OPEN MIKE BY MUHAMMAD REHMAN

As Streaming Grows, So Does Its Vulnerability To Cyberattacks

Many streaming services have struggled to keep up with the increase of their user base in terms of protection, leaving them open to attacks like credential stuffing and underscoring the need for investing in content protection.

While standard online streaming services have grown in popularity, many people are still trying to find ways to get discounted access to streaming sites or watch content that is not yet copyrighted in their area. This includes viewing illegal content on unlicensed websites, apps or through an add-on accessed through a device like a set-top box or a stick. Cybercriminals exploit these unlawful websites and applications to entice unknowing victims into scams by offering “free” downloads of popular movies and TV series.

Cybercriminals target online streaming sites to launch attacks and steal personal information. They save high-value personal data, such as names, email addresses and credit card details. Due to the surge in video subscriptions during the pandemic, the number of people vulnerable to cyberattacks has increased significantly. Many streaming services have struggled to keep up with the increase of their user base in terms of protection, leaving them open to credential stuffing.

 

In a credential stuffing attack, hackers take advantage of the fact that people frequently reuse usernames and passwords across many accounts and test thousands of combinations against services with tens of millions of users until they find one that works. Using stolen credentials, an estimated 30 billion login attempts were made in 2018, with over a third of them targeting media services.

When hackers gain access to subscribers’ usernames and passwords, they frequently change the passwords and sell the stolen accounts on the dark web or they may even use the compromised credentials to gain access to internal company systems, which can then be taken offline as part of ransom or disruption campaigns.

It’s a vicious cycle: as a streaming service grows in popularity, it becomes more vulnerable to cyberattacks due to the increasing number of users and devices, giving cybercriminals more incentive to strike. The sophistication of the botnets that enable credential stuffing assaults varies, and it can be difficult to identify them.

BRAND CONNECTIONS

Traditional bot-fighting techniques may obstruct genuine traffic, preventing customers from logging into the streaming service while enabling malicious bots to pass. Fortunately, bot control solutions are a tried-and-true approach for detecting and blocking malicious activity hiding on the internet’s periphery.

No service, no matter how big or little, is immune to the increasingly sophisticated attacks of hackers. We are seeing more investment in content protection than ever before, especially as the nature of how the content is provided evolves. Content suppliers are expected to put additional pressure on OTT platforms to implement advanced solutions like watermarking and proactive monitoring, in addition to standard approaches like DRM, encryption and user authentication, as content availability grows.

Watermarking technologies, particularly for live sports, are expected to become increasingly important. Platforms will identify unlawful traffic and establish which streams are compromised using forensic watermarking, allowing security professionals to shut them down immediately.

Many streaming providers have come to rely on cybersecurity protections. Businesses can be harmed by data breaches, piracy and reverse-engineering attempts. As a result, they must collaborate with security experts to identify gaps in their security goals and preparedness and develop efficient security solutions to limit the risk of personal data falling into thieves’ hands.

As more streaming services become available, thieves will be enticed to steal more accounts. As a result, it’s vital to act or risk suffering serious financial losses and long-term reputational damage. The last thing streaming services should do in a competitive market is to give customers a cause to leave.


Muhammad Rehman is VP of product management, CDN, cloud security and edge computing at Edgecast.


Comments (0)

Leave a Reply