5G technology holds a good deal of promise for businesses, from expanded IoT capabilities to new ways to reach customers. The downside is that these networks require a new security approach, which InfoSec teams need to start thinking about now.

Jonathan Nguyen-Duy, Vice President, Strategy and Analytics at Fortinet

January 29, 2019

6 Min Read

New 5G networks will offer faster speeds, lower latency and more reliable connections, launching a new era of wireless networking and connected solutions.

As a result, it is projected that the number of 5G users will grow to more than a billion by 2023. Many of these customers will take advantage of 5G speeds to deploy new Internet of Things and connected devices that employ edge-based computing to process huge volumes of data. To address this explosive rate of growth and innovation, businesses need to begin supporting the networks, applications, users and cybersecurity demands that will be part of this evolution.

Three critical service domains5G will converge all existing wireless networking services, including mobile devices, WiFi, near field communications and Bluetooth, under a single technological umbrella. Supports of the technology envision three new domains of services:

  • Enhanced Mobile Broadband (eMBB): This will be a lot like existing portfolios of cellular communications services, but significantly faster and with more subscriber capacity.

  • Ultra-Reliable Low Latency Communications (URLLC): This domain will provide services for autonomous vehicles, industrial devices, and connected electro-mechanical systems.

  • Massive Machine Type Communications (MMTC): This third area will provide a fabric for interconnecting IoT applications, which will be essential for the continued growth of the digital economy.

5G will power additional critical changes Wireless networking will also evolve from a service provider-operated infrastructure into an open platform that will spur product and service innovation. This includes innovations including virtually unlimited capacity, service convergence and dedicated roles for industrial and IoT services.

(Source: iStock)

(Source: iStock)

5G technology will also enable the migration of computing power and storage from remote data centers and cloud installations to the network edge. By provisioning computing services closer to end users, 5G servers will acquire enough intelligence to act as application servers, and 5G service providers will be able to offer additional base station capacity to third parties seeking to deliver new applications and services to end users.

These new services will likely include a mix of established mobile computing services (navigation, entertainment, delivery and payment systems), previously non-mobile services (industrial environments, physical access control and office networks), innovative services (such as autonomous vehicles, augmented/virtual reality, cash register-less retail), as well as applications and services we haven't even imagined yet.

Security implications of 5GDisrupting traditional relationships between networks, computing resources and end users will also have a tremendous impact on cybersecurity. These include:

  • Increased critical infrastructure risks: Protecting today's electrical grid, water systems, fuel pipelines and other critical national infrastructure from Internet-borne attack is a full-time job for many organizations. What happens when HVAC, physical security, access control systems, elevators, power control systems, as well as private and public vehicles, flying drones and institutional and personal healthcare devices all become 5G-enabled?

 

  • Securing edge resources: Migrating workloads to 5G edge-computing resources combines the cybersecurity risks of endpoint computing with those of cloud computing. How will organizations monitor and maintain thousands of computing nodes to which they have limited access rights, and that can come and go as their owners shift workloads around?

 

 

  • The vanishing perimeter and hybrid computing: By now, cybersecurity professionals have gotten used to the idea that the perimeter has become ambiguous and porous. But what happens when all wireless networks converge into 5G, connectivity becomes amorphous and hybrid computing becomes the norm? Many new IoT solutions will be tied to critical business processes and even life-saving functions that rely on massive amounts of data and near-real time computing at the edge.

 

Security must support elastic, edge-to-edge hybrid solutions employing proven traditional strategies as well as new approaches. While network segmentation has been positioned as an effective technique for containing cybersecurity risks and protecting sensitive resources, old strategies may not apply in a 5G world. New segmentation strategies will need to navigate local and remote resources that mix segments that you may or may not have the rights to control.

Cybersecurity as change enablerThe key to addressing the coming security challenges of 5G networks is to be proactive. Fortunately, security professionals have the unique opportunity to build security into their 5G projects right at the beginning. In many cases, this involves applying the security lessons from the current generation of computing and networking solutions. And fortunately, many of the cybersecurity technologies and techniques available today can reduce the potential for harm:

  • Upgrade your threat intelligence: Many 5G threats and exploits will be completely new -- both in how and what they attack. Addressing cybercriminal innovation during the early days of the 5G learning curve will require continually collecting, upgrading and honing threat intelligence. Combining this intelligence with emerging Intent-Based Network Security strategies that leverage machine learning and AI will help organizations see and prepare for evolving threats.

 

  • Strengthen your access controls: As more people and devices access 5G networks, access controls will play an increasingly critical role in any cybersecurity strategy. The sooner organizations begin operating their IT infrastructures on a zero-trust basis -- where security is built around the data and every device and request for network access is verified, validated and authenticated -- the better. Zero trust networking principles and distributed segmentation offer proven approaches that will translate well to these new networks.

 

 

  • Deploy integrated security architectures: Vendors have begun to offer fabric-based approaches to security that can be automatically stretched and trimmed to match dynamically changing network environments. Such automated adaptability is an especially valuable attribute of any security approach during times of rapid change. The most advanced of today's security fabrics are adopting software-defined network (SDN) technologies to stay ahead of criminal activity and network congestion, enabling them to quickly deploy new or updated capabilities simultaneously across the entire distributed network, and assign devices to automatically address detected shifts in attacks and network behavior. Deep packet inspection, automated playbooks and advanced network management will be key to detecting and mitigating threats in 5G networks.

 

5G offers the promise of tremendously faster connectivity across a vast expansion in connected systems, creating more innovation, productivity and quality-of-life outcomes.

To prepare for this opportunity, you need to do three things. First, cybersecurity technologies and best practices need to be seen as enabling strategies rather than as an added cost and complexity tax on innovation. Second, if you prepare now, security worries won't get in the way of your organization's ability to reap the benefits of 5G. And finally, don't wait until you deploy 5G to start thinking about implementing an integrated security fabric framework.

Related posts:

Jonathan Nguyen-Duy is vice president of strategy and analytics at Fortinet, where he focuses on emerging technologies and key partnerships. He has unique global government and commercial experience with a deep understanding of threats, technology, compliance and business issues..

Read more about:

Security Now

About the Author(s)

Jonathan Nguyen-Duy

Vice President, Strategy and Analytics at Fortinet

Jonathan Nguyen-Duy is vice president, strategy and analytics at Fortinet, where he focuses on emerging technologies and key partnerships. He has unique global government and commercial experience with a deep understanding of threats, technology, compliance and business issues. Nguyen-Duy holds a BA in International Economics and an MBA in IT Marketing and International Business from the George Washington University.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights