OVERVIEW

Dealing with new network security risks in the 5G era

Author: Editorial
event 11.08.2022.
Foto: Shutterstock

Telecom companies must reconsider how best to defend their mobile networks and protect their subscribers, says Dmitry Kurbatov, co-founder and CTO of global mobile telecom security start-up SecurityGen.

The threats faced by mobile operators today are many and constantly evolving. If hackers successfully breach a network, they can significantly disrupt the supply of vital services, harm customer relationships, and cost the operator millions of dollars in lost revenue due to fraud or network disruptions.

Data leakage is an ongoing problem. Operators are responsible sending and receiving enormous amounts of sensitive customer data on the daily. Should this data end up in the wrong hands, operators will pay a heavy price. According to the General Data Protection Regulation (GDPR), mobile operators in the EU run the risk of being fined up to €20 million or 4% of their annual sales if they leak the personal data of their users.

Fraud continues to be an expensive and persistent issue for the telecom industry. Operator losses due to fraudulent activity currently represent between one and two percent of the industry’s annual revenue.

Network outages also cost mobile operators a lot of money. Depending on the specifics, the total cost of downtime may vary, but it will typically include losses in revenue and productivity, in addition to the reputational damage and the cost of any required remediation.

Operators have always needed to keep their eyes open for these threats. However, the advent of new technologies including 5G, virtualization, cloud, artificial intelligence, and the Internet of Things – together with the need for seamless interoperability between existing 2G, 3G and 4G networks –  means mobile networks are far more complex than ever before – which in turn increases every network’s attack surface.

Why existing security measures are no longer cut out for today’s mobile networks

Operators now face new and serious security challenges as mobile networks become more complex and dynamic. Consequently, networks and subscribers alike cannot be adequately protected from cyberattacks using current security technologies.

5G has been particularly designed with better security mechanisms than those established in previous network generations. However, with the complex 5G ecosystem, which gives hackers several pathways to seek access (because 5G relies on widespread protocols like HTTP/2 and IP), they might not even need specialized telco expertise and skills to attack.

Telecommunications companies are under pressure to continually inspect and assess the security of their networks in order to spot and fix flaws. Effective identification and prevention strategies are far less expensive to implement than the cost of fixing a vulnerability that has already been exploited and used by an attacker to damage the network by stealing data, depriving subscribers of service, or causing a total network outage..

Unfortunately, there is no one-off solution or technique that operators can deploy to secure their networks. What’s needed instead is automated and frequent inspection and testing supported by the latest threat intelligence and regular updates to threat databases.

Proactive, security-by-design approach to telecom security

The safety of mobile networks depends on operators moving away from their current stance on cybersecurity and adopting a more proactive approach that views the network as a whole rather than as collection of individual components.

Mobile service providers must strive to provide comprehensive security at every stage of the 5G rollout process: connections, applications, and devices. More frequent network inspections raise the likelihood of early threat detection and enable operators to address and resolve problems before they have a negative impact.

Once discovered, threats are prioritized and dealt with. To thoroughly assess the potential threat level they represent, any discovered vulnerabilities should be put to the test and explored.

This is where a holistic Inspection, Detection, Protection (IDP)-based security approach comes into play. This approach continuously helps validate efficacy of security safeguards and ensures a constant loop of proactive security assessments to help detect attacks across the network core and the larger 5G ecosystem.

By adopting an built-in defense mechanism that helps prioritize and eliminate identified threats, operators benefit from round-the-clock protection against existing and advanced new security threats to their networks. They can stay one step ahead of attackers, successfully defend their networks, and continuously safeguard their customers thanks to this innovative, all-encompassing approach to network security.

Some basic steps in this direction could be:

1) Assessments

Testing the different elements of the network is the first step. To ensure that the radio and access networks are secure, all base stations should be tested, as well as the core network, since it is fully exposed to physical and virtual infrastructure. Infrastructure equipment (both hardware and software) is comprised of closed-off “black box” solutions, which makes it challenging to find any potential vulnerabilities they may contain. It’s also crucial to test the MEC components of the network because they may lack architectural security.

2) Monitoring

Network-wide security monitoring is integral to supporting a secure environment because it lets the operator see what is happening inside the network. It provides the visibility that is key to quickly identify threats as they emerge and to just as swiftly implement defensive countermeasures.

3) Protection

There’s no point in creating proactive protection by restricting the mobile network – the network and the services it supports are already exposed The only way to enforce control and protection is to have visibility over the infrastructure. Mobile operators can do this by performing access network patching and verification, virtualization hardening and compliance, design review and security requirements for Multi-Access Edge Computing, and traffic filtering and continuous fine-tuning for the core network.


To sum up, effective mobile network security is continuous, comprehensive and involves a range of processes:

  • automated security testing
  • end-to-end visibility for policy enforcement
  • ongoing and iterative security that creates and sustains a trusted and secure network environment.


Source: The Fast Mode

Comments

Zainteresirani ste za jedan od treninga?

Ispunite prijavu i javit ćemo Vam se u najkraćem mogućem roku!

Markoja d.o.o.
Sjedište:
Selska cesta 93
OIB: 10585552225

    Ispunite prijavu i javit ćemo Vam se u najkraćem mogućem roku!



    All news

    Podržava