Why 5G/LTE network security needs a different approach [Q&A]

5G circuit board

The continuing rollout of 5G offers faster mobile networking which will pave the way for new apps and devices connecting to the internet and to corporate networks.

Liron Ben-Horin VP of systems engineering at OneLayer argues that this world of faster connections and more devices will need a new approach to security. We spoke to him to find out more.

BN: How is 5G security different from IT security?

LBH: New IoT use cases and lower barriers to entry are leading many enterprises to implement private 5G networks alongside their existing IT and OT networks. But while 5G unlocks tremendous business value, it also creates an entirely new set of challenges for security teams.

The fundamental differences between cellular and IP networks render most traditional enterprise security tools and practices ineffective. At the same time, 5G networks introduce new risks in the enterprise setting, including:

  • Greater prevalence of IoT devices with less rigorous security standards
  • New types of cellular-specific attack vectors and techniques
  • Limited ability to analyze network activity for possible threats
  • No context-based policy controls to govern usage and prevent lateral movement
  • IT and security team knowledge gaps with cellular technologies

BN: What are the main challenges companies face when protecting against 5G/LTE vulnerabilities?

LBH: The main challenges that companies face when protecting against 5G/LTE vulnerabilities include a lack of knowledge and understanding about the technology, as well as the complex and diverse nature of 5G/LTE networks. The high volume of devices and users connected to these networks also poses a challenge, as does the increasing sophistication of cyber threats in this area. To mitigate these challenges, companies must invest in education and training to increase their understanding of 5G/LTE networks and the risks they face, as well as implement robust security measures and risk management strategies.

BN: What steps can companies take to protect their private networks?

LBH: There are several practices companies can take to protect their private mobile network, for example

  • Companies can try to eliminate blind spots in monitoring visibility so that effective device discovery and asset management can be performed in the mobile domain. Additionally, companies should develop approaches for providing enriched data about cellular device identity to security tools, so they have the necessary context to detect device-level risks and engage security response workflows.
  • Organizations should extend vulnerability management efforts to include cellular devices, for example -- the ability to fingerprinting cellular devices, and the capability to cross-reference device software and hardware versions with known vulnerability information and take proactive measures to isolate and remediate vulnerable devices.
  • Companies can implement network segmentation capabilities on private mobile networks, including any micro-segment of the overall network, prevent ransomware from propagating, and simplify regulatory compliance activities.

BN: Which industries are leading the adoption of private 5G and will be the first to face these security challenges?

LBH: Manufacturing and utilities consist of approximately 40 percent of the global market, in terms of adoption. In the US alone, these industries account for almost 20 percent of the market, while in Germany is as high as 45 percent. Back in the US, enterprises follow closely at 15 percent, with transport (12 percent) and education (11 percent) not lagging behind.

Although 5G can bring massive benefits to the industries leading the charge, they will also be the first to face the new security challenges of cellular networks. Securing implementations of 5G networks is critical to avoiding catastrophic attacks.

BN: How does OneLayer address security for 5G/LTE networks? What is unique about this approach?

LBH: The OneLayer Security Platform enables enterprises to harness the power of 5G in a secure way, by extending security visibility and Zero Trust Architecture policies to 5G infrastructure. OneLayer makes it easy to discover, assess, and secure 5G device activity by providing the critical missing link between the cellular packet core and your existing enterprise architecture. The solution allows companies to:

  • Eliminate 5G network monitoring blind spots
  • Detect and remediate 5G device vulnerabilities quickly
  • Reduce risk by limiting security breach exposure
  • Improve team efficiency and incident response time
  • Monitor cellular device location and device inventory

BN: As 5G adoptions grows, what further issues will companies face?

LBH: As 5G adoption grows, companies will face a number of challenges. One of the biggest challenges will be ensuring that the increased number of connected devices that 5G will enable are all properly secured. Companies will need to ensure that their devices and systems are all up-to-date and that they have the necessary security measures in place. Another challenge will be the need to secure the vast amount of data that 5G networks will generate. This data will need to be protected from cybercriminals and hackers aiming to harm critical infrastructures. Finally, companies will need to ensure that they are able to meet the increased bandwidth demands that 5G networks will place on their infrastructure. This may require significant investments in new technology and infrastructure.

Image credit: denisismagilov/depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.