Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Network Security //

Wi-Fi

// // //
1/23/2018
08:05 AM
Joe Stanganelli
Joe Stanganelli
News Analysis-Security Now

CenturyLink's Adaptive Network Security Mobility Looks to Secure Public WiFi

In order to secure data that remote users are sending across public WiFi connections, CenturyLink has officially released its Adaptive Network Security Mobility product.

CenturyLink has now officially announced the launch of its Adaptive Network Security Mobility -- a remote networking solution serving as an extension of the cloud-based Adaptive Network Security suite that the company acquired when it purchased Level 3 Communications last year.

CenturyLink Inc. (NYSE: CTL) made the announcement on Monday, January 22.

However, CenturyLink quietly released its Adaptive Network Security Mobility offering for general availability on December 1, a spokesperson confirmed.

Prior to that release, the security service underwent an eight-month beta test using just shy of 8,000 of the company's endpoints during that time, Chris Richter, senior vice president of Global Managed Security Services at CenturyLink, said during an interview with Security Now.

A map depicting CenturyLink's current and planned Adaptive Network Security gateways throughout the world.\r\n(Source: CenturyLink)\r\n
A map depicting CenturyLink's current and planned Adaptive Network Security gateways throughout the world.
\r\n(Source: CenturyLink)\r\n

The extension of Adaptive Network Security Mobility is intended to address today's modern workers -- increasingly mobile, increasingly "always on," and, in some cases, remote.

And these workers -- whether they are trying to get a head start on their day during their morning train commute, laid up in Atlanta or Munich or some other layover stop during business trips, or just making sure that their department doesn't fall apart while they try to enjoy lunch or a latte -- often feel they have to rely on public WiFi.

However, public WiFi is notoriously unsecure.

Often the target of spoofing -- malicious HotSpot connections with common router-default names and/or misleading names -- sniffing and man-in-the-middle (MitM) attacks, users of public WiFi at airports, restaurants, and the like gamble with their and their respective organizations' data every day.

"With the expansion of remote and mobile workers, enterprises would be well-served to incorporate secure mobility as part of a comprehensive, cloud-based network security strategy," said Christina Richmond, a security service practice program director at IDC, in a public statement corresponding with the product launch, "rather than an add-on, piecemeal approach."

The new product, therefore, only makes sense, given the underlying technology.

The basis for CenturyLink's Adaptive Network Security solutions lies in its global virtual private network (VPN). VPNs offer natural encryption, protecting any data that a snooping, do-badder does manage to swipe. Sure, there are attacks he or she could then leverage against the encryption, but it's more likely that VPN-encrypted data gets discarded. Black hats, after all, usually deal in volume and scale; they prefer low-hanging fruit.

"When you're in the woods, you just have to run faster than the other guy when the bear is chasing you," quipped Richter. "Using a secure, encrypted VPN tunnel, which is provided by Adaptive Network Security Mobility mitigates the risk of encountering [malicious WiFi] connections. People who connect to these 'evil twin' WiFi networks typically run into problems when they don't use an encrypted VPN tunnel. When they don't use an encrypted tunnel, their data is in the open, and is relatively easy to sniff through man-in-the-middle attacks, or by any individual who has the right hacking tools and means to access a public WiFi network."

Moreover, said Richter, the Adaptive Network Security suite -- as a virtualized cloud solution -- combined with the infusion of enterprise customers' own security policies, allows any potentially malicious URLs and files to be intercepted and inspected in CenturyLink's sandbox environment before being delivered to the remote user.

"If your organization enables that feature, [when we see] any selected document formats … transitioning through the gateway to you, we take a snapshot of it, [and] send it to the sandbox; the secure sandbox opens it up, inspects it for malware, and if it discovers malware, it will alert our security operations center -- and our SOC will alert your organization," said Richter. "We have dedicated sandboxing infrastructure in North America and Europe today; they're regionally dispersed on the two continents."

As a holdover from Level 3, Richter is intimately familiar with the Adaptive Network Security product suite; since its release by Level 3 in May 2016, it has been one of Level 3's -- and now CenturyLink's -- cornerstone enterprise cloud offerings. (See Level 3's Richter: Security Is Better & Cheaper in the Cloud.)

The customer demand thus far for Adaptive Network Security solutions stems from the impracticalities of total cost of ownership (TCO) for an enterprise's own private NGFW solution -- compared with the far-flung Adaptive Network Security "gateways" around the world that purportedly offer cheaper, cloud-based NGFW services. (See Unknown Document 737013.)

Until recently, these gateways were limited to North America and Europe footprints; on October 2, 2016 -- two months before the general availability release of Adaptive Network Security Mobility -- Level 3 announced the expansion of Adaptive Network Security to include three new gateways in the APAC region along with a fourth in the African market, in Johannesburg. (See Unknown Document 736870.)

CenturyLink reports that it thus far plans to continue with expansion plans announced prior to the acquisition of Adaptive Network Security gateways in Tokyo and throughout South America.

Related posts:

—Joe Stanganelli, principal of Beacon Hill Law, is a Boston-based attorney, corporate-communications and data-privacy consultant, writer, and speaker. Follow him on Twitter at @JoeStanganelli.

Comment  | 
Print  | 
More Insights
Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.