Tag Archive for: Operators

SecurityGen identifies the cybersecurity priorities for mobile operators in 2023, Security


Rome, Italy – SecurityGen, the award-winning global provider of security solutions and services for the telecoms industry, today announced its cybersecurity priorities for telecom operators in 2023.

“As 5G’s global footprint increases, the number of cyber threats targeting 5G increases as well,” said SecurityGen co-founder and CTO Dmitry Kurbatov. “In 2023, operators must be aware of the range of these threats and take necessary steps to properly defend their networks, protect their customers, and safeguard their operations and revenue.”

Kurbatov identifies the main factors shaping the risks and threats that operators must prepare for in the year ahead as follows:

1) 5G-related challenges

  • 5G is open for integration – but also open to attack
  • Unlike previous mobile network generations like 3G and LTE, 5G is designed from the ground up to be flexible and open for integration with multiple external systems. However, the same open architecture that enables this flexibility and easy integration can also make 5G vulnerable and exposed to threats and hidden vulnerabilities.

    The challenge for operators is to maximise 5G’s advanced functionality and interoperability while also recognising this vulnerability and minimising the threats arising from 5G’s extra openness compared to previous network generations.

  • Beware of roaming traffic from non-standalone 5G
  • As operators deploy more 5G networks and more users purchase 5G smartphones, the volume of roaming traffic between 5G networks increases. But the majority of this extra roaming traffic goes through non-standalone 5G networks which still use unsecure legacy technology for their core networks, including signalling protocols such as GTP and Diameter, which have proven to be hackable in recent years.

    Without proper security measures in place, 5G is vulnerable to threats originating from non-5G networks carried in non-5G network traffic – but which are able to damage and disrupt 5G services.

 

2) Cyberattacks from hostile states and organised crime


Telecom networks are critical national infrastructure, which makes them high-value targets for cyberattacks, especially during times of conflict and heightened…

Source…

A security firm hacked malware operators, locking them out of their own C&C servers


This’ll put a smile on your face: We love hearing stories of bad actors getting their comeuppance. This one is great, though, because not only did a bunch of hacker wannabes get served (literally), several of them infected themselves with malware due to misconfiguring their own equipment.

Cybersecurity startup Buguard has been hard at work hacking hackers. Using an exploit it found, it has disrupted malware and ransomware servers, locking out their operators. TechCrunch notes that the firm has effectively taken five command-and-control (C&C) servers offline, four of which have gone entirely dark.

The counterattacks were made possible after the source code of a malware called Mars Stealer leaked online. Mars Stealer is a malware-as-a-service platform where hackers can rent server time to conduct attacks. Once the source code leaked, hackers started setting up servers independently rather than paying.

Before Buguard even got ahold of the code, inept hackers were already doing a decent job borking their servers on their own because of faulty installation instructions leaked with the code.

Victim logs and stolen data were entirely wide-open to the internet. According to Morphisec, wannabe malware operators following the flawed instructions wound up configuring their C&C servers to inadvertently grant “full access (777)” to the world. In some instances, the would-be hackers’ ineptitude left “critical assets” exposed.

Then Buguard came along and looked at the Mars Stealer source code and found a vulnerability. The researchers developed an exploit for the flaw that allowed them to break into the C&C servers, including ones that operators configured correctly, and take them over.

Once in the system, Buguard deleted the victim logs and stolen data and severed the infected computers’ connection to the C&C server. To add insult to injury, the researchers scrambled the Mars Stealer’s dashboard passwords so that the operators were locked out of their systems. The counterstrikes effectively put five servers out of commission since operators had to start over entirely from scratch reconfiguring their servers and reinfecting their victims. Of the five C&C systems Buguard…

Source…

SecurityGen earns the praise of mobile operators at the ROCCO Vendor Innovators Awards 2022


The ACE platform is a telecoms industry first: the first completely automated breach and attack simulation platform that is purpose-built for securing mobile networks. ACE provides an automated approach to assess and improve the security posture of mobile operators by continuously testing the strength of their network defences against hackers, fraudsters and other malefactors.

SecurityGen co-founder and Global Head of Operations Paolo Emiliani made a 30-minute presentation on the ACE platform to a judging panel of four “lions” consisting of senior executives from telecom operators – Luc Lamoureux at Reliance Jio, Cameron Dunn at AT&T, and Atim Akeh-Osu at MTN GlobalConnect – plus Stéphanie Fleury, technology entrepreneur and presenter on CNN Brasil.

“Mobile operators worldwide are launching 5G networks and services that promise dramatically faster speeds, lower latency, and connectivity for billions of devices. But the convergence of IT and telecoms brings with it significant new security concerns,” explained Emiliani.

“As operators transition to 5G, they will face new challenges emerging from new technologies like virtualisation and open infrastructure concepts, including open RAN. This new open ecosystem will require operators to critically evaluate their risk postures and adopt new approaches to security. Having a team of virtual experts to support their security teams and ensure proactive security coverage must be a priority.

“This is where SecurityGen has a leading role to play. Our focus is to drive the next phase of telecom security innovation by harnessing the power of research to identify new vulnerabilities and continuously develop proactive security approaches that solve them.”

The ACE platform draws on the vast knowledge and experience of SecurityGen’s core team who have conducted a combined total of more than 300 telecom network security assessments during their careers. Its in-built AI module enables it to constantly learn and enhance its performance by incorporating actual, real-life scenarios and attack vectors that have been identified in the field. And because ACE is available as a cloud-based offering, operators don’t need to install it directly, or…

Source…

SecurityGen ACE platform improves security posture for the mobile operators


SecurityGen launched a new ACE (Artificial Cybersecurity Expert) breach and attack simulation platform.

SecurityGen ACE

ACE provides an automated approach to assess and improve the security posture of mobile operators by continuously testing the strength of their network defences against simulated attacks and techniques.

ACE works by identifying and reporting potential gaps and vulnerabilities within the operator’s network. It then carries out simulations of real-world attacks on these vulnerabilities to assess their seriousness and the potential damage that an actual attack could cause.

Finally, ACE generates a detailed security posture report that includes remediation guidance to help the operator address the vulnerabilities and prevent future security breaches before they happen.

Commenting on the launch, SecurityGen co-founder and CEO Amit Nath said, “Operators today are asking for fast, efficient and cost-effective inspections and assessments of the security of their networks. But current manual assessment techniques are expensive, resource-intensive and need specialist expertise. Operators are unable to conduct them as regularly and frequently as they should do.

“As a result, mobile networks are left extremely vulnerable to security threats, which if not detected, can cause widespread damage and disruption – everything from network outages and denial of service attacks targeting groups of subscribers or particular areas: to the theft of sensitive personal data for fraudulent purposes. The new ACE platform addresses this pressing operational need for operators.”

The ACE platform is the centrepiece of SecurityGen’s range of products and services. It draws on the vast knowledge and experience of SecurityGen’s core team who have between them conducted a combined total of more than 300 telecom network security assessments during their careers.

Importantly, its in-built AI module enables it to constantly learn and enhance its performance by incorporating actual, real-life scenarios and attack vectors that have been identified in the field.

The ACE platform is cloud based, which means operators don’t need to install it directly, or even reconfigure their network. ACE…

Source…