SlideShare a Scribd company logo
1 of 3
Download to read offline
The insights shared in this document are drawn from the actual data collected by
SecurityGen team across many MNOs (Mobile Network Operators) in the region.
SIGNALLING THREATS IN
LATAM
LATAM Scenario
The number of attacks does NOT depend on the size of the country/Mobile Operator.
The volume of attacks received by an MNO depends on how vulnerable is the
operator’s signaling infrastructure and the efficiency of its protective systems, when
available.
Attackers will always take the easier path. Unless there is a special contract with specific
targets, they will focus on opportunities for a fast cashflow.
Hard Truths
secgen.com
NPN
Some Numbers
NPN
Attack Categories
The most common exploited threats were:
NPN
Considerations
The largest category - Fraud - mostly comprises of such attacks against MNOs as
grey route and SMS and Billing evasion.
Data breach mainly was against subscribers and included IMSI, location data and
interception of calls and SMS. In many of those events, cross-protocol attacks
were performed either to facilitate or obfuscate the main attack.
A minor part in terms of volume, the Operator data breach is still much relevant if
you consider the possibility of network mapping and posterior Denial-of-service.
Data Breach
Subscriber DoS
Fraud
Operators received from 60 to over 100 thousand attacks daily.
MNOs without a well configured firewall protection or not even STP and DEA protection,
had an average of 70% of incoming attacks being successfully responded by the
network. Due to nature of some attacks (like sweeping), this is expected.
When protective measures are executed on the network correctly, successful
attacks drop to less than 1%.
Data Breach
Subscriber DoS
Fraud
secgen.com
UK | Italy | Czech Republic | Brazil | Egypt
India | South Korea | Japan | Malaysia | UAE
Email: contact@secgen.com
Website: www.secgen.com
SecurityGen is a global company focused on
cybersecurity for telecom security. We deliver
a solid security foundation to drive secure
telecom digital transformations and ensure
safe and robust network operations.
Our extensive product and service portfolio
provides complete protection against existing
and advanced telecom security threats.
About SecurityGen Connect With Us
Subscriber DoS is not evenly spread worldwide but is unfortunately detected in
some countries in the region. If you assume part of the subscribers is IoT
equipment used in utilities and security, DoS attacks are considered significant
threats to the general public.
Want a better understanding of how those threats affect your Operator and how to
Identify, Detect and Protect the Network and Subscribers?
Just reach out for a clarification session at contact@secgen.com, and we at
SecurityGen will be happy to guide you through a completely new approach to
securing your Network and Subscribers!

More Related Content

Similar to SecurityGen-Signaling-Threats-in-Latam.pdf

Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data ProtectionUthsoNandy
 
Unleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfUnleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfSecurityGen1
 
Strengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenStrengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenSecurityGen1
 
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceTelecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceSecurityGen1
 
SecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdfSecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdfNamTran825776
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...Security Gen
 
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen1
 
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...SecurityGen1
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...cyberprosocial
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3NTT Innovation Institute Inc.
 
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!SecurityGen1
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research PaperPankaj Jha
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfonline Marketing
 
Survey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manetSurvey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manetijctet
 
AGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperAGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperMestizo Enterprises
 
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...cyberprosocial
 
SecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat ManagementSecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat ManagementSecurityGen1
 

Similar to SecurityGen-Signaling-Threats-in-Latam.pdf (20)

Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Unleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfUnleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdf
 
Strengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenStrengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGen
 
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceTelecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
 
IBM Security Services
IBM Security ServicesIBM Security Services
IBM Security Services
 
SecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdfSecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdf
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
 
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
 
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
 
2015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i32015 Global Threat Intelligence Report Executive Summary | NTT i3
2015 Global Threat Intelligence Report Executive Summary | NTT i3
 
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
 
Network Security Research Paper
Network Security Research PaperNetwork Security Research Paper
Network Security Research Paper
 
How to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdfHow to avoid cyber security attacks in 2024 - CyberHive.pdf
How to avoid cyber security attacks in 2024 - CyberHive.pdf
 
E04 05 2841
E04 05 2841E04 05 2841
E04 05 2841
 
Survey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manetSurvey of apt and other attacks with reliable security schemes in manet
Survey of apt and other attacks with reliable security schemes in manet
 
AGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White PaperAGEOS Infrastructure Cyber Security White Paper
AGEOS Infrastructure Cyber Security White Paper
 
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
 
Ijnsa050215
Ijnsa050215Ijnsa050215
Ijnsa050215
 
SecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat ManagementSecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat Management
 

More from Security Gen

SecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurity Gen
 
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurity Gen
 
SecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurity Gen
 
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurity Gen
 
Why the VoLTE Rush?
Why the VoLTE Rush?Why the VoLTE Rush?
Why the VoLTE Rush?Security Gen
 
Best 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGenBest 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGenSecurity Gen
 
Shield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenShield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenSecurity Gen
 
Fake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesFake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesSecurity Gen
 
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdfSecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdfSecurity Gen
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMSecurity Gen
 
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...Security Gen
 
ACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTSecurity Gen
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMSecurity Gen
 
5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdfSecurity Gen
 
5G Security Program -Case Studies
5G Security Program -Case Studies 5G Security Program -Case Studies
5G Security Program -Case Studies Security Gen
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMSecurity Gen
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview Security Gen
 
Securing the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecuring the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecurity Gen
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMSecurity Gen
 
SecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurity Gen
 

More from Security Gen (20)

SecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdfSecurityGen-IDS-enhance-your-signalling-security (1).pdf
SecurityGen-IDS-enhance-your-signalling-security (1).pdf
 
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom SecuritySecurityGen: Your Trusted Partner for Unrivaled Telecom Security
SecurityGen: Your Trusted Partner for Unrivaled Telecom Security
 
SecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber ThreatsSecurityGen - Your Shield Against Cyber Threats
SecurityGen - Your Shield Against Cyber Threats
 
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdfSecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
SecurityGen-VoLTE-article-What's-wrong-with-fast-VoLTE-deployments.pdf
 
Why the VoLTE Rush?
Why the VoLTE Rush?Why the VoLTE Rush?
Why the VoLTE Rush?
 
Best 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGenBest 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGen
 
Shield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGenShield Your Network: Prevent DDoS Attacks with SecurityGen
Shield Your Network: Prevent DDoS Attacks with SecurityGen
 
Fake BTS Network Vulnerabilities
Fake BTS Network VulnerabilitiesFake BTS Network Vulnerabilities
Fake BTS Network Vulnerabilities
 
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdfSecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
SecurityGen-Cybersecurity-perspective-on-mwc-themes.pdf
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
SecurityGen 5G Cyber-security Lab - A holistic 5G view for building a safe & ...
 
ACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERTACE: ARTIFICIAL CYBERSECURITY EXPERT
ACE: ARTIFICIAL CYBERSECURITY EXPERT
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf
 
5G Security Program -Case Studies
5G Security Program -Case Studies 5G Security Program -Case Studies
5G Security Program -Case Studies
 
IDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORMIDS: INTRUSION DETECTION SYSTEM PLATFORM
IDS: INTRUSION DETECTION SYSTEM PLATFORM
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview
 
Securing the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdfSecuring the 5G growth story with NFVi (1).pdf
Securing the 5G growth story with NFVi (1).pdf
 
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOMTELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
TELCO WORKLOADS IN HYPERSCALER CLOUDS SECURITY IN THE 5G CONTROL ROOM
 
SecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdfSecurityGen-IDS_case_study.pdf
SecurityGen-IDS_case_study.pdf
 

Recently uploaded

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Recently uploaded (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

SecurityGen-Signaling-Threats-in-Latam.pdf

  • 1. The insights shared in this document are drawn from the actual data collected by SecurityGen team across many MNOs (Mobile Network Operators) in the region. SIGNALLING THREATS IN LATAM LATAM Scenario The number of attacks does NOT depend on the size of the country/Mobile Operator. The volume of attacks received by an MNO depends on how vulnerable is the operator’s signaling infrastructure and the efficiency of its protective systems, when available. Attackers will always take the easier path. Unless there is a special contract with specific targets, they will focus on opportunities for a fast cashflow. Hard Truths
  • 2. secgen.com NPN Some Numbers NPN Attack Categories The most common exploited threats were: NPN Considerations The largest category - Fraud - mostly comprises of such attacks against MNOs as grey route and SMS and Billing evasion. Data breach mainly was against subscribers and included IMSI, location data and interception of calls and SMS. In many of those events, cross-protocol attacks were performed either to facilitate or obfuscate the main attack. A minor part in terms of volume, the Operator data breach is still much relevant if you consider the possibility of network mapping and posterior Denial-of-service. Data Breach Subscriber DoS Fraud Operators received from 60 to over 100 thousand attacks daily. MNOs without a well configured firewall protection or not even STP and DEA protection, had an average of 70% of incoming attacks being successfully responded by the network. Due to nature of some attacks (like sweeping), this is expected. When protective measures are executed on the network correctly, successful attacks drop to less than 1%. Data Breach Subscriber DoS Fraud
  • 3. secgen.com UK | Italy | Czech Republic | Brazil | Egypt India | South Korea | Japan | Malaysia | UAE Email: contact@secgen.com Website: www.secgen.com SecurityGen is a global company focused on cybersecurity for telecom security. We deliver a solid security foundation to drive secure telecom digital transformations and ensure safe and robust network operations. Our extensive product and service portfolio provides complete protection against existing and advanced telecom security threats. About SecurityGen Connect With Us Subscriber DoS is not evenly spread worldwide but is unfortunately detected in some countries in the region. If you assume part of the subscribers is IoT equipment used in utilities and security, DoS attacks are considered significant threats to the general public. Want a better understanding of how those threats affect your Operator and how to Identify, Detect and Protect the Network and Subscribers? Just reach out for a clarification session at contact@secgen.com, and we at SecurityGen will be happy to guide you through a completely new approach to securing your Network and Subscribers!