Skip to main content

Slashdot: Global Pay TV Penetration To Fall For the First Time in 2024

Global Pay TV Penetration To Fall For the First Time in 2024
Published on November 28, 2023 at 11:30PM
Global pay TV penetration (the number of pay TV subscriptions relative to the number of households) is set to decline for the first time ever in 2024 following a peak penetration of 60.3% in Q4 2023. This decline will continue into the forecast period, with a drop of almost 4 percentage points by the end of 2028, according to Ampere's latest forecasts, which cover 96 markets. From a report: This decline in pay TV penetration has been driven primarily by the Americas, and in particular North America which has seen its pay TV penetration almost halve from a high of 84% in 2009 to 45% in 2023. In the case of North America, this drop has been caused by a combination of high costs (currently over $90 per month) and competition from a mature SVoD market which is driving customers increasingly to cut the cord. However, the recent distribution deal between Disney and Charter in the US, which saw select Disney streaming products bundled into Charter's TV packages, demonstrates that cable operators in the region remain a powerful force as distribution partners, giving streamers the ability to reach a larger and potentially untapped audience base. In addition to North America, Latin America has also shown large declines in pay TV penetration, with a drop of around 10 percentage points since its peak of 42% in 2016. On the contrary, the APAC and Europe have shown the highest penetration growth in recent years, with large gains coming from China, especially after China Mobile acquired an IPTV license in 2018. The growth in these regions has largely come from low-cost IPTV services which are often bundled into broadband packages for a low cost, and helps drive pay TV subscriptions in these areas. In Europe, markets such as Portugal, Serbia and Hungary are expected to see further growth in the forecast period.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like