5G is taking over the enterprise section, but how much are we prepared to tackle the emerging risks?

1

By Gaurav K Ranade, CTO, RAH Infotech

5G is making its way into the enterprise vertical with delivery speeds which are more than 10 times that of 4G. Its lower latency and larger capacity to manage multiple devices across enterprises and locations have increased the use of 5G more than ever. According to the GSMA, 4G adoption is declining and is expected to power just 25% of all global mobile connections by 2025. Furthermore, service providers are expected to invest over $600 billion in their mobile networks between 2022 and 2025, roughly 85% of which will be in 5G. A few of the service providers have already started providing 5G services as a trial in select locations. It is also evident that a greater risk of safeguarding the enterprise data, its processes and assets comes with newer technologies. While 5G gives way to AI, augmented reality, IoT, robotics, location awareness and branch connectivity more than ever, it also opens up an enormous surface area to potential attackers. As more and more data will be transferred with the usage of newer technologies, it will also invite newer security challenges.

4 Primary 5G Security Threats:

  1. Ingress DDoS Attacks: 5G topology introduces new local breakpoints and multiple edge points and significantly increases exposure to distributed denial-of-service (DDoS) attacks
  2. Larger, More Sophisticated Egress Attacks: The new crowded access network will aggravate the already hectic access threat landscape (for example, DDoS flood attacks from IoT devices or other terminal equipment over N3 interfaces)
  3. Attacks on Distributed Applications and Core Network Functions: Edge computing infrastructure will be shared with consumers and enterprise applications alike to facilitate real-time requirements. Furthermore, ultra-low latency and high bandwidth requirements will extract core resources outside of their traditional defence border. These two changes create new API and application security vulnerabilities and expose sensitive data
  4. Public Cloud Vulnerabilities: Service providers with cloud-native infrastructures are still perceived as early adopters, but service providers will consider public cloud resources to increase points of presence sooner rather than later. Before this migration starts, security must be considered a high priority to ensure data is protected against emerging public cloud vulnerabilities and threats

 

So how can one protect their 5G network? This is the next question that needs to be answered. It is good to know that organizations can utilize 5 security capabilities essential to safeguarding 5G networks. 

  1. Built for 5G: Ultra-reliable low-latency communications with sub-10-ms reliable latency performance will also impact security. Security elements must be able to detect and mitigate attacks faster than ever. Security elements at the RAN must be stateless and agnostic to the latency requirements
  2. Support Multi-cloud Environments: The edge approach and the software delivery model will enable the deployment of applications and core network elements in a distributed and disaggregated cloud environment, and in some cases, also public clouds. Service providers must be able to secure cloud environments against identity and access abuse and improve their overall public cloud security posture
  3. Intelligent Protection: Large attacks will trigger protection thresholds. 5G networks open the door to phantom attacks, micro foods and other network anomalies that can evade detection and overwhelm network protection. Service providers must be able to leverage behavioural and dynamic algorithms to detect and mitigate those low-volume attacks even in a high bandwidth environment and use automatic mitigation to reduce operational overhead.
  4. Application Security for 5G: Protect both the core network functions and Multi-Access Edge Computing (MEC) applications using state-of-the-art application and API protection (WAAP) against web and API injections, lateral movements, exfiltration and zero-day attacks while also supporting container-based architecture and orchestration ecosystems, such as Kubernetes
  5. Hybrid Protection: Service providers typically lack the ability to mitigate large, distributed attacks that can overwhelm their protection and infrastructure. 5G networks magnify attack intensity and volume. Service providers must complement their existing on-premise defence with a large global cloud DDoS mitigation service that is capable of absorbing even multi-terabit-sized attacks closest to their point of origin 

 

The ultimate understanding one needs to have here is that despite the security risks we face by using 5G, we cannot stay away from adapting to the latest technology. We should instead resort to making use of countermeasures to fight any issues that arise from perpetrators. The best of utilizing 5G is that organizations can also develop effective strategies, tools, products and solutions that will help counter any issues that arise. Considering the tech experts now know what to expect in terms of threats and discrepancies at least on some level, we can certainly vouch that preparedness is going hand-in-hand with 5G adoption. 

1 COMMENT

LEAVE A REPLY

Please enter your comment!
Please enter your name here