SecurityGen identifies the cybersecurity priorities for mobile operators in 2023, Security


Rome, Italy – SecurityGen, the award-winning global provider of security solutions and services for the telecoms industry, today announced its cybersecurity priorities for telecom operators in 2023.

“As 5G’s global footprint increases, the number of cyber threats targeting 5G increases as well,” said SecurityGen co-founder and CTO Dmitry Kurbatov. “In 2023, operators must be aware of the range of these threats and take necessary steps to properly defend their networks, protect their customers, and safeguard their operations and revenue.”

Kurbatov identifies the main factors shaping the risks and threats that operators must prepare for in the year ahead as follows:

1) 5G-related challenges

  • 5G is open for integration – but also open to attack
  • Unlike previous mobile network generations like 3G and LTE, 5G is designed from the ground up to be flexible and open for integration with multiple external systems. However, the same open architecture that enables this flexibility and easy integration can also make 5G vulnerable and exposed to threats and hidden vulnerabilities.

    The challenge for operators is to maximise 5G’s advanced functionality and interoperability while also recognising this vulnerability and minimising the threats arising from 5G’s extra openness compared to previous network generations.

  • Beware of roaming traffic from non-standalone 5G
  • As operators deploy more 5G networks and more users purchase 5G smartphones, the volume of roaming traffic between 5G networks increases. But the majority of this extra roaming traffic goes through non-standalone 5G networks which still use unsecure legacy technology for their core networks, including signalling protocols such as GTP and Diameter, which have proven to be hackable in recent years.

    Without proper security measures in place, 5G is vulnerable to threats originating from non-5G networks carried in non-5G network traffic – but which are able to damage and disrupt 5G services.

 

2) Cyberattacks from hostile states and organised crime


Telecom networks are critical national infrastructure, which makes them high-value targets for cyberattacks, especially during times of conflict and heightened…

Source…