SlideShare a Scribd company logo
1 of 5
Download to read offline
5G
CYBER-SECURITYLAB
Solution Overview Datasheet
www.secgen.com
With our 5G cyber-security lab, you can know,
plan, and prepare better for tomorrow
SecurityGen 5G Cyber-security Lab - A holistic 5G
view for building a safe & secure tomorrow
While the 5G developments are making rapid strides, the new technologies and virtualised
cloud-based networks are also bringing new challenges. How do you ensure secure
transformation if MNOs need to get to market quicker and provide a fast and best customer
experience? The answer is fairly simple: You must test and validate solutions to ensure a safe
and secure rollout of 5G use cases.
But with the lack of an actual 5G environment, how do you ensure secure transformations from
legacy to 5G. With deep experience in telecom security, SecurityGen has developed 5G
Cybersecurity Lab to:
Help MNO security teams better understand how 5G works
Define accurate list of security requirements
Prove efficient ways to protect against threats and vulnerabilities
Test new systems for security issues and many more.
NSSF NRF PCF UDM
Nnssf Nnrf Npcf Nudm
Nausf Namf Nsmf
N2 N4
AUSF AMF SMF
UE
N1
N3 N6
UPF DN / INTERNET
02
Solution Overview
SBA Core Elements – AMF, SMF, UPF, NRF,
AUSF, UDM, UDR, PCF, NSSF
3GPP release – Release 15
Encryption and integrity protection – AES,
SNOW3G, ZUC
USIM authentication – XOR, Milenage,
5G-AKA
IP Version – IPv4, IPv4v6, IPv6
QoS – Configurable flows
Network Interface
NG (NGAP and GTP-U protocols) to
several gNodeBs
What You Get
03
A better
understanding of
5G network
Deep
understanding of
5G security
The same level of
preparedness as
the network team
These real experiments
and tests will empower the
security teams to push
their initiatives/agendas
Quick verification of newly published
attacks allows one to take a decision
without real impacting of the network,
customers and business
Facilitates MNO
teams in finalising
what to request
from 3rd parties
Helps MNO teams
identify what and
how they need to
protect
RX for external IMS server
Service Based Interfaces (Namf, Nsmf,
Nnrf, Nausf, Nudm, Nudr, Npcf, Nnssf)
Integration with 5G NR SA (N1, N2, N3, N6)
5G NR Interfaces (NGAP)
Implementing control-user plane split –
PFCP (N4)
Service-Based Architecture (HTTP/2,
OpenAPI, REST)
Highly customizable for vertical use
cases and dedicated networks
Extensive support of network slicing.
Why SecurityGen
Configurable, security-centric 5G network environment. Train ahead to
secure your 5G networks against threats.
It’s our know-how
how to build such environment
Why SecurityGen 5G Cyber-security Lab
The same lab is used for
conducting our security research
We are able and happy to share our
experience with security teams
We are committed to continuously
support and upgrade this environment
to keep the pace of technology
evolution
04
First, it helps you understand how 5G technology works
Second, when you understand how 5G works, you are in a better position to understand how
the real issues may appear
Additionally, the better and deeper your experiment
Helps verify if some attack is possible or not
You can invent new type of attack/s
Enables you in mitigating issues via configuration or via 3rd party solutions
You can test 3rd party solutions without any influence on the commercial network
When you prepared – you can go to check real network.
•
•
•
•
•
Fast deployment Easy to use Secgen team
support
Low cost
05
About SecurityGen
UK | Italy | Czech Republic | Brazil | Egypt
India | South Korea | Japan | Malaysia | UAE
Connect With Us
Email: contact@secgen.com
Website: www.secgen.com
Founded in 2022, SecurityGen is a
global company focused on telecom
security. We deliver a solid security
foundation to drive secure telecom
digital transformations and ensure safe
and robust network operations. Our
extensive product and service portfolio
provides complete protection against
existing and advanced telecom
security threats.

More Related Content

Similar to SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & secure tomorrow

Security for 5G presentation.pptx
Security for 5G presentation.pptxSecurity for 5G presentation.pptx
Security for 5G presentation.pptx
Amr Said
 
5G Security, 5G Wireless Security Training
5G Security, 5G Wireless Security Training5G Security, 5G Wireless Security Training
5G Security, 5G Wireless Security Training
Bryan Len
 
How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...
How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...
How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...
Bryan Len
 
Cisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfCisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdf
TaherAzzam2
 
Network Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided securityNetwork Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided security
slametarrokhim1
 
How a leading European operator is maximizing the value from its portfolio ...
How a leading European operator  is maximizing the value from its  portfolio ...How a leading European operator  is maximizing the value from its  portfolio ...
How a leading European operator is maximizing the value from its portfolio ...
Infovista
 
TEMS™ Case Study: How 8 departments across a major European operator use the ...
TEMS™ Case Study: How 8 departments across a major European operator use the ...TEMS™ Case Study: How 8 departments across a major European operator use the ...
TEMS™ Case Study: How 8 departments across a major European operator use the ...
Infovista
 

Similar to SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & secure tomorrow (20)

5G Security Program -Case Studies
5G Security Program -Case Studies 5G Security Program -Case Studies
5G Security Program -Case Studies
 
5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf
 
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGen
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGenEnhance Your Network Security with NGFW Firewall Solutions by SecurityGen
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGen
 
Security for 5G presentation.pptx
Security for 5G presentation.pptxSecurity for 5G presentation.pptx
Security for 5G presentation.pptx
 
ACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERT
 
Unleashing the Power of Breach and Attack Simulation with SecurityGen
Unleashing the Power of Breach and Attack Simulation with SecurityGenUnleashing the Power of Breach and Attack Simulation with SecurityGen
Unleashing the Power of Breach and Attack Simulation with SecurityGen
 
5G Security, 5G Wireless Security Training
5G Security, 5G Wireless Security Training5G Security, 5G Wireless Security Training
5G Security, 5G Wireless Security Training
 
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity SolutionsSecuring the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
 
Guardians of Connection: Signalling Protection in the Digital Age
Guardians of Connection: Signalling Protection in the Digital AgeGuardians of Connection: Signalling Protection in the Digital Age
Guardians of Connection: Signalling Protection in the Digital Age
 
Network Softwarization
Network SoftwarizationNetwork Softwarization
Network Softwarization
 
How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...
How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...
How To : 5G Network Slicing, Key Principles, Architecture and Implementation ...
 
Cisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdfCisco Firepower Next-Generation Firewall (NGFW).pdf
Cisco Firepower Next-Generation Firewall (NGFW).pdf
 
Network Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided securityNetwork Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided security
 
Elevate Safety with Security Gen: Unraveling the Power of Signaling Security
Elevate Safety with Security Gen: Unraveling the Power of Signaling SecurityElevate Safety with Security Gen: Unraveling the Power of Signaling Security
Elevate Safety with Security Gen: Unraveling the Power of Signaling Security
 
SecurityGen's Pioneering Approach to 5G Security Services
SecurityGen's Pioneering Approach to 5G Security ServicesSecurityGen's Pioneering Approach to 5G Security Services
SecurityGen's Pioneering Approach to 5G Security Services
 
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection SolutionsProtecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
 
How a leading European operator is maximizing the value from its portfolio ...
How a leading European operator  is maximizing the value from its  portfolio ...How a leading European operator  is maximizing the value from its  portfolio ...
How a leading European operator is maximizing the value from its portfolio ...
 
Jatinder Singh
Jatinder SinghJatinder Singh
Jatinder Singh
 
Securing the Future Safeguarding 5G Networks with Advanced Security Solutions...
Securing the Future Safeguarding 5G Networks with Advanced Security Solutions...Securing the Future Safeguarding 5G Networks with Advanced Security Solutions...
Securing the Future Safeguarding 5G Networks with Advanced Security Solutions...
 
TEMS™ Case Study: How 8 departments across a major European operator use the ...
TEMS™ Case Study: How 8 departments across a major European operator use the ...TEMS™ Case Study: How 8 departments across a major European operator use the ...
TEMS™ Case Study: How 8 departments across a major European operator use the ...
 

More from Security Gen

More from Security Gen (20)

SecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdf
 
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
 
SecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber Threats
 
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
 
Why the VoLTE Rush?
Why the VoLTE Rush?Why the VoLTE Rush?
Why the VoLTE Rush?
 
Shield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenShield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGen
 
Fake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesFake BTS Network Vulnerabilities
Fake BTS Network Vulnerabilities
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
 
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdfSecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORM
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview
 
Securing the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecuring the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdf
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
SecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdf
 
Securing the 5G growth story with NFVi.pdf
Securing the 5G growth story with NFVi.pdfSecuring the 5G growth story with NFVi.pdf
Securing the 5G growth story with NFVi.pdf
 
SecurityGen-Signaling-Threats-in-Latam.pdf
SecurityGen-Signaling-Threats-in-Latam.pdfSecurityGen-Signaling-Threats-in-Latam.pdf
SecurityGen-Signaling-Threats-in-Latam.pdf
 
SecurityGen Telecom network security assessment - legacy versus BAS (1).pdf
SecurityGen Telecom network security assessment - legacy versus BAS (1).pdfSecurityGen Telecom network security assessment - legacy versus BAS (1).pdf
SecurityGen Telecom network security assessment - legacy versus BAS (1).pdf
 
SecurityGen-Article-Cloning-SimCard.pdf
SecurityGen-Article-Cloning-SimCard.pdfSecurityGen-Article-Cloning-SimCard.pdf
SecurityGen-Article-Cloning-SimCard.pdf
 

Recently uploaded

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & secure tomorrow

  • 2. With our 5G cyber-security lab, you can know, plan, and prepare better for tomorrow SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & secure tomorrow While the 5G developments are making rapid strides, the new technologies and virtualised cloud-based networks are also bringing new challenges. How do you ensure secure transformation if MNOs need to get to market quicker and provide a fast and best customer experience? The answer is fairly simple: You must test and validate solutions to ensure a safe and secure rollout of 5G use cases. But with the lack of an actual 5G environment, how do you ensure secure transformations from legacy to 5G. With deep experience in telecom security, SecurityGen has developed 5G Cybersecurity Lab to: Help MNO security teams better understand how 5G works Define accurate list of security requirements Prove efficient ways to protect against threats and vulnerabilities Test new systems for security issues and many more. NSSF NRF PCF UDM Nnssf Nnrf Npcf Nudm Nausf Namf Nsmf N2 N4 AUSF AMF SMF UE N1 N3 N6 UPF DN / INTERNET 02
  • 3. Solution Overview SBA Core Elements – AMF, SMF, UPF, NRF, AUSF, UDM, UDR, PCF, NSSF 3GPP release – Release 15 Encryption and integrity protection – AES, SNOW3G, ZUC USIM authentication – XOR, Milenage, 5G-AKA IP Version – IPv4, IPv4v6, IPv6 QoS – Configurable flows Network Interface NG (NGAP and GTP-U protocols) to several gNodeBs What You Get 03 A better understanding of 5G network Deep understanding of 5G security The same level of preparedness as the network team These real experiments and tests will empower the security teams to push their initiatives/agendas Quick verification of newly published attacks allows one to take a decision without real impacting of the network, customers and business Facilitates MNO teams in finalising what to request from 3rd parties Helps MNO teams identify what and how they need to protect RX for external IMS server Service Based Interfaces (Namf, Nsmf, Nnrf, Nausf, Nudm, Nudr, Npcf, Nnssf) Integration with 5G NR SA (N1, N2, N3, N6) 5G NR Interfaces (NGAP) Implementing control-user plane split – PFCP (N4) Service-Based Architecture (HTTP/2, OpenAPI, REST) Highly customizable for vertical use cases and dedicated networks Extensive support of network slicing.
  • 4. Why SecurityGen Configurable, security-centric 5G network environment. Train ahead to secure your 5G networks against threats. It’s our know-how how to build such environment Why SecurityGen 5G Cyber-security Lab The same lab is used for conducting our security research We are able and happy to share our experience with security teams We are committed to continuously support and upgrade this environment to keep the pace of technology evolution 04 First, it helps you understand how 5G technology works Second, when you understand how 5G works, you are in a better position to understand how the real issues may appear Additionally, the better and deeper your experiment Helps verify if some attack is possible or not You can invent new type of attack/s Enables you in mitigating issues via configuration or via 3rd party solutions You can test 3rd party solutions without any influence on the commercial network When you prepared – you can go to check real network. • • • • • Fast deployment Easy to use Secgen team support Low cost
  • 5. 05 About SecurityGen UK | Italy | Czech Republic | Brazil | Egypt India | South Korea | Japan | Malaysia | UAE Connect With Us Email: contact@secgen.com Website: www.secgen.com Founded in 2022, SecurityGen is a global company focused on telecom security. We deliver a solid security foundation to drive secure telecom digital transformations and ensure safe and robust network operations. Our extensive product and service portfolio provides complete protection against existing and advanced telecom security threats.