Minimising the threat: EVS explores how to embed cybersecurity into live sports productions

By Geoffrey Crespin, senior solutions architect, live video production security, EVS

The industry today is facing more security threats than ever before, and the sophistication of cyberattacks has increased in recent years. Sports broadcasters especially, are prime targets for hackers as they produce highly valuable and publicised content. And, with rising geopolitical tensions, the organisation of major sports events and the increasing use of remote and distributed production workflows, the threat landscape is set to be a major concern for sports broadcasters in 2022.

The same technology that is opening the door to more flexible and efficient work practices is also creating new opportunities for hackers to exploit system vulnerabilities. To provide the optimum live viewing experiences that audiences demand, fast-paced IP production environments harness multivendor broadcast hardware and software applications, generic IT technologies, physical infrastructure and increasingly private and public cloud services to deliver from glass to glass.

This creates an expansive attack surface, exposing vulnerabilities across the broadcast chain that cyber criminals are all too ready to exploit. Add remote production into the mix, the potential for creative and technical staff to be targeted and made vulnerable by human-error, and security can be compromised at a user-level deep in the workflow.

As we become more dependent on digital IP infrastructure, what steps can sports broadcasters take to make sure their live production operations are cyber-secure for 2022 and beyond?

Make an inventory of your assets

As a broadcaster, you should start by identifying all the hardware and virtual assets you have on your network, from the humble office printer to the latest high-spec super slomo camera equipment. Given the sheer amount of equipment used in a live production environment, keeping an inventory will make it easier for you to spot rogue assets and remove or isolate them if needed.

Identify and manage your vulnerabilities

Whether using manual audits or authenticated vulnerability scanning with local agents or remote scanners, make it a priority to perform regular assessments of your assets to identify vulnerabilities, remediate and minimise the attack surface. Couple this with logging events and you’ll be better placed to detect malicious software and activities and recover from an attack.

Protect your network

To protect your network, you must consider access and usage. Attackers search for remotely accessible network services and attempt to exploit these services, default user IDs and passwords or widely available exploitation codes. Common examples include poorly configured web servers installed by default on a variety of different device types, and software packages that automatically install services and turn them on without informing a user or administrator that the services have been enabled.

Follow industry best practice

Through the exchange of knowledge, experience on security topics and extensive testing, organisations are collaborating to ensure systems, software and services used throughout production workflows do not create security breaches that could lead to impactful attacks. Complying with international security standards and following the recommendations published by industry bodies such as the Society of Motion Pictures & Television Engineers (SMPTE) and the European Broadcast Union (EBU) will allow you to lay a solid foundation for a futureproof, cyber-secure infrastructure.

Work with cyber-ready partners

Finally, don’t forget to check the cyber-resilience of your partners. Make sure you work with vendors who fully understand the challenges and risks of the security landscape and can demonstrate that they are adhering to industry best practices and implementing their own safeguarding measures.

Sports broadcasters who take advantage of the latest enterprise threat protection technologies, follow industry best practice and work with vendors who demonstrate proven security expertise and compliance, will survive and thrive in this emerging all-connected world.

Subscribe and Get SVG Europe Newsletters