify illegal streams and files and then alert anti-piracy analysts.

Time is of the essence, especially with live events, and the quicker pirate streams can be identified, the quicker they can be stopped and consumer confidence in pirate solutions reduced. The goal is to determine the scope of threats and then define the right strategy to combat pirates and bring viewers back to legitimate services.

Taking down pirate services

When it comes to take-down services, technical countermeasures must be on point. With the right solutions in place, it is possible to identify weaknesses in any part of the illegitimate services distribution chain. Once identified, action can be taken to allow the content rights holder to disrupt or shut down the illicit service.

It is critical that the technical countermeasures developed and deployed can identify and disrupt pirate service while assuring 100 percent service quality for legitimate users. This can be achieved, for example, by performing a detailed data analysis of the customer database to look for suspicious trends that indicate pirate activities and then corroborating the information with intelligence databases and advanced analytics before taking targeted actions.

More often than not, a legitimate content source is at the origin of the illegitimate service and it is here that countermeasures can usually best be deployed. Close collaboration between technical teams and administrative and legal teams is needed in order to stay within the legal framework of the given jurisdiction and to ensure that relevant laws are respected.

In some cases, litigation, such as blocking orders, cease-and-desist orders or criminal complaints, is the only way to achieve results. However, in some situations it is preferable to avoid this in lieu of cooperation and continuous dialogue with not only all players in the M&E ecosystem, but also adjacent industries that can (perhaps unknowingly) be enabling pirates.

Collaborating across industries

Threats to broadcast systems, IP-connected devices, the latest Kodi add-ons and the cultural and moral entertainment standards by region is forcing studios, sports rights owners and pay-TV service providers to come together to understand, manage and disrupt the ecosystem in which pirates operates. To be successful, anti-piracy measures must go beyond these typical players to include adjacent industries as well – such as government/legal entities, ISPs, cloud vendors, social media sites and even payment vendors.

The good news is that all players in the M&E ecosystem have access to the technologies, tools and expertise to improve their defense against all forms of piracy – from open and highly visible piracy on the Internet and social media, to control-word sharing and illegal commercial IPTV piracy services. By combining deep intelligence about global pirate networks with real-time monitoring, takedown and litigation services, on-the-ground expertise and forensic watermarking technologies, the industry can preserve the integrity of the legitimate content value chain.