Info Image

Are You Making Money With 5G? Consider Security

Are You Making Money With 5G? Consider Security Image Credit: Sikov/www.Bigstockphoto.com

Since 5G’s inception, there has been a global race to see who would be the first to market. Fifth-generation cellular networks are no longer a distant concept; operators are rolling out their networks in select cities across the world as quickly as they can. In the United States alone, the four major carriers have expanded to benchmark cities including Los Angeles, New York City, Chicago, and many more. Africa got its first taste of the faster network with Rain’s commercial 5G launch in South Africa this past September. In May 2019, UAE-based telecom operator Etisalat became the first to commercially deploy a 5G service and device in the Middle East and the North African region.

5G offers fast speeds and low latency to support streaming video, gaming, smart city applications, the Internet of Things (IoT) and industrial IoT (IIoT), car-to-car communication and a host of applications that we have not even thought about yet. But a great many processes are being developed and put in place before operators officially launch their new networks. They need to create new business models, make new software updates, build out physical infrastructure with small cells and towers as well as contribute to the development of new devices that are 5G compatible. Additionally, operators will need to manage 5G networks side-by-side with 4G networks, at least initially, while 5G proliferates - mostly in densely populated areas - and 4G subscribers, and devices, gradually commit to the changeover.

Perhaps the toughest challenge in the transition to 5G wireless, one still in progress, is the transition and deployment of security protocols and solutions that keep pace with 5G and effectively protect the extensive and myriad applications of 5G that promise to change nearly every aspect of lifestyles and workstyles. All this does not come without a price tag.

New network. New threats.

Mobile is not just mobile anymore; 5G offers the potential to converge broad extents of mobile networks with home and business networks, possibly changing the nature of Fixed Wireless Access (FWA) providers themselves. We have already seen limited roll-outs of residential 5G connected home networks from operators such as Australia’s Optus.

As the proliferation of Internet of Things (IoT) devices continues to expand to manufacturing, consumer appliances, baby monitors, wearables, smart homes, smart cities, connected vehicles and more, the complexity of individual network increases. The sheer number of Internet-connected ‘things’ is expected to reach 25 billion over the next two years, according to Gartner. Many of these support critical IT applications. Yet most, because of their very limited processing power, offer little or no defense against cyber criminals. On top of that, even when devices offer configurable access control, when it comes to IoT, security is still an afterthought for many consumers and businesses.

As the number of connected devices increases so does the vulnerability to cyber attacks like malware, ransomware, phishing, and others. Case in point, Microsoft recently discovered attacks from hackers in Russia that had accessed IoT devices, such as office printers and a voice-over-IP phone, to gain access to networks. With access originating from these common devices, hackers can access other connected devices and can work their way into homes, businesses, cities, and even a national utility grid.

Bottom line is: new network, new threats. As more critical 5G-reliant applications come into use, the stakes are raised where every threat to the network can put people in danger.

5G complicates cyber vulnerability

Apart from IoT devices, 5G’s technical landscape complicates cyber vulnerability through the transition from a centralized, hardware-based network to that of a software-defined virtual network. While this architecture is attractive to operators for lowering cost and increasing agility, this transition removes an essential checkpoint where cyber monitoring and control can occur. It leaves in its place an area that denies cyber hygiene by distributing activity to various digital routers throughout the network. The elements of a software-based network allow new entry points for cybercriminals to take advantage, leaving more at risk than ever before.

Network-based inline security is critical in the age of 5G

Despite the vulnerabilities inherent in 5G networks, network virtualization and IoT expansion, or perhaps because of those vulnerabilities, operators have a clear path to increased revenue through managed security services. Virtualized 5G networks offer a platform for a range of new services which can be delivered through the network, with no installation or upgrading required at the subscriber’s premises.

We’ve already seen service providers successfully deploy network-based security services with up to 50% customer adoption rates and generating incremental revenue of €1-4 per subscriber per month, and even more with business customers. This type of security-as-a-service platform can protect end-users and IoT devices simultaneously, in the core network, home and business network and off-network with a transparent end-user experience. With a centralized approach, operators can also apply machine learning to identify and eliminate threats from across the range of new applications running on 5G.

In a landscape whose technologies, threats and business models are rapidly evolving, service providers can take advantage of the changes to be the primary cybersecurity providers for consumer and SMB customers. The success of this new model will only be guaranteed once service providers adopt a network-based solution for cybersecurity as a service.

NEW REPORT:
Next-Gen DPI for ZTNA: Advanced Traffic Detection for Real-Time Identity and Context Awareness
Author

Mark Shteiman is the vice president of product management at Allot. He has 20 years of experience leading Product Management and Engineering teams in telco and enterprise markets. Before joining Allot, Mark was VP Product of Kaminario, the all-flash storage company for enterprises and service providers, where he led a process of transitioning to a SaaS business model and contributed to Kaminario becoming market segment leader. Prior to that, Mark was Head of Products at AGT, responsible for multiple product lines including IoT, Security, Intelligence and Analytics for Smart and Safe Cities. Additionally, Mark founded and ran Friendize.Me, a social eCommerce startup.

Between 2004 to 2011, Mark held executive Product Management positions a range of pioneering companies in the Telco industry including FGN Capital, Gigafone, Neustar and Followap, where he was responsible for product strategy, design and development of a mobile instant messaging and advertising solution. Mark holds a B.Sc. in Computer Engineering from Technion, Haifa.

PREVIOUS POST

Getting Through the COVID-19 Global Health Crisis: Better Together

NEXT POST

I Joined the 4 Comma Club in April. What About You?