EVS cyber-security white paper
  • 29 June 2021
  • EVS.com

A guide to how broadcasters & live production companies can build a secure global framework to protect content, services & brand integrity

The transition to IP is undoubtedly delivering significant benefits to broadcasters and media organisations worldwide. Today, sports and live production companies – the early adopters driven by fierce market demand for high-quality coverage anywhere and anytime - successfully showcase the flexibility, scalability and speed provided by IP infrastructure and accelerated by the pandemic, the agility remote IP production offers. 

Across industries where IP infrastructure is mature, cybersecurity is a business priority with enterprise-scale threat protection technologies deployed to mitigate risks to operations. For media organizations new to IP and with prime-time coverage and huge global audiences to protect, security must now be considered a critical component in their supply chains. 

However, the dynamic nature of live broadcast environments - where the focus is on high-performance and low latency and where no production is the same - makes implementing security measures particularly complex. 

In this paper, we explore the steps broadcasters and media organizations should take to protect themselves from the disruption of cyber-attacks and how to keep their live services safe and on-air.