SlideShare a Scribd company logo
5G SA security:
a comprehensive overview of
threats, vulnerabilities and
remediations
Speakers
Chief Technology Officer
Dmitry Kurbatov –
dmitry.kurbatov@positive-tech.com
 Since 2018 CTO at Positive Technologies.
 In charge of developing products and services for mobile
network security analysis and visibility.
 Joined Positive Technologies in 2010 as an information
security expert.
Managing Director SEA
Suen Kar Nyan –
suen.kar@positive-tech.com
 Has 20+ years’ experience in Telecommunications
Industry.
 Joined Positive Technologies early 2021 with previous
roles in Mobile Operator, Network Equipment Vendors
and BSS/OSS solution vendors
18 years
of experience
in R&D for enterprise
cybersecurity services and
products
9 years
of dedication to telecom
cybersecurity
2 R&D
centers in Europe
41countries
where we have done projects
60 assessments
per year
are performed by our experts
for telecom companies
5G
cybersecurity
leader
Positive Technologies is a leading global provider of
cybersecurity solutions for telecom & mobile
operators, a pioneer in signaling security research
and active contributor to industry standards.
1st
Telecom Cybersecurity Vendor
We are the only company in the world focused on
end-to-end cybersecurity for mobile operators
Company Profile
Tier-1 Signaling Firewall
2018 - 2021
Analytics
and Research
Responsible disclosure — responsible attitude
2014 Signaling System 7 (SS7)
security report
2014
Vulnerabilities of mobile
Internet (GPRS)
2016
Primary security threats
to SS7 cellular networks
2017
Threats to packet core
security of 4G network
2017
Next-generation networks,
next-level cybersecurity problems
(Diameter vulnerabilities)
2018
SS7 Vulnerabilities and
Attack Exposure Report
2018
Diameter Vulnerabilities
Exposure Report
2019 5G Security Issues
2020
SS7 network security
analysis report
2020
Security assessment
of Diameter networks
2020
Threat vector: GTP.
Vulnerabilities in LTE
and 5G networks
2020 5G Standalone Core
Security research
Our Daily Routine
Source: Positive Technologies, cumulative data of public whitepapers 2015-2019
And Disappointing Conclusions
Source: Positive Technologies, cumulative data of public whitepapers 2015-2019
Most of networks are currently running
non-standalone 5G, which are based on
previous-generation 4G LTE infrastructure
Source: Positive Technologies, Threat vector: GTP. Vulnerabilities in LTE and 5G networks 2020
These non-standalone 5G networks are at
risk of attacks because of long-standing
vulnerabilities in the Diameter and GTP
protocols
Source: Positive Technologies, Threat vector: GTP. Vulnerabilities in LTE and 5G networks 2020
We are approached by many customers
asking to test their 5G
How to protect
transition from
4G to 5G?
Source: Ericsson Mobility Report 2020
But how will it look like
after transition is over?
Testbed
gNb UPF
AMF
SMF
UDM
UPF IPUPS
SEPP
Internet
5G roaming
In Real Life
gNb
eNb
UPF+
PGW-U
SGW
AMF
MME
SMF+
PGW-C
UDM
HSS
UPF IPUPS
SEPP
Internet
5G roaming
LTE roaming Diameter
Threat Vectors
gNb
eNb
PGW-U
SGW
AMF
MME
SMF+
PGW-C
UDM
HSS
SEPP
Internet
5G roaming
LTE roaming Diameter
UPF IPUPS
UPF+
gNb UPF SMF
Internet
Requesting a service
Getting content
How It Works
SMF - Session Management Function
UPF - User Plane Function
gNb - Base station for radio access
gNb UPF SMF
Internet
Man in the Middle Attack
Takeover/spoof
Session
Management
Function
Modify session
command:
to Change
serving gNB
gNb
Fake gNb is a simple
host recording traffic
gNb UPF SMF
Internet
Takeover/spoof
Session
Management
Function
Modify session
command:
to Change
serving gNB
gNb
Requesting a service
Getting content
Confidentiality
and integrity impacted
Man in the Middle Attack
MITM - Is It Critical?
YES - This attack is remote
YES - Goal of an attack is to steal data destined to you
YES - It leaves no traces
Denial of Service Attack
gNb UPF SMF
Internet
Takeover/spoof
Session
Management
Function
Modify session
command:
Delete session
UPF forgets
about UE
?
Denial of Service Attack
gNb UPF SMF
Internet
Takeover/spoof
Session
Management
Function
Modify session
command:
Delete session
DoS - Is It Critical?
YES - In connected world DoS affects critical business functions
YES - Consumers and businesses won't tolerate this
YES - DoS can be used to masquerade another illegitimate activity
The story doesn't end there
There are other
vulnerabilities identified:
 Denial of service via PFCP Session
Modification Request
 Registering a rouge NF via HTTP/2
 Obtaining and deleting the NF profile
 Subscriber authentication vulnerabilities
 Subscriber profile disclosure via UDM
 PDU session creation
Why?
Protocol in use — PFCP is pretty much like GTP, that proved to be vulnerable
Why?
Protocol in use — PFCP is pretty much like GTP, that proved to be vulnerable
Network exposure due to misconfiguration is a common problem
Why?
Protocol in use — PFCP is pretty much like GTP, that proved to be vulnerable
5G SA will always work in parallel with LTE which expands attack surface
Network exposure due to misconfiguration is a common problem
Let’s treat this as a warning
1-10-100 Rule
Remediation costs more than prevention.
The cost of fixing bad data is an order of magnitude
greater than the cost of stopping at source.
Failure costs more than remediation.
The costs of remediation are insignificant compared
to leaving bad data in place.
1
PREVENTION
10
REMEDIATION
100
FAILURE
Let’s treat this as a warning
1-10-100 Rule
Remediation costs more than prevention.
The cost of fixing bad data is an order of magnitude
greater than the cost of stopping at source.
Failure costs more than remediation.
The costs of remediation are insignificant compared
to leaving bad data in place.
Our focus should be on prevention.
1
PREVENTION
10
REMEDIATION
100
FAILURE
MNO cybersecurity challenges
The network core, signaling, and IT infrastructure are all becoming
one. Security teams will need to analyze and tackle unprecedented
challenges. While supporting the latest technologies, MNOs will still
need to maintain backward compatibility (2G–5G). The difficulty of
managing a sprawling infrastructure, plus constant changes, means
vulnerabilities will inevitably appear. In the absence of action,
network security will quickly deteriorate.
The black market for digital services is growing. So is the skill level of
attackers. Thwarting lone attackers and organized professionals takes
constant monitoring of their changing tactics and tools. Defenders
must be prepared to take effective measures.
MNOs have to follow an ever-increasing list of regulatory requirements
from industry (GSMA) and government (GDPR, ENISA, FCC). The
increasing complexity of infrastructure is making security harder to
manage. MNOs acutely need to automate enforcement of internal
security policies, standards, and best practices.
Companies are desperate for highly skilled security pros, but have a hard
time finding them. Telecom systems are growing in number and
complexity, meaning that automation of security management and
outside experts are the only way to meet the need.
Ongoing convergence.
2G–5G maintenance & IT silos
Increasing compliance burden:
national, sectoral, internal
Cybersecurity skills shortage
1.8 million unfilled cybersecurity positions by 2022*
Evolving criminal techniques
MNOs lose $28 billion* annually due to fraud
* Per CFCA Global Telecom Fraud Survey * Up 20% from 1.5 million in 2015, according to the Center for Cyber
Safety and Education.
How PT helps
Non-stop analysis of changes in product and service configurations.
We can secure the full telecom stack: 2G–5G, signaling,
virtualization, OSS/BSS, and more. Our products are the linchpin
of 24x7 telecom security operations centers.
Our experts at telecom lab work 24x7. All the expertise is incorporated
into our services and constantly delivered in our products.
Our services help to pinpoint non-compliance and develop short-term
and long-term security improvement plans. With our products, MNOs
can perform uninterrupted monitoring to check compliance with industry
and government requirements and internal security policies.
Our products solve many tasks automatically, while our virtual team of
experts is always ready to help.
Ongoing convergence.
2G–5G maintenance & IT silos
Increasing compliance burden:
national, sectoral, internal
Cybersecurity skills shortage
Evolving criminal techniques
Automated checks, regular & on-demand
Expert assessments & continuous protection
Leading security products: up-to-date 24x7 Virtual team 24x7
Take a comprehensive security approach:
positive-tech.com/products/
positive-tech.com/services/
Learn more about telecom security:
positive-tech.com/articles/
New Webinar program
Learn More from our experts
with more at
positive-tech.com
contact@positive-tech.com
@positive-tech Positive Technologies
Positive Technologies in social media:

More Related Content

What's hot

4G
4G4G
Final 5G Presentation
Final 5G PresentationFinal 5G Presentation
Final 5G Presentation
Sagar Chauhan
 
Presentation on 5G security
Presentation on 5G securityPresentation on 5G security
Presentation on 5G security
RanjitUpadhyay4
 
5G Technology Tutorial
5G Technology Tutorial5G Technology Tutorial
5G Technology Tutorial
APNIC
 
NGN BASICS
NGN BASICSNGN BASICS
NGN BASICS
Niranjan Poojary
 
How will sidelink bring a new level of 5G versatility.pdf
How will sidelink bring a new level of 5G versatility.pdfHow will sidelink bring a new level of 5G versatility.pdf
How will sidelink bring a new level of 5G versatility.pdf
Qualcomm Research
 
5G Security Briefing
5G Security Briefing5G Security Briefing
5G Security Briefing
3G4G
 
ZIGBEE TECHNOLOGY ppt
ZIGBEE TECHNOLOGY pptZIGBEE TECHNOLOGY ppt
5G Marketting
5G  Marketting5G  Marketting
5G Marketting
ssuser220dc6
 
The essential role of AI in the 5G future
The essential role of AI in the 5G futureThe essential role of AI in the 5G future
The essential role of AI in the 5G future
Qualcomm Research
 
IoT - Attacks and Solutions
IoT - Attacks and SolutionsIoT - Attacks and Solutions
IoT - Attacks and Solutions
Ulf Mattsson
 
5G Network Architecture and Design
5G Network Architecture and Design5G Network Architecture and Design
5G Network Architecture and Design
3G4G
 
Sim cards
Sim cardsSim cards
Sim cards
faizlap
 
5G Technology
5G Technology5G Technology
5G Technology
Abeel Muhammad
 
Intermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular NetworksIntermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular Networks
3G4G
 
5G and 6G.pptx
5G and 6G.pptx5G and 6G.pptx
5G and 6G.pptx
nassmah
 
4G 5G technology
4G 5G technology 4G 5G technology
4G 5G technology
Adarsh Patel
 
4G Technology
4G Technology4G Technology
4G Technology
Hariharan Sivadasan
 
Wireless Networks Introduction
Wireless Networks IntroductionWireless Networks Introduction
Wireless Networks Introduction
ramalakshmi54
 
Millimeter wave technology in 5g
Millimeter wave technology in 5gMillimeter wave technology in 5g
Millimeter wave technology in 5g
hari48best
 

What's hot (20)

4G
4G4G
4G
 
Final 5G Presentation
Final 5G PresentationFinal 5G Presentation
Final 5G Presentation
 
Presentation on 5G security
Presentation on 5G securityPresentation on 5G security
Presentation on 5G security
 
5G Technology Tutorial
5G Technology Tutorial5G Technology Tutorial
5G Technology Tutorial
 
NGN BASICS
NGN BASICSNGN BASICS
NGN BASICS
 
How will sidelink bring a new level of 5G versatility.pdf
How will sidelink bring a new level of 5G versatility.pdfHow will sidelink bring a new level of 5G versatility.pdf
How will sidelink bring a new level of 5G versatility.pdf
 
5G Security Briefing
5G Security Briefing5G Security Briefing
5G Security Briefing
 
ZIGBEE TECHNOLOGY ppt
ZIGBEE TECHNOLOGY pptZIGBEE TECHNOLOGY ppt
ZIGBEE TECHNOLOGY ppt
 
5G Marketting
5G  Marketting5G  Marketting
5G Marketting
 
The essential role of AI in the 5G future
The essential role of AI in the 5G futureThe essential role of AI in the 5G future
The essential role of AI in the 5G future
 
IoT - Attacks and Solutions
IoT - Attacks and SolutionsIoT - Attacks and Solutions
IoT - Attacks and Solutions
 
5G Network Architecture and Design
5G Network Architecture and Design5G Network Architecture and Design
5G Network Architecture and Design
 
Sim cards
Sim cardsSim cards
Sim cards
 
5G Technology
5G Technology5G Technology
5G Technology
 
Intermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular NetworksIntermediate: Security in Mobile Cellular Networks
Intermediate: Security in Mobile Cellular Networks
 
5G and 6G.pptx
5G and 6G.pptx5G and 6G.pptx
5G and 6G.pptx
 
4G 5G technology
4G 5G technology 4G 5G technology
4G 5G technology
 
4G Technology
4G Technology4G Technology
4G Technology
 
Wireless Networks Introduction
Wireless Networks IntroductionWireless Networks Introduction
Wireless Networks Introduction
 
Millimeter wave technology in 5g
Millimeter wave technology in 5gMillimeter wave technology in 5g
Millimeter wave technology in 5g
 

Similar to 5G SA security: a comprehensive overview of threats, vulnerabilities and remediations

Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
PositiveTechnologies
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislation
PositiveTechnologies
 
Security Gen Ensures Robust Telecom Security with Comprehensive Assessments
Security Gen Ensures Robust Telecom Security with Comprehensive AssessmentsSecurity Gen Ensures Robust Telecom Security with Comprehensive Assessments
Security Gen Ensures Robust Telecom Security with Comprehensive Assessments
SecurityGen1
 
Unlock the Future: SecurityGen's 5G Standalone Solutions
Unlock the Future: SecurityGen's 5G Standalone SolutionsUnlock the Future: SecurityGen's 5G Standalone Solutions
Unlock the Future: SecurityGen's 5G Standalone Solutions
Security Gen
 
Strengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenStrengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGen
SecurityGen1
 
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceTelecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
SecurityGen1
 
Unleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfUnleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdf
SecurityGen1
 
Best 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGenBest 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGen
Security Gen
 
5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf
Security Gen
 
5G Security Program -Case Studies
5G Security Program -Case Studies 5G Security Program -Case Studies
5G Security Program -Case Studies
Security Gen
 
SecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern Operations
SecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern OperationsSecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern Operations
SecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern Operations
SecurityGen1
 
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesNavigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
SecurityGen1
 
Unveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesUnveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security Services
SecurityGen1
 
Address 5G Vulnerabilities with SecurityGen's Expert Solution
Address 5G Vulnerabilities with SecurityGen's Expert SolutionAddress 5G Vulnerabilities with SecurityGen's Expert Solution
Address 5G Vulnerabilities with SecurityGen's Expert Solution
Security Gen
 
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
SecurityGen1
 
Securing Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecuring Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdf
Security Gen
 
Securing Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecuring Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdf
Security Gen
 
Securing 4G and LTE systems with Deep Learning and Virtualization
Securing 4G and LTE systems with Deep Learning and VirtualizationSecuring 4G and LTE systems with Deep Learning and Virtualization
Securing 4G and LTE systems with Deep Learning and Virtualization
Dr. Edwin Hernandez
 
150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final
Terry Young
 
150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final
Terry Young
 

Similar to 5G SA security: a comprehensive overview of threats, vulnerabilities and remediations (20)

Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
Migrating mobile networks to 5 g a smooth and secure approach 01.10.20
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislation
 
Security Gen Ensures Robust Telecom Security with Comprehensive Assessments
Security Gen Ensures Robust Telecom Security with Comprehensive AssessmentsSecurity Gen Ensures Robust Telecom Security with Comprehensive Assessments
Security Gen Ensures Robust Telecom Security with Comprehensive Assessments
 
Unlock the Future: SecurityGen's 5G Standalone Solutions
Unlock the Future: SecurityGen's 5G Standalone SolutionsUnlock the Future: SecurityGen's 5G Standalone Solutions
Unlock the Future: SecurityGen's 5G Standalone Solutions
 
Strengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGenStrengthening Your Network Against Future Incidents with SecurityGen
Strengthening Your Network Against Future Incidents with SecurityGen
 
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity VigilanceTelecom Resilience: Strengthening Networks through Cybersecurity Vigilance
Telecom Resilience: Strengthening Networks through Cybersecurity Vigilance
 
Unleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdfUnleashing the Power of Telecom Network Security.pdf
Unleashing the Power of Telecom Network Security.pdf
 
Best 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGenBest 5G Security Solutions - SecurityGen
Best 5G Security Solutions - SecurityGen
 
5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf5G Security Program Datasheet (2).pdf
5G Security Program Datasheet (2).pdf
 
5G Security Program -Case Studies
5G Security Program -Case Studies 5G Security Program -Case Studies
5G Security Program -Case Studies
 
SecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern Operations
SecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern OperationsSecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern Operations
SecurityGen's OSS/BSS Solutions: Navigating the Complexity of Modern Operations
 
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G VulnerabilitiesNavigating the Unseen Risks: Exploring 5G Vulnerabilities
Navigating the Unseen Risks: Exploring 5G Vulnerabilities
 
Unveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security ServicesUnveiling SecurityGen's Advanced 5G Security Services
Unveiling SecurityGen's Advanced 5G Security Services
 
Address 5G Vulnerabilities with SecurityGen's Expert Solution
Address 5G Vulnerabilities with SecurityGen's Expert SolutionAddress 5G Vulnerabilities with SecurityGen's Expert Solution
Address 5G Vulnerabilities with SecurityGen's Expert Solution
 
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
Empower Your Defense: SecurityGen's Comprehensive Approach to DDoS Attack Pre...
 
Securing Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecuring Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdf
 
Securing Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdfSecuring Private 5G Networks (1).pdf
Securing Private 5G Networks (1).pdf
 
Securing 4G and LTE systems with Deep Learning and Virtualization
Securing 4G and LTE systems with Deep Learning and VirtualizationSecuring 4G and LTE systems with Deep Learning and Virtualization
Securing 4G and LTE systems with Deep Learning and Virtualization
 
150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final
 
150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final150 0046-001 cost-lte_outages_industryinsights_final
150 0046-001 cost-lte_outages_industryinsights_final
 

More from PositiveTechnologies

Telecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesTelecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenes
PositiveTechnologies
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
PositiveTechnologies
 
SS7: the bad neighbor you're stuck with during the 5G migration and far beyond
SS7: the bad neighbor you're stuck with during the 5G migration and far beyondSS7: the bad neighbor you're stuck with during the 5G migration and far beyond
SS7: the bad neighbor you're stuck with during the 5G migration and far beyond
PositiveTechnologies
 
5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem
PositiveTechnologies
 
Cybersecurity & Fraud Mitigation in Telcos
Cybersecurity & Fraud Mitigation in TelcosCybersecurity & Fraud Mitigation in Telcos
Cybersecurity & Fraud Mitigation in Telcos
PositiveTechnologies
 
SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
PositiveTechnologies
 
On the verge of fraud
On the verge of fraudOn the verge of fraud
On the verge of fraud
PositiveTechnologies
 
Attacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsAttacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOs
PositiveTechnologies
 
Simjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerabilitySimjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerability
PositiveTechnologies
 
Creating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case studyCreating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case study
PositiveTechnologies
 
SS7 Vulnerabilities
SS7 VulnerabilitiesSS7 Vulnerabilities
SS7 Vulnerabilities
PositiveTechnologies
 

More from PositiveTechnologies (11)

Telecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesTelecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenes
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
 
SS7: the bad neighbor you're stuck with during the 5G migration and far beyond
SS7: the bad neighbor you're stuck with during the 5G migration and far beyondSS7: the bad neighbor you're stuck with during the 5G migration and far beyond
SS7: the bad neighbor you're stuck with during the 5G migration and far beyond
 
5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem
 
Cybersecurity & Fraud Mitigation in Telcos
Cybersecurity & Fraud Mitigation in TelcosCybersecurity & Fraud Mitigation in Telcos
Cybersecurity & Fraud Mitigation in Telcos
 
SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
 
On the verge of fraud
On the verge of fraudOn the verge of fraud
On the verge of fraud
 
Attacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsAttacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOs
 
Simjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerabilitySimjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerability
 
Creating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case studyCreating a fuzzer for telecom protocol 4G LTE case study
Creating a fuzzer for telecom protocol 4G LTE case study
 
SS7 Vulnerabilities
SS7 VulnerabilitiesSS7 Vulnerabilities
SS7 Vulnerabilities
 

Recently uploaded

Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 

Recently uploaded (20)

Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 

5G SA security: a comprehensive overview of threats, vulnerabilities and remediations

  • 1. 5G SA security: a comprehensive overview of threats, vulnerabilities and remediations
  • 2. Speakers Chief Technology Officer Dmitry Kurbatov – dmitry.kurbatov@positive-tech.com  Since 2018 CTO at Positive Technologies.  In charge of developing products and services for mobile network security analysis and visibility.  Joined Positive Technologies in 2010 as an information security expert. Managing Director SEA Suen Kar Nyan – suen.kar@positive-tech.com  Has 20+ years’ experience in Telecommunications Industry.  Joined Positive Technologies early 2021 with previous roles in Mobile Operator, Network Equipment Vendors and BSS/OSS solution vendors
  • 3. 18 years of experience in R&D for enterprise cybersecurity services and products 9 years of dedication to telecom cybersecurity 2 R&D centers in Europe 41countries where we have done projects 60 assessments per year are performed by our experts for telecom companies 5G cybersecurity leader Positive Technologies is a leading global provider of cybersecurity solutions for telecom & mobile operators, a pioneer in signaling security research and active contributor to industry standards. 1st Telecom Cybersecurity Vendor We are the only company in the world focused on end-to-end cybersecurity for mobile operators Company Profile Tier-1 Signaling Firewall 2018 - 2021
  • 4. Analytics and Research Responsible disclosure — responsible attitude 2014 Signaling System 7 (SS7) security report 2014 Vulnerabilities of mobile Internet (GPRS) 2016 Primary security threats to SS7 cellular networks 2017 Threats to packet core security of 4G network 2017 Next-generation networks, next-level cybersecurity problems (Diameter vulnerabilities) 2018 SS7 Vulnerabilities and Attack Exposure Report 2018 Diameter Vulnerabilities Exposure Report 2019 5G Security Issues 2020 SS7 network security analysis report 2020 Security assessment of Diameter networks 2020 Threat vector: GTP. Vulnerabilities in LTE and 5G networks 2020 5G Standalone Core Security research
  • 5. Our Daily Routine Source: Positive Technologies, cumulative data of public whitepapers 2015-2019
  • 6. And Disappointing Conclusions Source: Positive Technologies, cumulative data of public whitepapers 2015-2019
  • 7. Most of networks are currently running non-standalone 5G, which are based on previous-generation 4G LTE infrastructure Source: Positive Technologies, Threat vector: GTP. Vulnerabilities in LTE and 5G networks 2020
  • 8. These non-standalone 5G networks are at risk of attacks because of long-standing vulnerabilities in the Diameter and GTP protocols Source: Positive Technologies, Threat vector: GTP. Vulnerabilities in LTE and 5G networks 2020
  • 9. We are approached by many customers asking to test their 5G How to protect transition from 4G to 5G? Source: Ericsson Mobility Report 2020
  • 10. But how will it look like after transition is over?
  • 12. In Real Life gNb eNb UPF+ PGW-U SGW AMF MME SMF+ PGW-C UDM HSS UPF IPUPS SEPP Internet 5G roaming LTE roaming Diameter
  • 14. gNb UPF SMF Internet Requesting a service Getting content How It Works SMF - Session Management Function UPF - User Plane Function gNb - Base station for radio access
  • 15. gNb UPF SMF Internet Man in the Middle Attack Takeover/spoof Session Management Function Modify session command: to Change serving gNB gNb Fake gNb is a simple host recording traffic
  • 16. gNb UPF SMF Internet Takeover/spoof Session Management Function Modify session command: to Change serving gNB gNb Requesting a service Getting content Confidentiality and integrity impacted Man in the Middle Attack
  • 17. MITM - Is It Critical? YES - This attack is remote YES - Goal of an attack is to steal data destined to you YES - It leaves no traces
  • 18. Denial of Service Attack gNb UPF SMF Internet Takeover/spoof Session Management Function Modify session command: Delete session UPF forgets about UE ?
  • 19. Denial of Service Attack gNb UPF SMF Internet Takeover/spoof Session Management Function Modify session command: Delete session
  • 20. DoS - Is It Critical? YES - In connected world DoS affects critical business functions YES - Consumers and businesses won't tolerate this YES - DoS can be used to masquerade another illegitimate activity
  • 21. The story doesn't end there There are other vulnerabilities identified:  Denial of service via PFCP Session Modification Request  Registering a rouge NF via HTTP/2  Obtaining and deleting the NF profile  Subscriber authentication vulnerabilities  Subscriber profile disclosure via UDM  PDU session creation
  • 22. Why? Protocol in use — PFCP is pretty much like GTP, that proved to be vulnerable
  • 23. Why? Protocol in use — PFCP is pretty much like GTP, that proved to be vulnerable Network exposure due to misconfiguration is a common problem
  • 24. Why? Protocol in use — PFCP is pretty much like GTP, that proved to be vulnerable 5G SA will always work in parallel with LTE which expands attack surface Network exposure due to misconfiguration is a common problem
  • 25. Let’s treat this as a warning 1-10-100 Rule Remediation costs more than prevention. The cost of fixing bad data is an order of magnitude greater than the cost of stopping at source. Failure costs more than remediation. The costs of remediation are insignificant compared to leaving bad data in place. 1 PREVENTION 10 REMEDIATION 100 FAILURE
  • 26. Let’s treat this as a warning 1-10-100 Rule Remediation costs more than prevention. The cost of fixing bad data is an order of magnitude greater than the cost of stopping at source. Failure costs more than remediation. The costs of remediation are insignificant compared to leaving bad data in place. Our focus should be on prevention. 1 PREVENTION 10 REMEDIATION 100 FAILURE
  • 27. MNO cybersecurity challenges The network core, signaling, and IT infrastructure are all becoming one. Security teams will need to analyze and tackle unprecedented challenges. While supporting the latest technologies, MNOs will still need to maintain backward compatibility (2G–5G). The difficulty of managing a sprawling infrastructure, plus constant changes, means vulnerabilities will inevitably appear. In the absence of action, network security will quickly deteriorate. The black market for digital services is growing. So is the skill level of attackers. Thwarting lone attackers and organized professionals takes constant monitoring of their changing tactics and tools. Defenders must be prepared to take effective measures. MNOs have to follow an ever-increasing list of regulatory requirements from industry (GSMA) and government (GDPR, ENISA, FCC). The increasing complexity of infrastructure is making security harder to manage. MNOs acutely need to automate enforcement of internal security policies, standards, and best practices. Companies are desperate for highly skilled security pros, but have a hard time finding them. Telecom systems are growing in number and complexity, meaning that automation of security management and outside experts are the only way to meet the need. Ongoing convergence. 2G–5G maintenance & IT silos Increasing compliance burden: national, sectoral, internal Cybersecurity skills shortage 1.8 million unfilled cybersecurity positions by 2022* Evolving criminal techniques MNOs lose $28 billion* annually due to fraud * Per CFCA Global Telecom Fraud Survey * Up 20% from 1.5 million in 2015, according to the Center for Cyber Safety and Education.
  • 28. How PT helps Non-stop analysis of changes in product and service configurations. We can secure the full telecom stack: 2G–5G, signaling, virtualization, OSS/BSS, and more. Our products are the linchpin of 24x7 telecom security operations centers. Our experts at telecom lab work 24x7. All the expertise is incorporated into our services and constantly delivered in our products. Our services help to pinpoint non-compliance and develop short-term and long-term security improvement plans. With our products, MNOs can perform uninterrupted monitoring to check compliance with industry and government requirements and internal security policies. Our products solve many tasks automatically, while our virtual team of experts is always ready to help. Ongoing convergence. 2G–5G maintenance & IT silos Increasing compliance burden: national, sectoral, internal Cybersecurity skills shortage Evolving criminal techniques Automated checks, regular & on-demand Expert assessments & continuous protection Leading security products: up-to-date 24x7 Virtual team 24x7
  • 29. Take a comprehensive security approach: positive-tech.com/products/ positive-tech.com/services/ Learn more about telecom security: positive-tech.com/articles/ New Webinar program Learn More from our experts with more at positive-tech.com contact@positive-tech.com @positive-tech Positive Technologies Positive Technologies in social media: