Research: security must accompany 5G implementation, not follow it

5G is accelerating opportunities for enterprises and mobile network operators (MNOs) alike to innovate and transform their IT infrastructure, applications, communications, and user experience. A multitude of industrial applications are also being enabled by 5G, including highly precise vehicle and package tracking, autonomous vehicle communications, low-latency connectivity for near-real-time applications such as process automation, high densities of wireless actuators and sensors in production environments, and multiple safety and health applications.

5G Security Implementation

As a result, a new industrial ecosystem is evolving—comprised of enterprises, mobile operators, mobility vendors, system integrators, OT/IIoT and ICS vendors, and public-cloud providers—to unleash all of the potential of 5G. These organizations are working to capitalize on 5G capabilities and services, and this will result in new applications, services, and toolsets that enable new and innovative use cases. These, in turn, will help drive massive transformation for enterprises, governments, and even individual users.

Research indicates that many large enterprises are looking to deploy private 5G networks to ensure better control, privacy, and security. But private 5G will likely be prohibitively expensive for most organizations. As a result, MNOs, mobile vendors, system integrators, and even OT/ICS vendors are expected to provide 5G network slices to be used by smaller enterprises.

However, 5G—especially hybrid models that combine private and public transport layers—also introduces new security challenges. These include such things as the creation of hyperconnectivity between traditionally separate systems and the expansion of distributed environments, resulting in new threat vectors and an expanding attack surface that will need to be defended. And that will need to be done at speeds that outpace most legacy security systems.

To ensure no new gaps in protection are introduced, security must be an integral part of the 5G evolution process. Of course, many vendors are already taking steps to fill that gap. But as we have already seen in other areas, many of the solutions provided in the early stages of a new transformational security are more opportunistic than technically sound. Vendors with little to no experience with security, especially at the scale that 5G requires, often promote a one-size-fits-all approach often doesn’t fit at all. And if organizations are not careful, the resulting complexity from deploying too many vendors (and their often siloed solutions) will create its own cybersecurity risk resulting from overcomplexity, diminished visibility, and decentralized control. But the fact remains, the deployment and use of 5G can only be successful if properly secured, and organizations need to take the time to cut through the haze so they can plan an effective way forward.

Securing 5G - Risks and Responses

Securing 5G—and the use cases it enables—is critical and attainable given the right strategy and solutions. An integrated, fabric-based security architecture incorporating 5G as an element of a larger security framework allows for flexibility and agility through broad deployment, integration, and automation. And flexibility is precisely what is needed for securing hybrid private and public 5G deployments, especially for 5G industrial use cases.

The building blocks of a successful modular security infrastructure that combines performance with interoperability include total visibility into the network, automated learning and response, granular controls, and deep integration.

  1. Visibility: Isolated tools and their disparate management consoles fragment visibility, making it impossible to see what is happening inside a network. But this challenge goes beyond just basic visibility. Network and security components must also be able to work together as a single, unified solution to effectively prevent and detect threats. Visibility is far less effective if it is not coupled with correlation and coordination.
  2. Knowledge: Organizations are already overwhelmed with events and data, and 5G will multiply both. Automation tools and AI can unburden lean security teams by gathering, analyzing, investigating, and deciphering large volumes of data to detect abnormal activities and then take fast, automatic action against threats and attacks.
  3. Controls: Control is the ability to distribute, orchestrate, and enforce policies, and to act, whenever and wherever required, to reduce the impact of any threat. When combined with broad visibility, security enforcement can occur anywhere across the 5G industrial attack surface. This includes the 5G network and services, operational technology (OT), and industrial internet of things (IIoT) environments.
  4. Integration: The key to making any of this possible is deep integration between security solutions, regardless of where they have been deployed. This integration allows threat intelligence to be gathered and correlated, and threat responses to be timely, coordinated, and comprehensive. But such integration must also extend beyond the various modules to the 5G architecture itself, enabling security to dynamically adapt to changes in the infrastructure it is protecting at new levels of speed and interoperability.

In addition, because hybrid deployments include both public and private 5G networks, security needs to span both the enterprise and the 5G provider, as well as IT, OT and IIoT environments. It must traverse from 5G deployed at the core to the 5G radio network and edge-compute sites. It must make knowledgeable, automated decisions and take rapid actions based on analytics and AI tools. And it must be modular and integrated to adapt to specific industrial use cases and requirements, while meeting the very high performance and low latency demands that are intrinsic to 5G.

Security Must Accompany 5G Adoption

Because of its open framework and the likelihood of broad adoption across all industries, 5G adoption includes risk. But we also know that implementing an end-to-end 5G security fabric architecture now can prepare us for what lies ahead because of its inherent adaptability and ability to seamlessly grow with the network. Solutions and tools built for the 5G security challenge can provide comprehensive protection at 5G speeds without compromising visibility, knowledge, control, or security across the extended 5G ecosystem, and still be seamlessly integrated into the larger security framework for broad visibility and consistent control.

Joe Robertson, Field CISO at Fortinet, on OT and IT security (Fortinet)
07/07.2021


Read also: