SlideShare a Scribd company logo
1 of 8
Download to read offline
Some of the security
practices to protect your
5G
Our earlier edition listed the issues and possible threat vectors to watch while rolling out
the 5G networks. And as promised, in this latest edition, we have explained some of the
security practices and protocols you can follow to protect against the threat vectors within
the 5G ecosystem.
Again, these guidelines are a direct consolidation of the outcomes of our 5G project
deployments for MNO customers.
Let’s start!
www.secgen.com
assets
Edition 2, Oct 2022
02
Business and organisational challenges
I.
Last time we raised the issue of the False assumptions and the Security paradox
along with the numerous theoretical Best practices & guidelines for 5G security –
well, as this involves human elements and perceptions, there can be no
straightforward technical solution or guidance. Having said this, it's essential to
understand that 5G doesn't come with complete in-built security. There are several
areas where you require security expertise specific to telecoms. What we have done
here is listed a few approaches that we think could be helpful - as this is what we
saw and absorbed while working on projects with our MNO partners over the past
8-9 months.
The first step is understanding your business objectives, as security cannot
operate in isolation and must align with the overall organizational goal.
Second, it is essential to communicate and establish with the board and the
management (if possible) how cybersecurity is an enabler to business; you can
try organizing a cyber-security masterclass for business and leadership.
Third, highlight the importance of understanding and ensuring the security of
telecom network assets together with the enterprise IT segment. You can organize
a cyber-drill simulating attacks targeting not only enterprise/IT infrastructure but
also telecom/core network assets.
Remember that strategy without tactics is the slowest route to victory, and
tactics without strategy are the noise before defeat – so don't scare the business
with giant strategic plans=cost or tactical turmoil of action items. It would be
effective to propose strategic objectives to manage cyber-risks and specific
steps for quick wins, demonstrating that you are on the right path.
Additionally, as the 5G networks are still developing across many countries, the
information security team can get involved in the development process to ensure
that security is well thought-through in the 5G setups. This approach will help break
the traditional patch-up and reactive security outlook and offer significant
competitive advantages.
II. Technical consideration
2.1 SBA - Threats and security deficiencies original to 5G setup
With 5G security features designed to address the gaps and weak spots in the
architecture of previous-generation networks, it has new protection mechanisms
based on the following principles:
Mutual authentication
The sender and recipient must each verify and authenticate each other.
Zero-trust model
No network component assumes trust in another element, whether inside
or outside the MNO.
Use of encryption on the transport-level connections
To prevent eavesdropping and modification of transmitted data between the
endpoints.
03
Despite the introduction of new security principles in 5G, any new vulnerability like
those in SBA is difficult to comprehend and devise an approach plan. We would like
to propose some ideas that we tried ourselves and resulted in some interesting
outcomes.
Get access to the 5G lab created by major vendors as part of solution testing
If this is possible, you can potentially assess a smaller twin of future production
deployment, which means – information collected about vulnerabilities and
configurational deficiencies can be used to overcome similar mistakes during
production deployment.
Get access to pre-production 5G infrastructure or its pieces
As it is quite before the acceptance – so you have time to validate if minimum
security controls are in place and ask for remediation in case any issues are
identified. In this case, there is a good chance to offload the remediation task to
the integrator in charge of deployment or the vendor supplying the solution.
If none of the above is an option – why not create your own 5G cyber-lab?
It’s more than doable nowadays. Many open-source projects are being used as
Lego bricks to help you create small but fully operational 5G core networks with
SDR-based radio, data and voice services etc. Though this approach would not
help to identify vendor-specific vulnerabilities, it will still help to study
architectural deficiencies and possible misconfigurations – with this knowledge;
you have a better chance to put it right while being ready or in production.
04
2.2 New and old threats brought to 5G by reused technologies and
backward compatibilities
IMS reused in 5G for VoNR
At least here is a straightforward and relatively easy way to resolve it, so here is the
exact To Do list for IMS security controls. Since most of the detected threats require
that an attacker knows the unique identifiers (a subscriber's IMPI and network
element addresses), the most crucial measure is to counteract attacks aimed at
obtaining such identifiers.
Using IPsec and TLS with SIP at the Access Layer is necessary. The encryption of
SIP signalling helps prevent attacks as the encryption tunnel has to be
established before the attack can occur. SIP over IPsec / TLS is a significant
security improvement over unencrypted SIP but should be seen as one layer of
multiple defences and not relied upon as a single defence.
Filter specific SIP methods if possible (e.g. SIP OPTIONS). If specific SIP methods
are not used by the service the network offers, and if these are received, you
should strictly not respond to these.
To reduce the likelihood of denial of service, you need to implement the
interconnect SBC. Consideration must be given to how the I-SBC is protected
against DoS attacks that use malformed or suspicious SIP messages. The SBC
must be rigorously tested against such messages.
05
1)
2)
3)
Enable a topology hiding mechanism to reduce the likelihood of subscriber
and network information disclosure.
SIP requests and responses from the network can be analysed using SIP
fingerprinting and used to identify the individual nodes (the manufacturers
and sometimes the model and software version) used within the network
and, depending on configuration, the actual service provider using the
node(s).
Removing specific SIP headers and fields from requests and responses
sent towards SIP endpoints on interconnect, network SIP fingerprinting can
be made harder for the attacker.
To mitigate fraud risks and subscriber traffic redirection, implement
SBC and SIP signalling firewalls.
Apart from the primary defences provided by the I-SBC, several secondary defences
should also be implemented. These defences must be implemented in case any
attack bypasses the defences on the I-SBC.
It is ideal for defining your security mechanism with the assumption that a
malformed or suspicious message will bypass the I-SBC. As such, the core
network nodes (e.g. in an IMS network, the I-CSCF, S-CSCF, AS(s), MRFC,
MGCF) should be tested to check their capability to withstand such
messages.
SBCs form a vital part of the defence-in-depth layering model, and SBCs
protecting core networks provide precious security and often other key
functionality such as session management. But we need to be more
sophisticated in the approach to signalling security and adopt an in-depth
defence approach in which the SBC, while playing an important part, is one
of the several defences.
06
4)
5)
Monitoring and forensics should be in place to capture and analyse SIP
traffic from the attack; this will help improve and enhance future defences.
Both the private and public SIP interfaces should be monitored.
SIM and its management – STK
vulnerabilities
GSMA has already distributed multiple recommendations for mobile operators, and
mobile operators are strongly encouraged to follow these recommendations.
As per GSMA and the SIMalliance, it is critical to analyse and block suspicious
messages containing STK commands. This requires that all SMS sent within
the mobile network are filtered. It is crucial to ensure that false positives are
not introduced and that all the various ingress and egress messaging flows
are inspected, including those paths and flows previously thought to be
secured or inaccessible.
A regular security assessment is crucial for verifying the effectiveness of
security measures. Assessment should be performed quarterly and upon
implementation of new equipment or reconfiguration of existing devices
whenever such changes have the potential to affect network security.
It is advisable to filter binary SMSs between subscriber and subscriber.
Network equipment vendors provide different types of filtering capability
depending on the equipment, vendor and software version. We recommend
using a complex approach based on three levels of SMS header and SMS
payload filtering that can help to detect or prevent OTA attacks on UICCs.
1. User Data Header (UDH) Filtering
2. UDH + Protocol Identifier (PID) and Data Coding Scheme Filtering
3. UDH + PID/DCS + Payload Filtering
07
1)
2)
3)
4)
Apart from the above ideas and guidance specific to a particular security issue and
vulnerability, we think it is imperative to infuse security as a foundational and
overarching element in the planning phase. With this in mind, adopting a holistic IDP
(Inspection, Detection, Protection) based approach to securing networks is helpful.
Inspection
Security inspection provides the essential visibility to understand the threat
landscape of your ever-changing network environment and control actual
security posture.
Detection
Continual real-time monitoring is essential to measure network security
efficiency and provide rapid detection of attack and proper response and
remediation.
Protection
Completely secure your network by addressing both generic vulnerabilities
and the threats that affect you as an ongoing process.
08
SecurityGen is a global company focused on telecom
security. We deliver a solid security foundation to drive
secure telecom digital transformations and ensure
safe and robust network operations. Our extensive product
and service portfolio provides complete protection against
existing and advanced telecom security threats.
About SecurityGen
UK | Italy | Czech Republic | Brazil | Mexico
India | South Korea | Japan | Malaysia | UAE
Email: contact@secgen.com
Website: www.secgen.com
Connect With Us
III. General recommendations

More Related Content

Similar to SecurityGen's Pioneering Approach to 5G Security Services

Navigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesNavigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesSecurityGen1
 
Unveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesUnveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesSecurityGen1
 
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity SolutionsSecuring the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity SolutionsSecurityGen1
 
Guardians of Connection: Signalling Protection in the Digital Age
Guardians of Connection: Signalling Protection in the Digital AgeGuardians of Connection: Signalling Protection in the Digital Age
Guardians of Connection: Signalling Protection in the Digital AgeSecurityGen1
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20PositiveTechnologies
 
SDF_Security_A4_0606
SDF_Security_A4_0606SDF_Security_A4_0606
SDF_Security_A4_0606Eben Visser
 
Unleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfUnleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfSecurityGen1
 
Strengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenStrengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenSecurityGen1
 
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceTelecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceSecurityGen1
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Moon Technolabs Pvt. Ltd.
 
Elevating Network Security through NGFW Firewalls.pdf
Elevating Network Security through NGFW Firewalls.pdfElevating Network Security through NGFW Firewalls.pdf
Elevating Network Security through NGFW Firewalls.pdfSecurityGen1
 
Chrono Defend: Time-Traveling Safeguards through NGFW Firewall Innovation
Chrono Defend: Time-Traveling Safeguards through NGFW Firewall InnovationChrono Defend: Time-Traveling Safeguards through NGFW Firewall Innovation
Chrono Defend: Time-Traveling Safeguards through NGFW Firewall InnovationSecurityGen1
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview Security Gen
 
Final_year_project_documentation
Final_year_project_documentationFinal_year_project_documentation
Final_year_project_documentationUshnish Chowdhury
 
Network Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided securityNetwork Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided securityslametarrokhim1
 
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGen
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGenEnhance Your Network Security with NGFW Firewall Solutions by SecurityGen
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGenSecurityGen1
 

Similar to SecurityGen's Pioneering Approach to 5G Security Services (19)

Navigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesNavigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
 
Unveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesUnveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security Services
 
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity SolutionsSecuring the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
Securing the Digital Frontier: SecurityGen's Telecom Cybersecurity Solutions
 
Guardians of Connection: Signalling Protection in the Digital Age
Guardians of Connection: Signalling Protection in the Digital AgeGuardians of Connection: Signalling Protection in the Digital Age
Guardians of Connection: Signalling Protection in the Digital Age
 
Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)Wireless Security on Context (disponible en español)
Wireless Security on Context (disponible en español)
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
 
SDF_Security_A4_0606
SDF_Security_A4_0606SDF_Security_A4_0606
SDF_Security_A4_0606
 
network security.pdf
network security.pdfnetwork security.pdf
network security.pdf
 
Unleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfUnleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdf
 
Strengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenStrengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGen
 
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceTelecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
 
Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it Bolstering the security of iiot applications – how to go about it
Bolstering the security of iiot applications – how to go about it
 
Elevating Network Security through NGFW Firewalls.pdf
Elevating Network Security through NGFW Firewalls.pdfElevating Network Security through NGFW Firewalls.pdf
Elevating Network Security through NGFW Firewalls.pdf
 
Chrono Defend: Time-Traveling Safeguards through NGFW Firewall Innovation
Chrono Defend: Time-Traveling Safeguards through NGFW Firewall InnovationChrono Defend: Time-Traveling Safeguards through NGFW Firewall Innovation
Chrono Defend: Time-Traveling Safeguards through NGFW Firewall Innovation
 
NGFW - An Updated Overview
NGFW - An Updated Overview NGFW - An Updated Overview
NGFW - An Updated Overview
 
Final_year_project_documentation
Final_year_project_documentationFinal_year_project_documentation
Final_year_project_documentation
 
Network Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided securityNetwork Security Roadmap have some perception of provided security
Network Security Roadmap have some perception of provided security
 
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGen
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGenEnhance Your Network Security with NGFW Firewall Solutions by SecurityGen
Enhance Your Network Security with NGFW Firewall Solutions by SecurityGen
 

More from SecurityGen1

Understanding the Risks: Exploring 5G Vulnerabilities with SecurityGen
Understanding the Risks: Exploring 5G Vulnerabilities with SecurityGenUnderstanding the Risks: Exploring 5G Vulnerabilities with SecurityGen
Understanding the Risks: Exploring 5G Vulnerabilities with SecurityGenSecurityGen1
 
SecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat ManagementSecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat ManagementSecurityGen1
 
SecurityGen's Signalling Security: A Shield for Uninterrupted Connectivity
SecurityGen's Signalling Security: A Shield for Uninterrupted ConnectivitySecurityGen's Signalling Security: A Shield for Uninterrupted Connectivity
SecurityGen's Signalling Security: A Shield for Uninterrupted ConnectivitySecurityGen1
 
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...SecurityGen1
 
Unleashing SecurityGen's Intelligent Intrusion Detection System.pdf
Unleashing SecurityGen's Intelligent Intrusion Detection System.pdfUnleashing SecurityGen's Intelligent Intrusion Detection System.pdf
Unleashing SecurityGen's Intelligent Intrusion Detection System.pdfSecurityGen1
 
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...SecurityGen1
 
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdfEmpowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdfSecurityGen1
 
Elevate Safety with Security Gen: Unraveling the Power of Signaling Security
Elevate Safety with Security Gen: Unraveling the Power of Signaling SecurityElevate Safety with Security Gen: Unraveling the Power of Signaling Security
Elevate Safety with Security Gen: Unraveling the Power of Signaling SecuritySecurityGen1
 
Security Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdf
Security Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdfSecurity Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdf
Security Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdfSecurityGen1
 
Mastering GTP Protocols: Your Roadmap to Success
Mastering GTP Protocols: Your Roadmap to SuccessMastering GTP Protocols: Your Roadmap to Success
Mastering GTP Protocols: Your Roadmap to SuccessSecurityGen1
 
Proactive Signalling Network Security with SecurityGen
Proactive Signalling Network Security with SecurityGenProactive Signalling Network Security with SecurityGen
Proactive Signalling Network Security with SecurityGenSecurityGen1
 
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!SecurityGen1
 
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen1
 
Elevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdf
Elevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdfElevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdf
Elevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdfSecurityGen1
 
Guardians of Cybersecurity: A Deep Dive into IDS, IPS, and Firewall
Guardians of Cybersecurity: A Deep Dive into IDS, IPS, and FirewallGuardians of Cybersecurity: A Deep Dive into IDS, IPS, and Firewall
Guardians of Cybersecurity: A Deep Dive into IDS, IPS, and FirewallSecurityGen1
 
Fortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 SecurityFortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 SecuritySecurityGen1
 
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection SolutionsProtecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection SolutionsSecurityGen1
 
A Deep Dive into the Anatomy of a Network Incident.pdf
A Deep Dive into the Anatomy of a Network Incident.pdfA Deep Dive into the Anatomy of a Network Incident.pdf
A Deep Dive into the Anatomy of a Network Incident.pdfSecurityGen1
 
Secure Horizons: Navigating the Future with Network Security Solutions
Secure Horizons: Navigating the Future with Network Security SolutionsSecure Horizons: Navigating the Future with Network Security Solutions
Secure Horizons: Navigating the Future with Network Security SolutionsSecurityGen1
 
Unraveling GTP: Threads of Efficient Communication
Unraveling GTP: Threads of Efficient CommunicationUnraveling GTP: Threads of Efficient Communication
Unraveling GTP: Threads of Efficient CommunicationSecurityGen1
 

More from SecurityGen1 (20)

Understanding the Risks: Exploring 5G Vulnerabilities with SecurityGen
Understanding the Risks: Exploring 5G Vulnerabilities with SecurityGenUnderstanding the Risks: Exploring 5G Vulnerabilities with SecurityGen
Understanding the Risks: Exploring 5G Vulnerabilities with SecurityGen
 
SecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat ManagementSecurityGen's IDS/IPS Solutions for Proactive Threat Management
SecurityGen's IDS/IPS Solutions for Proactive Threat Management
 
SecurityGen's Signalling Security: A Shield for Uninterrupted Connectivity
SecurityGen's Signalling Security: A Shield for Uninterrupted ConnectivitySecurityGen's Signalling Security: A Shield for Uninterrupted Connectivity
SecurityGen's Signalling Security: A Shield for Uninterrupted Connectivity
 
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
 
Unleashing SecurityGen's Intelligent Intrusion Detection System.pdf
Unleashing SecurityGen's Intelligent Intrusion Detection System.pdfUnleashing SecurityGen's Intelligent Intrusion Detection System.pdf
Unleashing SecurityGen's Intelligent Intrusion Detection System.pdf
 
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
 
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdfEmpowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
Empowering Telecom Resilience - SecurityGen's GSMA SS7 Security Unveiled.pdf
 
Elevate Safety with Security Gen: Unraveling the Power of Signaling Security
Elevate Safety with Security Gen: Unraveling the Power of Signaling SecurityElevate Safety with Security Gen: Unraveling the Power of Signaling Security
Elevate Safety with Security Gen: Unraveling the Power of Signaling Security
 
Security Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdf
Security Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdfSecurity Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdf
Security Gen's Telecom Security Monitoring Unleashes Unrivaled Protection.pdf
 
Mastering GTP Protocols: Your Roadmap to Success
Mastering GTP Protocols: Your Roadmap to SuccessMastering GTP Protocols: Your Roadmap to Success
Mastering GTP Protocols: Your Roadmap to Success
 
Proactive Signalling Network Security with SecurityGen
Proactive Signalling Network Security with SecurityGenProactive Signalling Network Security with SecurityGen
Proactive Signalling Network Security with SecurityGen
 
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
SMS Security Unleashed: Your Toolkit for Bulletproof Fraud Detection!
 
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
 
Elevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdf
Elevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdfElevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdf
Elevating Connectivity Exploring - Telecom Security Monitoring Solutions.pdf
 
Guardians of Cybersecurity: A Deep Dive into IDS, IPS, and Firewall
Guardians of Cybersecurity: A Deep Dive into IDS, IPS, and FirewallGuardians of Cybersecurity: A Deep Dive into IDS, IPS, and Firewall
Guardians of Cybersecurity: A Deep Dive into IDS, IPS, and Firewall
 
Fortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 SecurityFortifying Telecom Networks: Exploring GSMA SS7 Security
Fortifying Telecom Networks: Exploring GSMA SS7 Security
 
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection SolutionsProtecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
Protecting Your Text Messages: SecurityGen's SMS Fraud Detection Solutions
 
A Deep Dive into the Anatomy of a Network Incident.pdf
A Deep Dive into the Anatomy of a Network Incident.pdfA Deep Dive into the Anatomy of a Network Incident.pdf
A Deep Dive into the Anatomy of a Network Incident.pdf
 
Secure Horizons: Navigating the Future with Network Security Solutions
Secure Horizons: Navigating the Future with Network Security SolutionsSecure Horizons: Navigating the Future with Network Security Solutions
Secure Horizons: Navigating the Future with Network Security Solutions
 
Unraveling GTP: Threads of Efficient Communication
Unraveling GTP: Threads of Efficient CommunicationUnraveling GTP: Threads of Efficient Communication
Unraveling GTP: Threads of Efficient Communication
 

Recently uploaded

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Recently uploaded (20)

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

SecurityGen's Pioneering Approach to 5G Security Services

  • 1. Some of the security practices to protect your 5G Our earlier edition listed the issues and possible threat vectors to watch while rolling out the 5G networks. And as promised, in this latest edition, we have explained some of the security practices and protocols you can follow to protect against the threat vectors within the 5G ecosystem. Again, these guidelines are a direct consolidation of the outcomes of our 5G project deployments for MNO customers. Let’s start! www.secgen.com assets Edition 2, Oct 2022
  • 2. 02 Business and organisational challenges I. Last time we raised the issue of the False assumptions and the Security paradox along with the numerous theoretical Best practices & guidelines for 5G security – well, as this involves human elements and perceptions, there can be no straightforward technical solution or guidance. Having said this, it's essential to understand that 5G doesn't come with complete in-built security. There are several areas where you require security expertise specific to telecoms. What we have done here is listed a few approaches that we think could be helpful - as this is what we saw and absorbed while working on projects with our MNO partners over the past 8-9 months. The first step is understanding your business objectives, as security cannot operate in isolation and must align with the overall organizational goal. Second, it is essential to communicate and establish with the board and the management (if possible) how cybersecurity is an enabler to business; you can try organizing a cyber-security masterclass for business and leadership. Third, highlight the importance of understanding and ensuring the security of telecom network assets together with the enterprise IT segment. You can organize a cyber-drill simulating attacks targeting not only enterprise/IT infrastructure but also telecom/core network assets. Remember that strategy without tactics is the slowest route to victory, and tactics without strategy are the noise before defeat – so don't scare the business with giant strategic plans=cost or tactical turmoil of action items. It would be effective to propose strategic objectives to manage cyber-risks and specific steps for quick wins, demonstrating that you are on the right path.
  • 3. Additionally, as the 5G networks are still developing across many countries, the information security team can get involved in the development process to ensure that security is well thought-through in the 5G setups. This approach will help break the traditional patch-up and reactive security outlook and offer significant competitive advantages. II. Technical consideration 2.1 SBA - Threats and security deficiencies original to 5G setup With 5G security features designed to address the gaps and weak spots in the architecture of previous-generation networks, it has new protection mechanisms based on the following principles: Mutual authentication The sender and recipient must each verify and authenticate each other. Zero-trust model No network component assumes trust in another element, whether inside or outside the MNO. Use of encryption on the transport-level connections To prevent eavesdropping and modification of transmitted data between the endpoints. 03
  • 4. Despite the introduction of new security principles in 5G, any new vulnerability like those in SBA is difficult to comprehend and devise an approach plan. We would like to propose some ideas that we tried ourselves and resulted in some interesting outcomes. Get access to the 5G lab created by major vendors as part of solution testing If this is possible, you can potentially assess a smaller twin of future production deployment, which means – information collected about vulnerabilities and configurational deficiencies can be used to overcome similar mistakes during production deployment. Get access to pre-production 5G infrastructure or its pieces As it is quite before the acceptance – so you have time to validate if minimum security controls are in place and ask for remediation in case any issues are identified. In this case, there is a good chance to offload the remediation task to the integrator in charge of deployment or the vendor supplying the solution. If none of the above is an option – why not create your own 5G cyber-lab? It’s more than doable nowadays. Many open-source projects are being used as Lego bricks to help you create small but fully operational 5G core networks with SDR-based radio, data and voice services etc. Though this approach would not help to identify vendor-specific vulnerabilities, it will still help to study architectural deficiencies and possible misconfigurations – with this knowledge; you have a better chance to put it right while being ready or in production. 04
  • 5. 2.2 New and old threats brought to 5G by reused technologies and backward compatibilities IMS reused in 5G for VoNR At least here is a straightforward and relatively easy way to resolve it, so here is the exact To Do list for IMS security controls. Since most of the detected threats require that an attacker knows the unique identifiers (a subscriber's IMPI and network element addresses), the most crucial measure is to counteract attacks aimed at obtaining such identifiers. Using IPsec and TLS with SIP at the Access Layer is necessary. The encryption of SIP signalling helps prevent attacks as the encryption tunnel has to be established before the attack can occur. SIP over IPsec / TLS is a significant security improvement over unencrypted SIP but should be seen as one layer of multiple defences and not relied upon as a single defence. Filter specific SIP methods if possible (e.g. SIP OPTIONS). If specific SIP methods are not used by the service the network offers, and if these are received, you should strictly not respond to these. To reduce the likelihood of denial of service, you need to implement the interconnect SBC. Consideration must be given to how the I-SBC is protected against DoS attacks that use malformed or suspicious SIP messages. The SBC must be rigorously tested against such messages. 05 1) 2) 3)
  • 6. Enable a topology hiding mechanism to reduce the likelihood of subscriber and network information disclosure. SIP requests and responses from the network can be analysed using SIP fingerprinting and used to identify the individual nodes (the manufacturers and sometimes the model and software version) used within the network and, depending on configuration, the actual service provider using the node(s). Removing specific SIP headers and fields from requests and responses sent towards SIP endpoints on interconnect, network SIP fingerprinting can be made harder for the attacker. To mitigate fraud risks and subscriber traffic redirection, implement SBC and SIP signalling firewalls. Apart from the primary defences provided by the I-SBC, several secondary defences should also be implemented. These defences must be implemented in case any attack bypasses the defences on the I-SBC. It is ideal for defining your security mechanism with the assumption that a malformed or suspicious message will bypass the I-SBC. As such, the core network nodes (e.g. in an IMS network, the I-CSCF, S-CSCF, AS(s), MRFC, MGCF) should be tested to check their capability to withstand such messages. SBCs form a vital part of the defence-in-depth layering model, and SBCs protecting core networks provide precious security and often other key functionality such as session management. But we need to be more sophisticated in the approach to signalling security and adopt an in-depth defence approach in which the SBC, while playing an important part, is one of the several defences. 06 4) 5)
  • 7. Monitoring and forensics should be in place to capture and analyse SIP traffic from the attack; this will help improve and enhance future defences. Both the private and public SIP interfaces should be monitored. SIM and its management – STK vulnerabilities GSMA has already distributed multiple recommendations for mobile operators, and mobile operators are strongly encouraged to follow these recommendations. As per GSMA and the SIMalliance, it is critical to analyse and block suspicious messages containing STK commands. This requires that all SMS sent within the mobile network are filtered. It is crucial to ensure that false positives are not introduced and that all the various ingress and egress messaging flows are inspected, including those paths and flows previously thought to be secured or inaccessible. A regular security assessment is crucial for verifying the effectiveness of security measures. Assessment should be performed quarterly and upon implementation of new equipment or reconfiguration of existing devices whenever such changes have the potential to affect network security. It is advisable to filter binary SMSs between subscriber and subscriber. Network equipment vendors provide different types of filtering capability depending on the equipment, vendor and software version. We recommend using a complex approach based on three levels of SMS header and SMS payload filtering that can help to detect or prevent OTA attacks on UICCs. 1. User Data Header (UDH) Filtering 2. UDH + Protocol Identifier (PID) and Data Coding Scheme Filtering 3. UDH + PID/DCS + Payload Filtering 07 1) 2) 3) 4)
  • 8. Apart from the above ideas and guidance specific to a particular security issue and vulnerability, we think it is imperative to infuse security as a foundational and overarching element in the planning phase. With this in mind, adopting a holistic IDP (Inspection, Detection, Protection) based approach to securing networks is helpful. Inspection Security inspection provides the essential visibility to understand the threat landscape of your ever-changing network environment and control actual security posture. Detection Continual real-time monitoring is essential to measure network security efficiency and provide rapid detection of attack and proper response and remediation. Protection Completely secure your network by addressing both generic vulnerabilities and the threats that affect you as an ongoing process. 08 SecurityGen is a global company focused on telecom security. We deliver a solid security foundation to drive secure telecom digital transformations and ensure safe and robust network operations. Our extensive product and service portfolio provides complete protection against existing and advanced telecom security threats. About SecurityGen UK | Italy | Czech Republic | Brazil | Mexico India | South Korea | Japan | Malaysia | UAE Email: contact@secgen.com Website: www.secgen.com Connect With Us III. General recommendations