Protecting a Network Without Concrete Boundaries

Communication service providers (CSPs) are required to invest more time, money and resources in security to build “digital trust” with their customers, especially as the openness of 5G environments and complexity of 5G services continue to grow. Further, we are seeing an increasing move away from bounded, self-contained networks to multi-cloud environments that lack a definite perimeter. This leaves enterprises more exposed to new and different risks.

A recent survey where 50 CSPs globally were asked about their 5G security environment found that 56% of CSPs said they need to substantially improve their cybersecurity capabilities against telecom-specific attacks. In contrast, almost two-thirds (68%) noted they ought to strengthen their defenses against ransomware threats.

network, operations

Additionally, the CSP respondents believed 5G standalone (SA) deployments–which can disaggregate and open their networks—had the ability to increase security vulnerabilities. This will become more prominent as industrial enterprises significantly connect more mission-critical assets to networks.

Meanwhile, in the past year, nearly 75% of the CSPs’ networks had encountered up to six security breaches. This resulted in heavy consequences like regulatory liability, fraud and monetary theft and network services being knocked offline.

As the industry deploys more point products, CSPs’ security controls and monitoring tools become increasingly disjointed, overlapping in functionality and prone to false alarms. Thus, they need specialized personnel who know how to configure and maintain them.

Can Traditional Security Architectures Protect Cloud-Native Applications?

While traditional security applications are typically deployed on one server, modern cloud-native applications are built on a microservices architecture that is composed of many discrete services and runs in on-premises data centers and in public and private clouds. The microservices used are highly dynamic and are often short-lived–making traditional applications unable to scale to protect cloud-native applications due to being based on a static location or IP address.

How Do you Move to Modernized Security?

As security threats become more complex, growing liability increases. In other words, greater visibility is needed across every aspect of network and service operations. As such, the traditional, perimeter-based security model is becoming increasingly ineffective and irrelevant as CSPs shift to the cloud via infrastructure-as-a-service (IaaS) or migrate to platform-as-a-service (PaaS) and software-as-a-service (SaaS).

It’s an impossible task to ensure an organization is impenetrable from cyberattacks. However, with the right security plan in place, an organization can create adequate and effective controls that are credible and that reassure your shareholders, regulators and customers that your critical infrastructure is secure–meaning their PII is also protected.

Is XDR a Security Operations Center (SOC) Modernization Catalyst?

Extended detection and response (XDR) have the opportunity to improve current security analysts’ capabilities by integrating with security orchestration, automation and response (SOAR) or security information and event management (SIEM) and DevOps processes to add security to continuous integration and continuous delivery (CI/CD) pipelines. With XDR becoming a SOC modernized catalyst, it not only improves threat detection and response but also improves modernization, integration and other automated security operation processes.

Security management leaders must drive assertive architectural thinking rather than respond to a buyer- or cost-driven vendor consolidation strategy. This supports meaningful security optimization and allows focus on the areas that will benefit your specific organization. Focusing purely on a cost-driven strategy will often lead to less-than-optimal security choices and vendor lock-in. Security success within an organization starts with leaders. Those who prioritize the consolidation investment of their operational or security shortfalls will have a higher success rate than those driven by the security team.

How Can Security Monetize new 5G Services?

As 5G services continue to expand, CSPs can turn security into high-growth revenue opportunities by combining the flexibility and scalability of cloud-native architecture with XDR’s intelligence and integration capabilities. With cybersecurity attackers targeting enterprises’ mission-critical applications and processes, CSPs can offer valuable subscription-based security services like 5G slice monitoring, identity access management, endpoint protection or industrial IoT devices that protect the customer while simultaneously bolstering the bottom line.

Protecting a network without concrete boundaries requires security operations with extended detection and response capabilities that help CSPs lay the foundation to capitalize on the opportunity to monetize 5G security with:

Automation: Prioritize risks and automate security operations according to specific attack surfaces and business operations, reducing the cost of labor for repetitive actions.
Speed: Take advantage of machine learning, multi-dimensional network analytics and threat intelligence to analyze and respond to cybersecurity threats rapidly, greatly reducing hackers’ dwell time.
Adaptation: Adapt to changing attacks in real-time with intelligent analytics that identify patterns and provide continuously updated detection algorithms, reducing the likelihood of costly data breaches.
Integration: Gain a stronger security posture with comprehensive interfaces for infrastructure components and multivendor security tools that simplify security operations while maximizing operational efficiency.

Avatar photo

Rodrigo Brito

Rodrigo Brito – Head of Product Management for Cybersecurity & IoT at Nokia - is a passionate leader with over 15 years’ of history in managing global teams and breakthrough products in the telecommunications industry. He has deep experience in creating cybersecurity and IoT products to support telco providers on their path to 5G and Software-as-a-Service (SaaS).

rodrigo-brito has 1 posts and counting.See all posts by rodrigo-brito