Media Under Cyberattack: The Real Fake News Threat

The term “fake news” is one that we hear often lately, a phrase uttered when someone doesn’t like or agree with media coverage. But fake news has a more sinister side, one that is designed to erode our trust of media organizations. This news is truly fake, courtesy of cybercriminals, and it’s just one example of how our media are at risk of cyberattacks—something that could have a unique impact on all of us.

“Media Under Assault” is the most recent State of the Internet/Security report from Akamai. This report focuses on high tech, video media and entertainment sectors, which “accounted for nearly 35 percent of all credential stuffing attacks, and almost 17 percent of the web application attacks seen by Akamai during the 18-month reporting period.” These are the same types of attacks we see in other industries; in fact, a few months ago, I covered Akamai’s report on cyberattacks in the gaming industry and the value of understanding those types of attacks.

But the gaming industry is ahead of the curve when it comes to technology, so it’s not surprising that it is a popular point for hackers. However, the media industry’s switch to digital is nascent, still making the transition from broadcasts via radio waves and cable to the digital IP TV and over-the-top television (OTT), said Martin McKeay, editorial director with Akamai. In the past, if a broadcast went down, it was due to a physical problem in the system. Now, a disrupted broadcast is likely the result of a cyberattack. This is new to media, and how it needs to address cybersecurity is evolving.

Eroding Trust

What makes attacks on media different than attacks on other industries comes down to trust, said McKeay. The audience needs to trust that the information or the services they are getting from media and entertainment; if they don’t have trust, they’ll turn to another source or turn away altogether. This impacts society. We make our decisions based on what we see or read or hear, and if we are fed information that may have been manipulated by hackers, we’ll end up making decisions that harm, not help, us.

Tactics are the Same

“In today’s world, traditional broadcast suppliers are now evolving into software companies. Cloud delivery mechanisms, such as Infrastructure as a Service (IaaS), have made this transition easier in some cases,” Jaspal Jandu with DAZN wrote in the Akamai report. “But this approach also introduces considerably more third- and fourth-party risk that broadcasters now have to manage.”

This is similar to many of the issues most companies face when it comes to cybersecurity, but there is a different type of focus in media. Hackers want to bring down a media target because it brings attention, McKeay said. If they can get into the network, even better, because that’s where the reporters are with data that can be very useful for certain types of hackers, such as nation-states.

The End Goal

My assumption is that the end goal of attacking media outlets is very different than other targets, such as retail or financial outlets. Yes and no, said McKeay.

“There’s the DDoS perspective where the goals are the same: creating downtime for the target and gaining notoriety for yourself,” he explained. “Where broadcast is different is in credential abuse.” Media hackers might be looking for customer credentials to steal broadcast streams, or the hacker may want credentials to rebroadcast shows—something that frequently happens in Asia.

“There’s a lot to be had by gaining access to a broadcast network,” McKeay added. Perhaps it isn’t the type of data that hackers typically want, but certain groups would like to have access to reporter emails and contact information.

These attacks on the media aren’t unusual. They happen to hundreds of other companies across a variety of industries because they are easy and they are fruitful for the hacker. Media have information that is valuable to cybercriminals; it is important for leadership and security personnel to know what that valuable data is—contact lists, confidential source documents, etc.—and build security around protecting those resources.

But it all boils down to trust. Media need to produce a product that consumers trust. To ensure they don’t fall into a fake news trap, they must understand where their weak points are—in this case, credential stuffing and web application attacks—and provide cybersecurity solutions that keep broadcasts trustworthy.

Sue Poremba

Avatar photo

Sue Poremba

Sue Poremba is freelance writer based in central Pennsylvania. She's been writing about cybersecurity and technology trends since 2008.

sue-poremba has 271 posts and counting.See all posts by sue-poremba