Protecting Your Content from Script to Screen: A Closer Look at Trusted Partner Network

Tags
Media & Entertainment
Published 26. July 2023

In today's rapidly evolving threat landscape, protecting valuable content from cyber attacks has become a top priority for the entertainment industry. With the evolution of technology and the increased prevalence of remote work and cloud-based systems, safeguarding valuable content from script to screen has become more challenging and crucial than ever before. Trusted Partner Network (TPN) is a Content Security Initiative and community network that aims to support the media and entertainment industry in protecting their content throughout its lifecycle. Our recent LinkedIn Live Webinar covered the significance of TPN and its role in ensuring content security from script to screen.

Melody Giambastiani
Program Manager, TPN
Aaron Matthews
Head of Cybersecurity (NY), Qvest
Candice Lu
Executive Vice President, Qvest

Overview

The Cybersecurity TPN webinar was facilitated by Candice Lu, Executive Vice President of Qvest, featuring experts in the field of content security, Melody Giambastiani, a Program Manager with TPN, and Aaron Mathews, Head of Cybersecurity (NY) at Qvest. The panel discussion covered topics around protecting content, the significance of TPN as a Trusted Partner Network, the evolution of content security and the need for dedicated focus in the industry. Their extensive experience in cybersecurity for media and entertainment makes them the perfect experts to shed light on the importance of content security.

Understanding Trusted Partner Network (TPN)

TPN is a Content Security Initiative and community network owned by the Motion Picture Association. It supports major studios and content owners globally, like Netflix, Disney, Sony, and others, providing a platform dedicated to content security. TPN provides best practices, assessments, and a platform for content owners and service providers to ensure a secure environment for their valuable content.

Content security needs shifted from pre-pandemic times when site assessments were the norm, to the present day, where remote work and cloud storage dominate industry-wide. TPN recognized this shift and expanded its focus to include cloud security and cybersecurity and continues to update their best practices for security standards and assessment process to address these changing needs.

Who Can Benefit from TPN Membership?

TPN's services are available to everyone in the media and entertainment industry. On their website, they offer a wealth of information, including publicly available MPA content security best practices. For service providers, becoming TPN members and undergoing assessments and adopting these practices demonstrates their commitment to content security and ensures their business practices align with industry standards, building trust and reputation. Content owners gain transparency into service providers' security practices, making informed decisions about who they work with. TPN Memberships also grant service providers with access to the TPN+ platform, where they can assess their security controls, specify applicable measures, and demonstrate their commitment to content security.

Enhancing Security Posture with TPN Assessments

Aaron Matthews, head of cybersecurity at Qvest NY, highlights the alarming statistics regarding data breaches, financial costs, and piracy in the media and entertainment industry. He shares real-world examples of organizations utilizing TPN assessments to help identify vulnerabilities and implement necessary security measures within clients’ workflows, reducing the risk of data breaches and unauthorized access.

By proactively addressing vulnerabilities, organizations can mitigate the risk of data breaches and piracy, ultimately protecting their valuable intellectual property.

Data Breach Impact and Financial Costs

Re­ports show a significant increase in the average cost of data breaches in the media and entertainment industry, with the US being the most affected country. In addition, it emphasizes the financial impact of online piracy, highlighting the economic losses incurred by the industry. Furthermore, the industry faces a significant risk of ransomware attacks, accounting for 60% of all such attacks. The data presented underscores the importance of security assessments in protecting content and mitigating financial risks.

Assisting Clients in Achieving TPN Certifications

There are three stages to the process of obtaining TPN shields: advisory, execution, and support. Starting with the advisory phase, clients create profiles, add services and complete the initial security questionnaire to achieve the Blue Shield status. The execution phase involves working closely with clients to conduct comprehensive security assessments, identify gaps, and publish final reports, leading to the issuance of the Gold Shield. Additionally, a support phase is optional, but offered to help clients develop action plans to address identified gaps effectively.

Process of Obtaining Blue and Gold Shields

  • Advisory phase: Account creation and questionnaire completion

  • Execution phase: Independent security assessment and final report

  • Support phase: Optional assistance with action plans and remediation

Getting Started with TPN

To get started with TPN, individuals can visit the TPN website (ttpn.org), where they can access a range of resources and information by choosing the most relevant option: new assessor, new service provider, or support. The website serves as a hub of information, allowing stakeholders to access resources, best practices, and assessors' profiles. Interested parties can create profiles, apply for membership, or seek support by reaching out to the TPN team via their ticketing system or email.

Content security from script to screen is a critical aspect of the entertainment industry, especially as the landscape continues to evolve. Trusted Partner Network (TPN) plays a pivotal role in enabling content owners and service providers to establish robust security measures. By undergoing content security assessments and certifications, organizations can ensure the confidentiality, integrity, and availability of their valuable content, mitigating the risks of data breaches, piracy, and other cyber threats.

TPN's comprehensive approach and user-friendly platform make it an indispensable asset in today's content-driven world.