Five Steps for Securing Broadcast Content

For broadcasters and programmers, there is nothing more important than the quality, reliability and unique nature of their content. A cyberattack can disrupt streaming services, slow video performance and enable hackers to steal unique content. The availability of connected devices on a broadband network is changing the way people consume content – and posing new security challenges.

These current trends – as well as the trends toward cloud-based streaming and linear programming – require that media companies rethink their approach to cybersecurity. While there are no simple solutions, the following five steps can help media organizations identify potential risks and significantly improve their security posture.

1. Harden Your Network at Every End-Point

The same new opportunities that enable programmers to contribute content, and enable customers to obtain content, have opened new inroads for malicious actors to steal or disrupt content. Every end-point across the distribution cycle needs to be assessed, tested and secured. Companies need to consider how their content data stores are protected, whether their transit is secure, and if everything is protected by encryption.

For satellite operators, it is critical to use multi-platform, layered controls to establish proactive security that limits opportunities for content and other data to be compromised on the ground or in orbit.

2. Use Layered Security

Multiple layers of security make it harder to breach your system and give your team valuable time to detect and respond before any data is compromised.

In the satellite industry, the most progressive operators utilize a pervasive security framework that includes layered controls, a mature compliance program, extensive audit and assessment initiatives, and a coordinated incident-response process.

3. Insist Your Partners Follow Best Practices

Even if you secure all the end-points you manage and employ layered-security measures, your content remains at risk if your partners do not follow best practices and are not transparent in their security posture. Media companies need to ensure that each ecosystem partner has the right security requirements in place and has regular communication to keep up with the threat environment and maintain security in orbit and on the ground.

The most progressive satellite operators maintain secure flight operations for all wide-beam and spot-beam satellites via a segmented control network that ensures key assets are being managed in a proactive way. Those operators also have multiple levels of cybersecurity in place for their partners, segmented by need of network access.

It is critical for satellite operators to proactively work with media customers to ensure their connected ecosystem is protected against active threats at all stages of uplink, downlink and terrestrial transport.

4. Practice Rapid Incident Response

Rapid incident response is what distinguishes an advanced cybersecurity program from others – and prevents an incident from becoming a significant breach. Breaches will occur, but the ability to rapidly detect, thwart and recover is what can make all the difference in the world.

Advanced digital payloads, such as those on Intelsat EpicNG satellites, can rapidly identify, communicate, move and mitigate interference issues – thus limiting the scope and severity of the breach.

5. Conduct Independent Security Audits

Cybersecurity is too complex and disruptive to rely solely on internal security reviews. Many companies have engaged outside cybersecurity firms and sought accreditations to ensure their current program and security posture is current and effective. If an outside firm identifies security issues, they can provide recommendations to further harden internal controls.

When evaluating satellite operators, media organizations should select only those that have been audited by a major, independent auditing firm. Also, insist that your satellite operator has completed a Service Organization Control 3 (SOC 3) review of security controls.

Conclusion

Cybersecurity will become a greater challenge as more content is distributed over multiple platforms. As media organizations become increasingly connected, the demand for cybersecurity solutions will increase significantly.

There are no simple solutions to ensure broadcast security. However, the five steps outlined above can substantially improve the security of your media content.

About the Author: Vinit Duggal is Vice President of Network Engineering and CISO at Intelsat, the world’s largest satellite operator.