The importance of application shielding for video streaming services

Sponsor ad - 728w x 90h (at 72 dpi)

By Ali Hodjat, VP of Marketing, Intertrust Expressplay and Carlos Rocha Gonçalves, Head of Marketing and Sales, Jscrambler

The global OTT content market is forecast to continue its torrid growth, increasing in value from just over USD 100 billion in 2021 to some USD 276 billion by 2028, as gleaned from a recent report from Coherent Market Insights. This would amount to a CAGR of 14.5 % over the forecast period. The growth is primarily driven by increased adoption of smart devices, and supported by the proliferation of high-speed internet services including new 5G “home internet” services marketed by large telcos. Another OTT growth factor stems from flexibility and ease-of- use of OTT content that is offered in different languages and subtitles at any time and on any device.

Sponsor ad

Not surprisingly, the rapidly increasing value of the OTT market is catching the attention of content pirates, ranging from consumers engaging in what they may perceive as innocent credential sharing with friends, to criminal groups operating piracy services on a commercial scale. Whatever the forms of piracy, it is causing substantial financial damage to legitimate subscription and advertising revenue. Piracy can also endanger service operators’ ability to comply with premium content licensing agreements – and without premium content, there is no financial ground for OTT streaming services.

The total value of piracy, whether television, film, games, or other content, can only be estimated because the illegal aspects of such activities can never be fully known. Suffice to say that piracy statistics collected from various research reports by dataprot.com puts the value of digital video piracy at between USD 30-70 billion annually for the U.S. economy alone. Those are staggering figures whichever way you look at them. There are additional statistics  available from Kommando Tech covering all kinds of software piracy statistics globally. Another key trend, according to MUSO, is that streaming sites have overtaken BitTorrent downloading as the preferred avenue to access pirated content, now accounting for more than 90% of piracy site visits.

Piracy that targets subscriber devices comes in many forms. Despite the proliferation of mobile devices and smart TVs, according to a recent survey conducted by Streaming Media, Help Me Stream Research Foundation and Intertrust ExpressPlay, 35% of OTT subscribers use a computer as their primary viewing device for watching streamed content, putting it on par with phones and tablets at 35%. Computing platforms have been prime targets due to their relatively open environments, especially Windows OS. Therefore, it is more important than ever to lock down browsers, not only to protect valuable content and services from being stolen but also to shield the browser code itself from hacking and manipulation. In this article, we will look at how to best protect browsers on Windows and Mac platforms.

Shielding the application and browser code and data

Media playback on the web has gone through a series of changes over the years, with a defining moment in the 2010s, when HTML5 dethroned Adobe Flash as the leading technology for OTT streaming services.

While HTML5 unlocked a series of new avenues for developers and organizations alike, it also brought along its own quirks and security challenges. One key challenge is the fact that HTML5 and JavaScript run on the client-side, meaning that they become openly accessible to whoever lies on the other end. In the context of OTT media playback, this directly translates to increased exposure to piracy and client-side attacks.

One of the most crucial security layers when it comes to preventing web piracy is the client-side video watermarking suitable for live streaming. This solution enables identifying the source of content piracy and effectively responding to the threat and blocking the content leak. Since this technology is integrated with the client device player, it requires additional protection against attackers that try to tamper with the source code or bypass forensic watermarking implementation. This can be achieved by protecting and hardening client-side video watermarking components through source code protection and environment checks that prevent unauthorized parties from accessing and tampering with watermarking.

Then, there’s the matter of intellectual property. As competition in OTT streaming and media delivery flourishes, media players providers are releasing disruptive solutions to handle buffering, analytics, and the user interface, among others. To safeguard these competitive advantages, providers must ensure that they are protecting the HTML5 and JavaScript source code of the web player and all of the associated services.

Lastly, another security threat comes in the form of data and personal information leakage. As modern video streaming applications often handle sensitive data such as PII (Personal Identifiable Information) and credit card information, they can be exposed to attacks that attempt to access such private information and threaten privacy. Reducing this risk requires adding security layers at the application-level that monitor the behavior of the source code, detect malicious code, and quickly prevent it from executing.

To bring this critical layer of device security and application shielding technology for OTT streaming platforms worldwide, Intertrust Expressplay has announced an integration of ExpressPlay Media Security Suite with Jscrambler’s client-side security platform. This joint offering enables enterprise-grade JavaScript/HTML5 protection alongside hardened client-side watermarking solutions as part of ExpressPlay Anti-Piracy services with built-in defenses against tampering and bypassing attempts.

The ExpressPlay Anti-Piracy service combines content monitoring and legal enforcement with high-performance watermarking. The monitoring operates at massive scale, protecting linear channels, live events and VOD content, and offers the ability to disable live streaming redistribution rapidly. The service supports multiple watermarking profiles that adjust to suit the type of content and security requirements per stream, and meets MovieLabs’ Enhanced Content Protection (ECP) specifications.

Jscrambler’s client-side security platform leverages real-time threat analytics and runtime protection to seamlessly protect the client-side of web and mobile apps. By protecting every app component, from code to runtime, this platform effectively prevents intellectual property theft, piracy, automated abuse, and data leakage, while driving compliance with data protection regulations and application security standards.

Talk to one of our friendly ExpressPlay security experts

Curious about how cloud-based multi-DRM services, forensic watermarking, and piracy monitoring really works? How do you protect valuable live OTT services like sports, and concerts? Sign up here to chat with one of our friendly ExpressPlay security experts – no strings attached!

Get started protecting your code in 2 minutes

By starting a Jscrambler free trial, you can get right to testing all of Jscrambler’s protection features in your own code. Feel free to reach out if you want to discuss a particular use case or see a custom demo.

Print Friendly, PDF & Email
From our Sponsors