CenturyLink's Adaptive Network Security Mobility Looks to Secure Public WiFi

In order to secure data that remote users are sending across public WiFi connections, CenturyLink has officially released its Adaptive Network Security Mobility product.

Joe Stanganelli, Attorney & Marketer

January 23, 2018

5 Min Read

CenturyLink has now officially announced the launch of its Adaptive Network Security Mobility -- a remote networking solution serving as an extension of the cloud-based Adaptive Network Security suite that the company acquired when it purchased Level 3 Communications last year.

CenturyLink Inc. (NYSE: CTL) made the announcement on Monday, January 22.

However, CenturyLink quietly released its Adaptive Network Security Mobility offering for general availability on December 1, a spokesperson confirmed.

Prior to that release, the security service underwent an eight-month beta test using just shy of 8,000 of the company's endpoints during that time, Chris Richter, senior vice president of Global Managed Security Services at CenturyLink, said during an interview with Security Now.

A map depicting CenturyLink's current and planned Adaptive Network Security gateways throughout the world.\r\n(Source: CenturyLink)\r\n

A map depicting CenturyLink's current and planned Adaptive Network Security gateways throughout the world.
\r\n(Source: CenturyLink)\r\n

The extension of Adaptive Network Security Mobility is intended to address today's modern workers -- increasingly mobile, increasingly "always on," and, in some cases, remote.

And these workers -- whether they are trying to get a head start on their day during their morning train commute, laid up in Atlanta or Munich or some other layover stop during business trips, or just making sure that their department doesn't fall apart while they try to enjoy lunch or a latte -- often feel they have to rely on public WiFi.

However, public WiFi is notoriously unsecure.

Often the target of spoofing -- malicious HotSpot connections with common router-default names and/or misleading names -- sniffing and man-in-the-middle (MitM) attacks, users of public WiFi at airports, restaurants, and the like gamble with their and their respective organizations' data every day.

"With the expansion of remote and mobile workers, enterprises would be well-served to incorporate secure mobility as part of a comprehensive, cloud-based network security strategy," said Christina Richmond, a security service practice program director at IDC, in a public statement corresponding with the product launch, "rather than an add-on, piecemeal approach."

The new product, therefore, only makes sense, given the underlying technology.

The basis for CenturyLink's Adaptive Network Security solutions lies in its global virtual private network (VPN). VPNs offer natural encryption, protecting any data that a snooping, do-badder does manage to swipe. Sure, there are attacks he or she could then leverage against the encryption, but it's more likely that VPN-encrypted data gets discarded. Black hats, after all, usually deal in volume and scale; they prefer low-hanging fruit.

"When you're in the woods, you just have to run faster than the other guy when the bear is chasing you," quipped Richter. "Using a secure, encrypted VPN tunnel, which is provided by Adaptive Network Security Mobility mitigates the risk of encountering [malicious WiFi] connections. People who connect to these 'evil twin' WiFi networks typically run into problems when they don't use an encrypted VPN tunnel. When they don't use an encrypted tunnel, their data is in the open, and is relatively easy to sniff through man-in-the-middle attacks, or by any individual who has the right hacking tools and means to access a public WiFi network."

Moreover, said Richter, the Adaptive Network Security suite -- as a virtualized cloud solution -- combined with the infusion of enterprise customers' own security policies, allows any potentially malicious URLs and files to be intercepted and inspected in CenturyLink's sandbox environment before being delivered to the remote user.

"If your organization enables that feature, [when we see] any selected document formats … transitioning through the gateway to you, we take a snapshot of it, [and] send it to the sandbox; the secure sandbox opens it up, inspects it for malware, and if it discovers malware, it will alert our security operations center -- and our SOC will alert your organization," said Richter. "We have dedicated sandboxing infrastructure in North America and Europe today; they're regionally dispersed on the two continents."

As a holdover from Level 3, Richter is intimately familiar with the Adaptive Network Security product suite; since its release by Level 3 in May 2016, it has been one of Level 3's -- and now CenturyLink's -- cornerstone enterprise cloud offerings. (See Level 3's Richter: Security Is Better & Cheaper in the Cloud.)

The customer demand thus far for Adaptive Network Security solutions stems from the impracticalities of total cost of ownership (TCO) for an enterprise's own private NGFW solution -- compared with the far-flung Adaptive Network Security "gateways" around the world that purportedly offer cheaper, cloud-based NGFW services. (See Unknown Document 739939.)

Until recently, these gateways were limited to North America and Europe footprints; on October 2, 2016 -- two months before the general availability release of Adaptive Network Security Mobility -- Level 3 announced the expansion of Adaptive Network Security to include three new gateways in the APAC region along with a fourth in the African market, in Johannesburg. (See Unknown Document 739939.)

CenturyLink reports that it thus far plans to continue with expansion plans announced prior to the acquisition of Adaptive Network Security gateways in Tokyo and throughout South America.

Related posts:

—Joe Stanganelli, principal of Beacon Hill Law, is a Boston-based attorney, corporate-communications and data-privacy consultant, writer, and speaker. Follow him on Twitter at @JoeStanganelli.

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights