YOU ARE AT:OpinionMobile security trends to expect in 2020 (Reader Forum)

Mobile security trends to expect in 2020 (Reader Forum)

Network monitoring and security issues are nothing new for Mobile Network Operators (MNOs), but the game has changed; new threats, risks and opportunities are emerging now, re-focusing mobile operators on the need for end-to-end security both across and within their environments.

Consistent Quality of Experience is key to customer retention for all service providers, and reliability, performance and availability are the three key KPIs that MNOs monitor to ensure customer satisfaction. Security is however rapidly becoming the fourth KPI as our reliance on mobile networks increases, and mobile becomes the predominant way in which we access the connected world.

Unfortunately, as we use mobile services more, for both personal and business connectivity, security becomes a much bigger issue across a spectrum of threat types from fraud and data-theft, to DDoS. We know that 4G networks are already seeing more security incidents than ever before:

  • Fixed Wireless Access (FWA) is bringing compromised SOHO infrastructure onto mobile networks, along with the DDoS attacks, SPAM etc. that were previously on wireline infrastructure.
  • Internet of Things (IoT) is a growing concern as more vulnerable devices are connected to mobile networks. These devices don’t pose a threat individually (at present), but synchronicity of action could impact mobile network availability and Quality of Experience.
  • Mobile Malware continues to proliferate with multiple capabilities ranging from generation of DDoS attacks through to SMS SPAM, data-theft etc., all of which cause support HEADACES – and costs – for MNOs.

And, of course, we are now starting to see 5G emerge – with faster connectivity speeds and the promise of new services tailor-made for specific applications which in some cases will be mission or safety critical. These new services, using network ‘slices’ with defined reliability, latency et al will enable MNOs to better monetize their investment in 5G. They will also enable a new breed of IoT and application services e.g. autonomous vehicles, AR/VR applications, and medical IoT to name a few. This evolution will have benefits, but it will also put even more of our personal data at risk, as well as our safety in some circumstances.

The existing threats we see on 4G networks will proliferate, especially as a new breed of mobile connected IoT devices are connected in their millions – likely with similar security failings to the ones we see out there today. There will also be a new range of threats to manage, affecting businesses, consumers and network operators:

  • The control plane within the 5G network is more complex, whilst at the same time the network will become inherently more open to a broader range of infrastructure and application vendors given Edge Cloud, etc. Defending the inside of the network from threats is just as important as defending the outside.
  • Higher data-rates and the proliferation of insecure IoT devices will make generating DDoS attacks from mobile connected devices a much bigger issue – especially given the shared nature of radio-access and back-haul bandwidth (both within and across services).
  • Compromising an IoT device today is unlikely to impact anyone unduly. Compromising an autonomous vehicle, Smart City or medical IoT device in the future could have very serious consequences in the real world. Only MNOs will have the ability to proactively supervise the behaviour of devices to ensure they are operating as they should.
  • Narrowband IoT devices, used within applications where a long (10- year) battery life is a necessity e.g. car park sensors, could be targeted, exhausting the batteries in a matter of weeks.
  • Information about our location and the services we are using could be obtained and used as a part of a broader social engineering campaign for data theft, fraud etc.

These are just some examples of the threats mobile network operators will have to identify and manage. MNOs are aware of these security challenges and are turning to trusted vendors that can provide the visibility and threat detection capabilities they need across their multi-vendor, virtualized, containerized network and service infrastructure. However, these security challenges aren’t all bad as they also represent some clear opportunities.

Mobile network operators are in a unique position, being able to easily tie threats back to locations, devices and individual users. As they defend themselves they can also offer enterprises, application vendors and even consumers value-added security services, differentiating themselves within the market.

Security isn’t a choice though – it’s a necessity – and for MNOs to monetize 5G successfully the right security capabilities will be critical.

ABOUT AUTHOR

Reader Forum
Reader Forumhttps://www.rcrwireless.com
Submit Reader Forum articles to [email protected]. Articles submitted to RCR Wireless News become property of RCR Wireless News and will be subject to editorial review and copy edit. Posting of submitted Reader Forum articles shall be at RCR Wireless News sole discretion.