Recent Posts

Categories

See all

Archives

See all

5G Network Security - Is the New Trend a Vulnerability?

The migration to 5G has arrived and it will truly be the total overhaul of our essential networks. By 2020, around 66% of the IT-based organizations will deploy 5G, according to Gartner. 5G will allow us to dwell in more connected networks with enhanced capabilities.

However, with greater possibilities come greater risks. While we march on to the connected future we must focus equivalently (if not greater) on the security of those connected devices and networks under 5G. A weak cybersecurity foundation is not meant to 5G network success; rather it is something like building a castle on sand.

5G security threat landscape

5G threat landscape is altogether different from its previous networks as the technology supports a large number of connected devices simultaneously. IoT, a major component of 5G technology architecture is a major risk aspect. In the year 2018, IoT devices were the most attacked hardware by cybercriminals.

“If an IoT device today is plugged into the network and it doesn’t have protection in it, it’s infected in three minutes or less,” said Mary O’Neill, Vice President at Nokia.

How 5G networks are more vulnerable?

  • 2G, 3G, and 4G networks were centralized with hardware-based switching. As a consequence, there were choke points where you could practice cyber hygiene. However, 5G networks are distributed and software-defined. Cyber hygiene is now pushed to a web of digital routers so there are no potential choke points or control measures.
  • Even if you can eliminate the software vulnerabilities there is not much protection as the 5G network is also being managed by AI-based software. If a cybercriminal can gain access to the software he can eventually control the network.
  • The expansion of bandwidth—an integral part of the 5G network creates an additional avenue of a cyberattack. Protection against such threats should be dynamic at the software level rather than a generic denominator solution.
  • Billions of smart devices will remain connected at a time under a 5G network. These smartphones (IoT devices) are hackable and a smooth gateway for hackers to hack into the system.

Hence, 5G networks are prone to multidimensional cyberattacks mostly due to the nature of the technology. To combat this, we need a redefined cyber strategy and cyber sufficiency.

How to tackle 5G security?

According to the Wipro report, there are five components essential to tackle 5G security.

  1. A secure edge: This means ensuring real-time threat detection at the network edge. Detect the threat and eliminate the same before it reaches the core.
  2. Secure SDN controller: Enable dynamic security protocol through both northbound and southbound APIs.
  3. Proactive security: This is an AI-based threat detection technology that evolves through learning breach trends and network patterns.
  4. Hypervisor & container security: Ensures that network elements are protected from VM-based attacks. Hypervisor inspection should be implemented at a network level.
  5. Security through orchestration: 5G’s software-defined architecture can let you react to breaches automatically if you orchestrate NFVs and VNFs functions. These can eventually alert the SDN controller to imply security protocol and control firewalls along with the routers.

← Older Next →

Recent Posts

Categories

See all

Archives

See all