5G Networks Vulnerable to DoS Attacks, Report Finds

essidsolutions

5G technology can change the playing field, but it also brings new risks. Telecom security expert Jimmy Jones shares his insights on how vulnerabilities in standalone 5G networks can impact telcos and the steps mobile network operators (MNOs) should take to mitigate the risks.

One thing is clear — 5G can change the playing field for telecom companies significantly. Analysts have long touted the benefits of this next-gen wireless technology, which can drive increased bandwidths and lower latency for mission-critical applications across Industry 4.0, healthcare, retail, among other sectors. And when coupled with another technological advancement such as IoT, 5G can help businesses adapt to the new digital world order — a key business imperative in the pandemic-ridden world.

But emerging technologies also bring new risks. In the case of 5G — where GartnerOpens a new window expects 5G investment to exceed 4G in 2022, security considerations abound. Global cybersecurity vendor Positive Technologies, a telecom cybersecurity provider, suggests standalone 5G networks are at risk of attacks.Opens a new window

Jimmy Jones, Telecom Business Development Lead at Positive Technologies

Before we dive into the risks, let’s look at factors that spurred the development of standalone 5G (SA) networks.  Jimmy Jones, telecoms cybersecurity expert at Positive TechnologiesOpens a new window told Toolbox that the standalone 5G (SA) networks are ramped up to primarily support the IoT use cases that are less suited to the previous generations’ LTE architecture. “They are needed to deliver segmented networks within the network, that each requires different characteristics — very low latency for augmented reality, for instance. Additionally, the need to provide software applications quickly and effectively to support these segmented network slices means the virtual service-based architecture of 5G is the only real option,” he said.

Move to 5G: An Evolution, Not a Revolution

5G non-standalone (NSA) consists of a core of 4G/LTE and a radio access network edge of 5G. This supports some 5G functions perfectly, the obvious one being enhanced mobile broadband’s higher download speeds. According to Affirmed NetworksOpens a new window , “The main difference of NSA (Non-Standalone Architecture) and SA (Standalone Architecture) is that NSA anchors the control signaling of 5G Radio Networks to the 4G Core, while the SA scheme connects the 5G Radio directly to the 5G core network, and the control signaling does not depend on the 4G network at all. SA allows completely independent operation of a 5G service without any interaction with an existing 4G core.”

Jones believes the adoption of standalone 5G will be a lengthy process. Though GartnerOpens a new window expects 5G investment to exceed LTE/4G, the GSMA — the mobile operators’ industry association, believes the number of 3G users is unlikely to decline significantly until at least 2025. Therefore, multi-generation interworking (2G/3G) will be with us for considerably longer. “Only after the use cases drive the need for change will the network really accelerate implementation to the point where the core is 5G, with just parts of the edge 4G to support legacy devices,” he added.

See Also: 5G Security in the Spotlight Can it Help Sustain Future IoT AppOpens a new window

Vulnerabilities in Standalone 5G Networks

In its latest researchOpens a new window , 5G Standalone Core Security Assessment, the cybersecurity firm looks at vulnerabilities and threats for subscribers and mobile network operators (MNOs) from two key protocols — HTTP/2 and PFCP. Hackers can exploit these flaws in 5G networks to steal subscriber data, intercept the communication, and cause significant network denials of service.

The HTTP/2 protocol is used in 5G international roaming but is also responsible for connecting all the vital network functions (NFs) that are needed to run 5G  — and worryingly, it also contains several vulnerabilities. If exploited, hackers can obtain information allowing them to impersonate any network service and potentially wreak havoc on individual subscribers but also the network as a whole.

Meanwhile, weaknesses in Packet Forwarding Control Protocol (PFCP) can lead to denial of service (DoS) attacks and cause the traffic to be redirected, thereby disrupting services.

Legacy Networks Pose Several Security Challenges

5G is designed to enable ubiquitous connectivity, meaning every facet of our everyday lives and our communities’ infrastructure will rely on its service to work correctly. But given that the technology will co-exist with legacy networks, an attack on any generation can have a far-reaching impact on end users and companies. “Instead of only fraud, it could also endanger life. Instead of hampering emergency services, it could halt them and industry, transport, and many other areas of public and private sector services,” said Jones.

While 5G security was set as a priority when the standards were initiated, in 4G, it was mostly an afterthought. Earlier generations also suffered from the protocols they used. SS7, currently the most abused protocol in the telecom industry, is 40 years old and was never meant to be exposed to IP infrastructure.

“The problem for 5G is that previous generations problems are not consigned to history with the arrival of 5G. It still must support legacy connectivity from other countries, regions and operators. None of us will accept our mobile devices not working when we visit an idyllic island in the middle of the ocean somewhere that doesn’t have the commercial conditions to upgrade their infrastructure to full 5G. Therefore, 4G, 3G and even 2G issues are additional threats 5G needs to address,” said Jones.

In the case of 5G, newer protocols such as HTTP/2 protocol (responsible for vital network functions that register and store profiles on 5G networks) replaces the much maligned older protocols — SS7, Diameter and GTP-C on the international roaming interfaces. Though this is a welcome security improvement and removes the “security through obscurity”, it can lead to impersonation, fake subscriber authentication, and subscriber data theft.

“Also, the introduction of a more varied vendor pool to deliver all the new services and applications removes the threat of monoculture networks, but introduces a supply chain threat way beyond what we’ve seen to date. This is particularly in focus after the recent events with Solarwinds,” said Jones.

See Also: Ericsson Mobility Report: 5G To Soar Despite the Pandemic

Telecom Security Threats

The telecom security threat landscape is changing. The high level of success for Denial of Service (DoS) attacks across all networks, whether 2G, 3G, 4G, or 5G, is alarming and can deprive subscribers of services. The ubiquitous connectivity promised by 5G means the consequences of attacks will be significantly amplified and distributed across all areas of lives. “This makes an attack more attractive to bad actors, and the bigger the reward, the bigger the effort will be made to breach security,” he added.

Here are some of the key findings from the research: 

  • Attackers could exploit 5G networks while they are being set up, thus requiring MNOs to address security ‘from the offset.’
  • 5G is set to revolutionize ideas such as connected vehicles, smart cities, smart manufacturing, etc. Weak security implementations put critical infrastructure such as hospitals, power plants, grids, and factories, etc., at risk.
  • Addressing security issues requires a comprehensive approach, which includes on a minimum basis the following activities: assessment/testing, monitoring/visibility, protection.
  • Hybrid networks, i.e., networks which support both LTE and 5G, have the potential to play a very important role in the foreseeable future.

5G Security: Why It’s Critical to Get It Right

According to Jones, “There is no silver bullet, but by working together and being as diligent as we can in every area of our security, we can make an attacker’s job as difficult as possible.”

Some of the top 5G security considerations are:

  • Assess security concerns through internal audits, external security assessments and red teaming activities
  • Continuously monitor the network and formulate a security intelligence knowledge base for reference
  • Seamless vendor-operator cooperation to support the upcoming network explosion
  • Agility is an important consideration and should not be bogged down by expensive firewalls

“My advice to any CEO would be to listen to your security expert, or if you don’t have one, consider a consultant. Draw up a list of things that must never happen to your business and work backwards to understand if it could and what you need to do to stop it. And once you’ve completed this exercise, you probably need to do it again,” he said, in closing.

Let us know if you liked this news on LinkedInOpens a new window , TwitterOpens a new window , or FacebookOpens a new window . We would love to hear from you!