Americas

  • United States

Security Should be a Catalyst, not an Obstacle, to Widespread 5G Adoption

BrandPost
May 17, 20215 mins
Security

istock 1227400166
Credit: iStock

5G is enabling accelerated digital transformation and more innovation for enterprises and mobile network operators (MNOs), with support for massive IoT deployments, ultra-high reliability and low latency wireless networks. However, as with all new technologies, 5G also introduces new security challenges that need to be addressed at the same pace of business requirements. To keep pace, and not introduce bottlenecks, security must operate at the same speed as 5G network ecosystems.

Indeed, to realize the full potential of 5G, a new network ecosystem is being created, comprised of enterprises, mobile network operators, and hyperscale cloud service providers. This ecosystem will harness 5G capabilities, resulting in new innovation and transformative value-added services. However, 5G networks are complex, highly distributed, with a broad attack surface and multiple network edges that bring new risks.   

A Complex 5G Ecosystem

Perhaps the biggest impact of 5G is the multitude of new consumer and industrial applications that it opens up. At 10 times faster than 4G LTE, 5G networks offer ultra-high speed performance and reliability that unlocks the potential of connected platforms and data analytics for better outcomes and experiences. In addition, 5G offers other unique capabilities, such as enhanced bandwidth, high geo-spatial positioning precision, and native support for machine communications that make it a valuable and transformative technology for many industries, including manufacturing, logistics, and utilities companies. Millions of connected IoT devices, such as sensors and probes that are collecting and sharing data to discover new performance improvements and more responsive services, provide a glimpse of how 5G will revolutionize the ways we communicate, conduct commerce and entertain. This ability to collect, share and analyze huge volumes of data at near real-time speeds, enables the predictive and proactive decision-making capabilities that characterize the fourth industrial revolution.

From automated manufacturing to autonomous vehicles, 5G networks enable wide array of new ways to use information. However, as 5G is likely to be widely deployed, touching nearly every device on the enterprise edge, one thing is abundantly clear; the game-changing benefits of 5G can only successfully be realized if the network properly secured.

Challenges and Solutions

We have all heard that 5G is the most secure commercial mobile generation and wireless technology ever developed, enhancing authentication, encryption, and integrity. However, 5G native security features are only part of the story. The 5G ecosystem that interlocks enterprises, providers, and the partners serving their unique business requirements create a distributed attack surface that 5G on its own is unable to defend. The rise of the sophisticated attacks, ranging from advanced Swarm-Attacks that leverage 5G-enabled devices to overwhelm defenses, to increasingly sophisticated IoT/IIoT and API-based attacks that can leverage AI to speed delivery and outwit traditional and isolated security systems, warrants a defense-in-depth approach to security. One that builds on the foundation of native 5G security with additional security layers to protect the entire 5G ecosystem end-to-end to deliver business-critical enterprise use cases. Examples include using Next Generation Firewalls and Web Application Firewalls to address the following issues: 

  • Securing exposure points in private network architectures (RAN, PDN and API)
  • Protecting the private network from IoT signaling storms and anomalous connection
  • Securing the multi-access edge (MEC) compute against application-level threats and attacks
  • Protecting the private network’s API ecosystem from attacks

While some enterprises may build their own private 5G ecosystem, for many it will be cost-prohibitive. What’s more likely is a hybrid 5G ecosystem that interlocks enterprises, service providers, and partners, with each contributing critical functions and services. Such a hybrid, distributed model increases potential cybersecurity risks due to its expansive attack surface, high degree of complexity, and shared management responsibilities. Security will need to be stronger than ever before because 5G overlaps OT and IT systems supporting industrial uses case with critical business functions and in some cases, physical safety requirements.

Need for End-to-end Security for 5G Private and Public Networks

To secure their 5G ecosystems, organizations need a flexible, adaptable, broad, intelligent and automated security platform. Organizations need a platform that is integrated into a broad, integrated, and automated end-to-end security platform offering actionable threat intelligence and AI-based security automation tools. In addition, it should be deployed anywhere, in multiple form factors – providing the visibility, automation, and control required to seamlessly span public and private 5G networks, and throughout the 5G industrial ecosystem.

Organizations also need their security solutions to enable the building and deployment of a comprehensive shared security responsibility model that supports both 5G providers and their enterprise customers over the entire ecosystem and across all use cases. It should provide the security foundations upon which a trusted 5G ecosystem can be implemented and put to work so 5G-enabled innovation can be securely delivered to enterprises across all verticals.

Mobile Network Operators also need a security platform to build differentiated, revenue generating value-added security services for their enterprise customers that are adopting private and public 5G networks.  An adaptive platform should be able to address a wide range of issues:

  • Detect and mitigate known and emerging threats.
  • Proactive network and security awareness for self-healing networks.
  • Broad visibility and control to ensure optimized edge-to-edge performance.

Attaining Performance and End-to-End Security for 5G Networks

The promising benefits of 5G far outweigh its potential risks, but only when security is an integrated part of the network ecosystem from the outset. Although 5G has native security capabilities, enterprises still need a well-planned, security in depth strategy, employing built-to-purpose, standards-based tools that can keep pace with 5G networks. This will enable organizations to confidently adopt 5G services with an assurance of edge-to-edge network and security.

Find out how Fortinet’s Security Fabric delivers broad, integrated, and automated protection across an organization’s entire digital attack surface from IoT to the edge, network core and to multi-clouds.