SlideShare a Scribd company logo
1 of 4
Download to read offline
Cybersecurity Perspective on
the Top MWC 2023 Themes
There Has Been a Significant Shift Towards Openness
Announced - the GSMA Open Gateway Initiative
This is an attempt to generate interest and invite software developers to participate
in creating new use cases for wireless communications, including 5G. The idea is to
create a common API that provides universal access to operator networks to request
specific capabilities, such as lower delay, higher speed, and different slices, to
guarantee a better user experience. Software developers can create new and
exciting applications that will have massive success among subscribers, thus helping
to generate new revenues and share them with telecoms. This is a reasonable
business hypothesis that is worth trying.
MWC 2023 is over. With over 88,000 attendees, it was a mixed bag of displays and
discussions around foldable phones, emotional robots, LTE-connected Moon Rover to
the metaverse, 5G, AI and sustainability topics. The industry leaders and followers
have showcased their products and services for a few days in front of bewildered or
bored observers. The show witnessed several presentations and discussions on
industry topics.
Let's see what is trending and review it from a cybersecurity perspective.
secgen.com
Thirty More Countries to Launch 5G Services in 2023
It has been announced that 5G connections are expected to double over the next
two years, and the same is expected to happen with 5G roaming. This results from
the significant growth of 5G subscribers and enterprise adoption. If the forecast is
correct, there will be more than 120 countries where you can benefit from a 5G
connection by the end of this year, and we will enjoy it! But what does it mean in
terms of protection for subscribers and data security?
Unlike previous mobile network generations, 5G is designed from the ground up to be
flexible and open for integration with multiple external systems. Thanks to security
research, we know that such architecture that enables this flexibility and easy
integration can also make 5G vulnerable and exposed to threats and hidden
vulnerabilities, leading to different hacks like data leakage or denial of service.
The challenge for operators is guaranteeing a quick network rollout without leaving
security in the back seat. Security is cheaper and more efficient if it is embedded into
system design. Hopefully, no one will feel alone in this journey, with multiple industry
initiatives launched to support the secure adoption of 5G networks, such as those
driven by ENISA in the EU and NIST in the US.
From a cybersecurity perspective, openness also brings some challenges. However,
once these challenges are addressed and resolved, they make the technology
stronger, more developed, and more trusted. The security of APIs is a well-defined
area, so we do not expect dramatic cybersecurity changes in protecting networks
equipped with Open Gateways. However, we will observe incidents resulting from
security misconfiguration and failures following common-sense best practices like
OWASP API security.
Private Cellular Networks to Proliferate to More Industries
Since the time of LTE, it has been possible to build small-scale mobile networks for
enterprise purposes. However, there were only so many reasons to do so, as the cost
and complexity were way off compared to Wi-Fi, for example. Times have changed, and
with new technologies and suppliers ready to make the construction, it's getting more
and more convenient for a large organization to make a choice and build its own 5G
network, especially when the scale is large, such as in the case of seaports, production
lines, logistics centers, etc. For these purposes, it is almost perfect - coverage is
excellent, signals are never lost, highly reliable, etc.
secgen.com
For network guys, it sounds like a dream. Is it the same for security professionals? Yes
and no. Cybersecurity continues to suffer an ongoing shortage of skilled workers,
especially in areas requiring specific expertise, such as telecom or industrial security -
which looks exactly like this case. Private network evangelists say these networks are kind
of isolated, but this argument is weak as the threat landscape is always broader than
simply connectivity to the internet. In general, the usage of new wireless technology
doesn't protect an enterprise better or make it more vulnerable. Cyber-resilience is
achieved only through well-planned measures, and no silver bullet exists.
AI is Reshaping Telecoms
AI completely stole the show at the end of last year, and people started prophesying
the end of the professions of software developers, novelists, and painters. So, what is
its impact on telecoms? Here is a slightly convoluted quote, but it probably describes
the expectations quite well: "It will enable all-in-one, software-defined, AI-driven,
cloud-native, fully programmable, energy-efficient, future-proof, zero-emission, and
glutted-free... something!"
Something is not a joke; AI has been used for Radio Site planning for years, primarily to
fulfill the challenge of small cells and indoor coverage on the 5G allocated bands. AI
models may, however, be improved by adding some site security prediction to the
models. This means that AI has already proven to be practically implementable in
many areas, and now it is a question of creativity as to how vendors, developers, and
telecoms will utilize it further.
Let's narrow it down and imagine the implementation of AI in software-defined
networks and applications. It can provide advanced threat detection, and even more
interesting, AI can be used to automate responses to security incidents, such as
shutting down a compromised system or blocking traffic from a suspicious source.
But it can also increase system complexity and be vulnerable to attacks on the AI
systems themselves. So the most probable forecast is that it will have both positive
and negative effects on cybersecurity, just like implementing any new technology. We
must focus on maximizing the positive impact while mitigating potential issues.
secgen.com
UK | Italy | Czech Republic | Brazil | India |
South Korea | Japan | Malaysia | UAE | Egypt
Email: contact@secgen.com
Website: www.secgen.com
SecurityGen is a global company focused on
telecom security. We deliver a solid security
foundation to drive secure telecom digital
transformations and ensure safe and robust
network operations. Our extensive product and
service portfolio provides complete protection
against existing and advanced telecom
security threats.
About SecurityGen Connect With Us
The Debate around Open RAN
While keeping a safe distance from the companies committed in favour (and
against) the project, it was good to see what has evolved and the blocking points
that remain to be cleared.
vRAN is a no-brainer at this point while we watch chipset companies racing to
provide the required performance. Early-stage deployments were limited in
subscriber density, and this may be the game changer that enables bringing the
technology to bigger cities and expanding its usability. That's how you build scale and
open doors for pure software solutions over standard hardware.
Openness is still an issue. And it may have been affected by the perception of lower
security established in 2021. As a company performing RAN security assessments, we
understand that security relies on resilient products, good practices, and controls.
That means that with the right amount of effort, Open RAN can be as secure as the
established RAN solutions. On the other hand, without the combination of the three,
commercial networks based on standard RAN may also turn out less secure than
projected.
Compiled by Team SecurityGen
If you may wish to know or discuss any of the topics just drop a note:
contact@secgen.com

More Related Content

Similar to SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf

Navigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesNavigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesSecurityGen1
 
Unveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesUnveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesSecurityGen1
 
Gemalto Review: 5G Feature
Gemalto Review: 5G FeatureGemalto Review: 5G Feature
Gemalto Review: 5G FeatureNexus Publishing
 
Software Defined Networks Explained
Software Defined Networks ExplainedSoftware Defined Networks Explained
Software Defined Networks ExplainedCM Research
 
Reinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsReinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsNirmal Misra
 
151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1p151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1pStéphane Roule
 
How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks Abaram Network Solutions
 
Modern computer network technologies
Modern computer network technologies Modern computer network technologies
Modern computer network technologies Shamima Akther
 
Cybersecurity Trends in Telecom Industry.pptx
Cybersecurity Trends in Telecom Industry.pptxCybersecurity Trends in Telecom Industry.pptx
Cybersecurity Trends in Telecom Industry.pptxSonaliG6
 
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdfThe 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdfInsightsSuccess4
 
Abi research over the edge
Abi research over the edgeAbi research over the edge
Abi research over the edgemyehuman
 
5 g as a service (5gaas)
5 g as a service (5gaas)5 g as a service (5gaas)
5 g as a service (5gaas)Luke Wang
 
Modern computer network technology
Modern computer network technologyModern computer network technology
Modern computer network technologyMH Shihab
 
Ralph krauss on 5th generation technology
Ralph krauss on 5th generation technologyRalph krauss on 5th generation technology
Ralph krauss on 5th generation technologyRalph Krauss
 
5g, creating everything connection architecture - C&T RF Antennas Inc
5g, creating everything connection architecture - C&T RF Antennas Inc5g, creating everything connection architecture - C&T RF Antennas Inc
5g, creating everything connection architecture - C&T RF Antennas IncAntenna Manufacturer Coco
 
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachScaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachF5 Networks
 
Security for 5G presentation.pptx
Security for 5G presentation.pptxSecurity for 5G presentation.pptx
Security for 5G presentation.pptxAmr Said
 
Whitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco IndustryWhitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco Industryaap3 IT Recruitment
 

Similar to SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf (20)

Quick Quote App Portfolio
Quick Quote App PortfolioQuick Quote App Portfolio
Quick Quote App Portfolio
 
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesNavigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
 
Unveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesUnveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security Services
 
Gemalto Review: 5G Feature
Gemalto Review: 5G FeatureGemalto Review: 5G Feature
Gemalto Review: 5G Feature
 
Software Defined Networks Explained
Software Defined Networks ExplainedSoftware Defined Networks Explained
Software Defined Networks Explained
 
Reinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsReinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of Things
 
151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1p151022_oml_reinventing_cybersecurity_IoT_v1p
151022_oml_reinventing_cybersecurity_IoT_v1p
 
An analysis of the security needs
An analysis of the security needsAn analysis of the security needs
An analysis of the security needs
 
How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks How to deal with the impact of digital transformation on networks
How to deal with the impact of digital transformation on networks
 
Modern computer network technologies
Modern computer network technologies Modern computer network technologies
Modern computer network technologies
 
Cybersecurity Trends in Telecom Industry.pptx
Cybersecurity Trends in Telecom Industry.pptxCybersecurity Trends in Telecom Industry.pptx
Cybersecurity Trends in Telecom Industry.pptx
 
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdfThe 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
The 10 Most Trusted Wireless Technology Service Providers, 2023.pdf
 
Abi research over the edge
Abi research over the edgeAbi research over the edge
Abi research over the edge
 
5 g as a service (5gaas)
5 g as a service (5gaas)5 g as a service (5gaas)
5 g as a service (5gaas)
 
Modern computer network technology
Modern computer network technologyModern computer network technology
Modern computer network technology
 
Ralph krauss on 5th generation technology
Ralph krauss on 5th generation technologyRalph krauss on 5th generation technology
Ralph krauss on 5th generation technology
 
5g, creating everything connection architecture - C&T RF Antennas Inc
5g, creating everything connection architecture - C&T RF Antennas Inc5g, creating everything connection architecture - C&T RF Antennas Inc
5g, creating everything connection architecture - C&T RF Antennas Inc
 
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer ApproachScaling Mobile Network Security for LTE: A Multi-Layer Approach
Scaling Mobile Network Security for LTE: A Multi-Layer Approach
 
Security for 5G presentation.pptx
Security for 5G presentation.pptxSecurity for 5G presentation.pptx
Security for 5G presentation.pptx
 
Whitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco IndustryWhitepaper - Software Defined Networking for the Telco Industry
Whitepaper - Software Defined Networking for the Telco Industry
 

More from Security Gen

SecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurity Gen
 
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurity Gen
 
SecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurity Gen
 
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurity Gen
 
Why the VoLTE Rush?
Why the VoLTE Rush?Why the VoLTE Rush?
Why the VoLTE Rush?Security Gen
 
Shield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenShield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenSecurity Gen
 
Fake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesFake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesSecurity Gen
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...Security Gen
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMSecurity Gen
 
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...Security Gen
 
ACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTSecurity Gen
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMSecurity Gen
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMSecurity Gen
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview Security Gen
 
Securing the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecuring the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecurity Gen
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMSecurity Gen
 
SecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurity Gen
 
Securing Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecuring Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecurity Gen
 
Securing the 5G growth story with NFVi.pdf
Securing the 5G growth story with NFVi.pdfSecuring the 5G growth story with NFVi.pdf
Securing the 5G growth story with NFVi.pdfSecurity Gen
 
SecurityGen-Signaling-Threats-in-Latam.pdf
SecurityGen-Signaling-Threats-in-Latam.pdfSecurityGen-Signaling-Threats-in-Latam.pdf
SecurityGen-Signaling-Threats-in-Latam.pdfSecurity Gen
 

More from Security Gen (20)

SecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdf
 
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
 
SecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber Threats
 
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
 
Why the VoLTE Rush?
Why the VoLTE Rush?Why the VoLTE Rush?
Why the VoLTE Rush?
 
Shield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenShield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGen
 
Fake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesFake BTS Network Vulnerabilities
Fake BTS Network Vulnerabilities
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
 
ACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERT
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORM
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview
 
Securing the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecuring the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdf
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
SecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdf
 
Securing Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecuring Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdf
 
Securing the 5G growth story with NFVi.pdf
Securing the 5G growth story with NFVi.pdfSecuring the 5G growth story with NFVi.pdf
Securing the 5G growth story with NFVi.pdf
 
SecurityGen-Signaling-Threats-in-Latam.pdf
SecurityGen-Signaling-Threats-in-Latam.pdfSecurityGen-Signaling-Threats-in-Latam.pdf
SecurityGen-Signaling-Threats-in-Latam.pdf
 

Recently uploaded

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 

Recently uploaded (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf

  • 1. Cybersecurity Perspective on the Top MWC 2023 Themes There Has Been a Significant Shift Towards Openness Announced - the GSMA Open Gateway Initiative This is an attempt to generate interest and invite software developers to participate in creating new use cases for wireless communications, including 5G. The idea is to create a common API that provides universal access to operator networks to request specific capabilities, such as lower delay, higher speed, and different slices, to guarantee a better user experience. Software developers can create new and exciting applications that will have massive success among subscribers, thus helping to generate new revenues and share them with telecoms. This is a reasonable business hypothesis that is worth trying. MWC 2023 is over. With over 88,000 attendees, it was a mixed bag of displays and discussions around foldable phones, emotional robots, LTE-connected Moon Rover to the metaverse, 5G, AI and sustainability topics. The industry leaders and followers have showcased their products and services for a few days in front of bewildered or bored observers. The show witnessed several presentations and discussions on industry topics. Let's see what is trending and review it from a cybersecurity perspective.
  • 2. secgen.com Thirty More Countries to Launch 5G Services in 2023 It has been announced that 5G connections are expected to double over the next two years, and the same is expected to happen with 5G roaming. This results from the significant growth of 5G subscribers and enterprise adoption. If the forecast is correct, there will be more than 120 countries where you can benefit from a 5G connection by the end of this year, and we will enjoy it! But what does it mean in terms of protection for subscribers and data security? Unlike previous mobile network generations, 5G is designed from the ground up to be flexible and open for integration with multiple external systems. Thanks to security research, we know that such architecture that enables this flexibility and easy integration can also make 5G vulnerable and exposed to threats and hidden vulnerabilities, leading to different hacks like data leakage or denial of service. The challenge for operators is guaranteeing a quick network rollout without leaving security in the back seat. Security is cheaper and more efficient if it is embedded into system design. Hopefully, no one will feel alone in this journey, with multiple industry initiatives launched to support the secure adoption of 5G networks, such as those driven by ENISA in the EU and NIST in the US. From a cybersecurity perspective, openness also brings some challenges. However, once these challenges are addressed and resolved, they make the technology stronger, more developed, and more trusted. The security of APIs is a well-defined area, so we do not expect dramatic cybersecurity changes in protecting networks equipped with Open Gateways. However, we will observe incidents resulting from security misconfiguration and failures following common-sense best practices like OWASP API security. Private Cellular Networks to Proliferate to More Industries Since the time of LTE, it has been possible to build small-scale mobile networks for enterprise purposes. However, there were only so many reasons to do so, as the cost and complexity were way off compared to Wi-Fi, for example. Times have changed, and with new technologies and suppliers ready to make the construction, it's getting more and more convenient for a large organization to make a choice and build its own 5G network, especially when the scale is large, such as in the case of seaports, production lines, logistics centers, etc. For these purposes, it is almost perfect - coverage is excellent, signals are never lost, highly reliable, etc.
  • 3. secgen.com For network guys, it sounds like a dream. Is it the same for security professionals? Yes and no. Cybersecurity continues to suffer an ongoing shortage of skilled workers, especially in areas requiring specific expertise, such as telecom or industrial security - which looks exactly like this case. Private network evangelists say these networks are kind of isolated, but this argument is weak as the threat landscape is always broader than simply connectivity to the internet. In general, the usage of new wireless technology doesn't protect an enterprise better or make it more vulnerable. Cyber-resilience is achieved only through well-planned measures, and no silver bullet exists. AI is Reshaping Telecoms AI completely stole the show at the end of last year, and people started prophesying the end of the professions of software developers, novelists, and painters. So, what is its impact on telecoms? Here is a slightly convoluted quote, but it probably describes the expectations quite well: "It will enable all-in-one, software-defined, AI-driven, cloud-native, fully programmable, energy-efficient, future-proof, zero-emission, and glutted-free... something!" Something is not a joke; AI has been used for Radio Site planning for years, primarily to fulfill the challenge of small cells and indoor coverage on the 5G allocated bands. AI models may, however, be improved by adding some site security prediction to the models. This means that AI has already proven to be practically implementable in many areas, and now it is a question of creativity as to how vendors, developers, and telecoms will utilize it further. Let's narrow it down and imagine the implementation of AI in software-defined networks and applications. It can provide advanced threat detection, and even more interesting, AI can be used to automate responses to security incidents, such as shutting down a compromised system or blocking traffic from a suspicious source. But it can also increase system complexity and be vulnerable to attacks on the AI systems themselves. So the most probable forecast is that it will have both positive and negative effects on cybersecurity, just like implementing any new technology. We must focus on maximizing the positive impact while mitigating potential issues.
  • 4. secgen.com UK | Italy | Czech Republic | Brazil | India | South Korea | Japan | Malaysia | UAE | Egypt Email: contact@secgen.com Website: www.secgen.com SecurityGen is a global company focused on telecom security. We deliver a solid security foundation to drive secure telecom digital transformations and ensure safe and robust network operations. Our extensive product and service portfolio provides complete protection against existing and advanced telecom security threats. About SecurityGen Connect With Us The Debate around Open RAN While keeping a safe distance from the companies committed in favour (and against) the project, it was good to see what has evolved and the blocking points that remain to be cleared. vRAN is a no-brainer at this point while we watch chipset companies racing to provide the required performance. Early-stage deployments were limited in subscriber density, and this may be the game changer that enables bringing the technology to bigger cities and expanding its usability. That's how you build scale and open doors for pure software solutions over standard hardware. Openness is still an issue. And it may have been affected by the perception of lower security established in 2021. As a company performing RAN security assessments, we understand that security relies on resilient products, good practices, and controls. That means that with the right amount of effort, Open RAN can be as secure as the established RAN solutions. On the other hand, without the combination of the three, commercial networks based on standard RAN may also turn out less secure than projected. Compiled by Team SecurityGen If you may wish to know or discuss any of the topics just drop a note: contact@secgen.com