Protecting Mobile Networks from SS7 Attacks. Telesoft White Papers

Size: px
Start display at page:

Download "Protecting Mobile Networks from SS7 Attacks. Telesoft White Papers"

Transcription

1 Protecting Mobile Networks from SS7 Attacks Telesoft White Papers Christian Feest 23rd June 2015

2 SS7 Networks The Challenge The problem with the current SS7 system is that messages can be altered, injected or deleted into the global SS7 networks in an uncontrolled manner - SS7 Network Security Threat Analysis Report [1] Introduction At the 2014 Chaos Communication Congress security researcher Tobias Engel told mobile network subscribers the only way they could protect themselves from security vulnerabilities in Signalling System No. 7 (SS7) if operators fail to secure their networks: Throw away your phone [2]. Originally designed for use by very large, often statecontrolled, telecoms operators, the practical and financial barriers of gaining access to the SS7 network meant it was essentially a walled garden so no authentication was built in. However, with an increase in the number of network operators, increasing inter-connectivity and a reduction in hardware prices since then, these walls are now significantly lower. As the number of network providers and the number of individuals with access to SS7 increases so does the risk of an attack exploiting these vulnerabilities. With an estimated 83% [3] of network operators not applying any filtering to SS7 traffic flowing through their network subscribers are in danger of having their calls monitored, their location tracked and data held about them being modified or deleted by unauthorised third parties with access to SS7. By not taking sufficient measures to prevent these kinds of attacks operators risk breaching data protection regulations, loss of reputation and loss of customer loyalty. The negative publicity and consequent damage to reputation of such an attack would mean enormous loss of revenue as subscribers switch to alternative providers. Further, the cost of restoring reputation and, if regulations are breached, financial sanctions would mean additional reductions in profit. This whitepaper looks at examples of SS7 attacks and what operators can do to prevent them and protect profit.

3 SS7 Vulnerabilities SS7 is used within mobile networks for features such as call handling, SMS and location update but the lack of authentication required with these messages makes them vulnerable to exploitation. Anyone with access to the SS7 network can send these kinds of requests and will often receive a response without being challenged. An attacker could exploit SS7 s lack of authentication, for example, by sending an anytimeinterrogation (ATI) request to an Home Location Register (HLR) for each Mobile Subscriber ISDN Number (MSISDN) number within a certain range. The HLR will send a response for each genuine MSISDN, allowing the attacker to compile a list of phone numbers that could be utilised by spammers. More worryingly, an attacker could make use of SS7 s vulnerabilities to track a subscriber s location using only their MSISDN. This can be done by querying the subscriber s HLR for their International Mobile Subscriber Identity (IMSI) and current Visitor Location Register (VLR) and then directly querying the returned VLR for the cell ID of the IMSI. A number of products targeted at law enforcement and intelligence agencies use this method to track targets and it is predicted to work in 70% of cases [2]. However, there is nothing to stop an attacker using the same technique to track subscribers regardless of whether or not they have the authority to do so. sendroutinginfoforsm( ) sendroutinginfoforsm (IMSI is in MSC 3) HLR ProvideSubscriberInfo (DST: MSC 3, IMSI: ) GMSC Attacker ProvideSubscriberInfo (IMSI: Cell ID: 1234) VLR VLR VLR MSC 1 MSC 2 MSC 3 Figure 1: Tracking a subscriber in SS7 Further, a report from NKRZI, the Ukrainian Telecom Regulator, found that in April 2014 a number of suspicious SS7 packets were received on operator MTS Ukraine s network that modified control data for subscribers so their calls would be forwarded to a landline in St. Petersburg, Russia. Though not mentioned in the report, it would have been possible for the party in St. Petersburg to bridge these calls to the originally dialled number, allowing them to listen in on or record conversations without either subscriber s knowledge.

4 Countering the attack There is no way to stop unauthorised SS7 Message Signal Units (MSU) from being injected into networks and so a solution must work by recognising and dealing with them before they can reach their intended destination. One way this could be done is by placing a firewall at a network interconnect, for example a Signalling Transfer Point (STP) or International Gateway Exchange, and auditing MSUs as they pass through. Packets flowing through the firewall would be decoded and inspected where configured rules would be applied and traffic flow filtered accordingly. Partner MNO s SS7 Network MNO Footprint SS7 Network Country I Country G Country F Interconnect Partner Country A Roaming Gateway Country B Country D Country H Country J Country C Country E Figure 2: Firewall located in roaming gateway Filtering rules could be applied at multiple levels of the SS7 stack to include the following parameters: Application Context Global Title PLMN ID Operation Code Rules could be applied as blacklists, for MSUs to block, whitelists, which block all MSUs of a certain type except those specified and greylists, for events to log. By fully decoding MSUs at multiple levels the firewall could recognise spoofed messages, for example, by comparing the calling party digits in the Signalling Connection Control Part (SCCP) layer with those in the Mobile Application Part (MAP) layer. By blacklisting MSUs that contain mismatches between these two layers an operator could block spoofed messages on their network. Returning to the example of the spammer compiling a list of phone numbers, a network operator may decide to use a whitelist to block all ATI requests except those originating from a list of trusted sources. When the attacker s ATI requests are received by the firewall they will be rejected when the source address is not found on the list. However, ATI requests from whitelisted sources will still be passed on.

5 Network operators own data could also be utilised by the firewall to enable it to make more sophisticated judgements regarding MSU routing. If, for instance, the firewall had access to a subscriber s HLR velocity checks could be performed to detect unauthorised MSUs. A location update from Australia for a subscriber who two minutes previously reported he was in France would clearly be illegitimate. A firewall with access to the relevant database could be programmed to recognise this and act accordingly. MAP MAP TCAP TCAP SCCP SCCP MTP 3 MTP 3 MTP 2 MTP 2 A MTP 1 MTP 1 B Figure 3: Full decode of MSU for multi-layer filtering To further improve the efficiency of the firewall data could be collected in order to build a picture of statistically normal network behaviour. A node that regularly receives large numbers of updatelocation requests, for example, is likely to be an HLR. If all of a sudden mt-forwardsm MSUs are detected as coming from this node it s likely they would be unauthorised as an HLR would not ordinarily send such a message. Building a picture of normal network behaviour in this way could be used to detect International Revenue Share Fraud attacks (IRSF). IRSF attacks work by attaining a premium rate phone number or range of phone numbers from an international revenue share provider, who shares a percentage of the income generated from calls made to these numbers, and fraudulently initiating calls to them. Calls can be fraudulently initiated in a number of ways SIM theft, international call forwarding, hacking Private Branch Exchanges (PBX) but will often have a distinct signature when made for the purpose of IRSF. Known IRSF number ranges could be added to black or grey lists and suspicious activity, particularly long bulk calls to a single number, could be flagged as potentially fraudulent. By recognising suspicious activity like this as quickly as possible the firewall would enable the network operator to take action to block the fraudulent calls, saving money that would otherwise go to fraudsters. MILBORNE SS7 Firewall The MILBORNE SS7 Firewall (IPS) works at line rate in conjunction with existing network infrastructure to fully decode, inspect and block harmful SS7 MSUs. To find out more, call us today, or visit our website

6 Conclusion SS7 was not designed with today s increasingly interconnected environment in mind and the new threats this presents. Network operators who do not evolve to anticipate these threats leave themselves exposed to a wide range of highly damaging attacks against their networks and subscribers and as access to SS7 increases these attacks are only going to become more likely. One way to protect against these kinds of attacks is by using a firewall to filter SS7 traffic at network interconnects. MSU filtering could be applied at multiple layers of the SS7 stack and use data from operators as well as statistics gathered by observing previous traffic to ensure maximum optimisation. A firewall properly configured using these tools would be sufficiently sophisticated to block unauthorised MSUs without blocking legitimate ones and harming valued services. Sources 1. ETSI/TC/SMG#30 P99-744: SS7 Network Security Threat Analysis Report. 4th August Retrieved 2nd June 2015 from: 2. Engel, Tobias: SS7: Locate. Track. Manipulate. Chaos Communication Congress Retrieved 2nd June 2015 from: ss7-locate-track-manipulate.pdf 3. Langlois, Philippe and Gadaix, Emmmanuel: 6000 Ways and More: A 15 Years Perspective on why Telcos Keep Getting Hacked. Hack in the Box Retrieved 2nd June 2015 from: hitb.org/hitbsecconf2012kul/materials/d1t1%20-%20philippe%20langlois%20and%20emmanuel%20 Gadaix%20-%206000%20Ways%20and%20More.pdf 4. National Commission for the State Regulation of Communications and Information Verification of Telecommunications Compliance (Національна комісія, що здійснює державне регулювання у сфері зв`язку та інформатизації). 16th May Retrieved 6th June 2015 from

7 Headquarters Telesoft Technologies Ltd, Observatory House, Stour Park Blandford DT11 9LQ UK t. +44 (0) f. +44 (0) e. Americas Telesoft Technologies Inc 125 Townpark Drive, Suite 300 Kennesaw, Georgia, GA USA t India Telesoft Technologies Ltd (Branch Office) Building FC-24 Sector-16A, Noida Uttar Pradesh, INDIA t f e. e. Copyright 2015 by Telesoft Technologies. All rights reserved. Commercial in Confidence.

Worldwide attacks on SS7 network

Worldwide attacks on SS7 network Worldwide attacks on SS7 network P1 Security Hackito Ergo Sum 26 th April 2014 Pierre-Olivier Vauboin (po@p1sec.com) Alexandre De Oliveira (alex@p1sec.com) Agenda Overall telecom architecture Architecture

More information

SS7: Locate. Track. Manipulate.

SS7: Locate. Track. Manipulate. You have a remote-controlled tracking device in your pocket Tobias Engel @2b_as 2 Signalling System #7 Protocol suite used by most telecommunications network operators throughout the world

More information

29.09.2015. Digital Communications Exploring SS7 signaling fraud that threatens mobile network security and subscriber privacy

29.09.2015. Digital Communications Exploring SS7 signaling fraud that threatens mobile network security and subscriber privacy 29.09.2015 Digital Communications Exploring SS7 signaling fraud that threatens mobile Mobile communications is a prime target for hackers who desire to penetrate critical infrastructures and businesses

More information

Control Traffic from Grey Routes and Boost Enterprise Messaging Revenue

Control Traffic from Grey Routes and Boost Enterprise Messaging Revenue SAP Brief SAP Mobile Services SAP SMS Firewall 365 Objectives Control Traffic from Grey Routes and Boost Enterprise Messaging Revenue Cloud-based managed service helps control messaging abuse Cloud-based

More information

Global System for Mobile Communication Technology

Global System for Mobile Communication Technology Global System for Mobile Communication Technology Mobile Device Investigations Program Technical Operations Division DHS - FLETC GSM Technology Global System for Mobile Communication or Groupe Special

More information

Solving the SMS Revenue Leakage Challenge

Solving the SMS Revenue Leakage Challenge Whitepaper Table of Contents 1 Background 2 SMS fraud technical overview 3 Affected parties 4 Common methodologies 5 Ways to control the different types of SMS fraud Solving the SMS Revenue Leakage Challenge

More information

SIGNALING SYSTEM 7 (SS7) SECURITY REPORT

SIGNALING SYSTEM 7 (SS7) SECURITY REPORT SIGNALING SYSTEM 7 () SECURITY REPORT Page CONTENTS. Introduction. Summary 4. Research methodology 5 Preconditions for attacks 5 An attacker s profile 5 Resources required 5 4. Research overview 6 4..

More information

Locating Mobile Phones using Signalling System #7. Tobias Engel <tobias@ccc.de> twitter: @2b_as

Locating Mobile Phones using Signalling System #7. Tobias Engel <tobias@ccc.de> twitter: @2b_as Locating Mobile Phones using Signalling System #7 Tobias Engel twitter: @2b_as What is Signalling System #7? protocol suite used by most telecommunications operators throughout the world

More information

Access Mediation: Preserving Network Security and Integrity

Access Mediation: Preserving Network Security and Integrity Access Mediation: Preserving Network Security and Integrity Definition Access mediation is the process of examining and controlling signaling traffic between networks, resources and users by filtering

More information

WHAT THE FRAUD? A Look at Telecommunications Fraud and Its Impacts

WHAT THE FRAUD? A Look at Telecommunications Fraud and Its Impacts WHAT THE FRAUD? A Look at Telecommunications Fraud and Its Impacts OUTLINE Overview...3 What is Telecom Fraud...4 Different Types of Fraud...5 A Look at the Top 5...6 What is a PBX... 10 PBX Hacking A

More information

Concept Note. powering the ROC. PBX Hacking. www.subex.com

Concept Note. powering the ROC. PBX Hacking. www.subex.com Concept Note powering the ROC PBX Hacking Introduction A PABX/PBX (Private (Automatic) Branch exchange) is telephone equipment that is installed on corporate premises to provide a number of telephone extensions

More information

Mobile Communications

Mobile Communications October 21, 2009 Agenda Topic 2: Case Study: The GSM Network 1 GSM System General Architecture 2 GSM Access network. 3 Traffic Models for the Air interface 4 Models for the BSS design. 5 UMTS and the path

More information

Segmented monitoring of 100Gbps data containing CDN video. Telesoft White Papers

Segmented monitoring of 100Gbps data containing CDN video. Telesoft White Papers Segmented monitoring of 100Gbps data containing CDN video Telesoft White Papers Steve Patton Senior Product Manager 23 rd April 2015 IP Video The Challenge The growth in internet traffic caused by increasing

More information

2 System introduction

2 System introduction 2 System introduction Objectives After this chapter the student will: be able to describe the different nodes in a GSM network. be able to describe geographical subdivision of a GSM network. be able to

More information

SMS SS7 Fraud 3.1 16 February 2005

SMS SS7 Fraud 3.1 16 February 2005 UN SMS SS7 Fraud 3.1 16 February 2005 This is a non-binding permanent reference document of the GSM Association. Security Classification Category (see next page) This is an UN official document Security

More information

An Example of Mobile Forensics

An Example of Mobile Forensics An Example of Mobile Forensics Kelvin Hilton K319 kchilton@staffsacuk k.c.hilton@staffs.ac.uk www.soc.staffs.ac.uk/kch1 Objectives The sources of evidence The subscriber The mobile station The network

More information

Mobile Networking. SS7 Network Architecture. Purpose. Mobile Network Signaling

Mobile Networking. SS7 Network Architecture. Purpose. Mobile Network Signaling Purpose The purpose of this white paper is to inform the reader about mobile networking technology. For further information, see. Mobile Network Signaling Telecommunications signaling is the transmission

More information

1 Introduction. 2 Assumptions. Implementing roaming for OpenBTS

1 Introduction. 2 Assumptions. Implementing roaming for OpenBTS Implementing roaming for OpenBTS 1 Introduction One of the main advantages of OpenBTS TM system architecture is absence of a legacy GSM core network. SIP is used for registering, call control and messaging.

More information

PRIMARY SECURITY THREATS FOR SS7 CELLULAR NETWORKS

PRIMARY SECURITY THREATS FOR SS7 CELLULAR NETWORKS PRIMARY SECURITY THREATS FOR SS7 CELLULAR NETWORKS PRIMARY SECURITY THREATS FOR SS7 CELLULAR NETWORKS Contents Introduction...3 1. Research Methodology...4 2. Summary...5 3. Participant Profile...5 4.

More information

FIGHTING FRAUD ON 4G. Neutralising threats in the LTE ecosystem

FIGHTING FRAUD ON 4G. Neutralising threats in the LTE ecosystem FIGHTING FRAUD ON 4G Neutralising threats in the LTE ecosystem TABLE OF CONTENTS Introduction...3 New and Old Vulnerabilities...4 Identity Management...5 A Unified Response...6 Data Mining...7 An Evolving

More information

Anti Fraud Services. Associate Member of..

Anti Fraud Services. Associate Member of.. Anti Fraud Services Associate Member of.. Fraud Context: Global Risk Fraud losses as a percentage of global telecom revenues were estimated at 2.09% in 2013 by the Communications Fraud Control Association

More information

Wireless and Mobile Network Architecture

Wireless and Mobile Network Architecture Wireless and Mobile Network Architecture Chapter 7: GSM Network Signaling Prof. Yuh-Shyan Chen Department of Computer Science and Information Engineering National Taipei University Nov. 2006 1 Outline

More information

Securing the Interconnect Signaling Network Security

Securing the Interconnect Signaling Network Security Securing the Interconnect Signaling Network Security Travis Russell Director, Cyber Security, Service Provider Networks Oracle Communications August, 2015 Current security landscape Much attention has

More information

Mobile Application Part protocol implementation in OPNET

Mobile Application Part protocol implementation in OPNET Mobile Application Part protocol implementation in OPNET Vladimir Vukadinovic and Ljiljana Trajkovic School of Engineering Science Simon Fraser University Vancouver, BC, Canada E-mail: {vladimir, ljilja}@cs.sfu.ca

More information

Intro to Firewalls. Summary

Intro to Firewalls. Summary Topic 3: Lesson 2 Intro to Firewalls Summary Basic questions What is a firewall? What can a firewall do? What is packet filtering? What is proxying? What is stateful packet filtering? Compare network layer

More information

EAP-SIM Authentication using Interlink Networks RAD-Series RADIUS Server

EAP-SIM Authentication using Interlink Networks RAD-Series RADIUS Server Application Note EAP-SIM Authentication using Interlink Networks RAD-Series RADIUS Server Introduction The demand for wireless LAN (WLAN) access to the public IP network is growing rapidly. It is only

More information

An Oracle White Paper December 2013. The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks

An Oracle White Paper December 2013. The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks An Oracle White Paper December 2013 The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks Introduction Today s mobile networks are no longer limited to voice calls. With

More information

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Today s bank customers can perform most of their financial activities online. According to a global survey

More information

Simplify Your Network Security with All-In-One Unified Threat Management

Simplify Your Network Security with All-In-One Unified Threat Management Singtel Business Product Factsheet Brochure Managed Defense Unified Services Management Simplify Your Network Security with All-In-One Unified Management Singtel Managed Unified Management (UTM) Services,

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

ETSI ETR 363 TECHNICAL January 1997 REPORT

ETSI ETR 363 TECHNICAL January 1997 REPORT ETSI ETR 363 TECHNICAL January 1997 REPORT Source: ETSI TC-SMG Reference: DTR/SMG-101020Q ICS: 33.020 Key words: Digital cellular telecommunications system, Global System for Mobile communications (GSM)

More information

Mobility Management 嚴 力 行 高 雄 大 學 資 工 系

Mobility Management 嚴 力 行 高 雄 大 學 資 工 系 Mobility Management 嚴 力 行 高 雄 大 學 資 工 系 Mobility Management in Cellular Systems Cellular System HLR PSTN MSC MSC VLR BSC BSC BSC cell BTS BTS BTS BTS MT BTS BTS BTS BTS HLR and VLR HLR (Home Location Register)

More information

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY IT FIREWALL POLICY TABLE OF CONTENT 1. INTRODUCTION... 3 2. TERMS AND DEFINITION... 3 3. PURPOSE... 5 4. SCOPE... 5 5. POLICY STATEMENT... 5 6. REQUIREMENTS... 5 7. OPERATIONS... 6 8. CONFIGURATION...

More information

SS7 & LTE Stack Attack

SS7 & LTE Stack Attack SS7 & LTE Stack Attack Ankit Gupta Black Hat USA 2013 akg0x11@gmail.com Introduction With the evolution of IP network, Telecom Industries are using it as their core mode of communication for their network

More information

hubbing international wholesale solutions our solution in brief TDM / IP voice Orange, a major player in the wholesale market

hubbing international wholesale solutions our solution in brief TDM / IP voice Orange, a major player in the wholesale market international wholesale solutions hubbing TDM / IP voice, a major player in the wholesale market Choose reliability and quality: Take advantage of our in-depth knowledge of the industry resulting from

More information

Secure Thinking Bigger Data. Bigger risk?

Secure Thinking Bigger Data. Bigger risk? Secure Thinking Bigger Data. Bigger risk? MALWARE HACKERS REPUTATION PROTECTION RISK THEFT There has always been data. What is different now is the scale and speed of data growth. Every day we create 2.5

More information

PART D NETWORK SERVICES

PART D NETWORK SERVICES CONTENTS 1 ABOUT THIS PART... 2 2 PUBLIC NETWORK... 2 Internet... 2 3 PRIVATE NETWORK... 3 Global WAN services... 3 4 SECURITY SERVICES... 3 Firewall... 4 Intrusion Prevention (Network)... 5 SSL/IPSEC

More information

Theory and Practice. IT-Security: GSM Location System Syslog XP 3.7. Mobile Communication. December 18, 2001. GSM Location System Syslog XP 3.

Theory and Practice. IT-Security: GSM Location System Syslog XP 3.7. Mobile Communication. December 18, 2001. GSM Location System Syslog XP 3. Participant: Hack contacting... IT-Security: Theory and Practice Mobile Communication December 18, 2001 Uwe Jendricke uwe@iig.uni-freiburg.de Lecture Homepage: http://www.informatik.uni-freiburg.de/~softech/teaching/ws01/itsec/

More information

VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ======

VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ====== VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ====== Table of Contents Introduction to VoIP Security... 2 Meet Our Expert - Momentum Telecom... 2 BroadWorks... 2 VoIP Vulnerabilities... 3 Call

More information

Dialogic MSP 1010 Multi-Services Platform Enables Non-Intrusive SS7 Signaling Monitoring

Dialogic MSP 1010 Multi-Services Platform Enables Non-Intrusive SS7 Signaling Monitoring Multi-Services Platform Dialogic MSP 1010 Multi-Services Platform Enables Non-Intrusive SS7 Signaling Monitoring Overview Increasingly tough competition in the wireless networking market is prompting service

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

TELECOMMUNICATIONS REGULATORY AUTHORITY BAHRAIN. Bahrain Number Portability Implementation Routing and Charging specification

TELECOMMUNICATIONS REGULATORY AUTHORITY BAHRAIN. Bahrain Number Portability Implementation Routing and Charging specification TELECOMMUNICATIONS REGULATORY AUTHORITY BAHRAIN Bahrain Number Portability Implementation Routing and Charging specification Version: 0.4 Status: draft Date: 4-0-00 Modification History Issue Date Modification

More information

What is telecommunication? electronic communications? What is telephony?

What is telecommunication? electronic communications? What is telephony? What is telecommunication? Telecommunication: Any transmission, emission or reception of signs, signals, writing, images and sounds or intelligence of any nature by wire, radio, optical or other electromagnetic

More information

3GPP TS 29.119 V7.0.0 (2007-06)

3GPP TS 29.119 V7.0.0 (2007-06) TS 29.119 V7.0.0 (2007-06) Technical Specification 3rd Generation Partnership Project; Technical Specification Group Core Network; GPRS Tunnelling Protocol (GTP) specification for GLR (Release 7) The present

More information

TELECOM FRAUD CALL SCENARIOS

TELECOM FRAUD CALL SCENARIOS TELECOM FRAUD CALL SCENARIOS Contents Introduction to Telecom Fraud... 2 Three Major Categories of Telecom Fraud... 2 Premium Rate Numbers... 2 Traffic Pumping Schemes... 2 Call Forwarding Fraud... 3 Multiple

More information

Managing internet security

Managing internet security Managing internet security GOOD PRACTICE GUIDE Contents About internet security 2 What are the key components of an internet system? 3 Assessing internet security 4 Internet security check list 5 Further

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

What is telecommunication? electronic communications. service?

What is telecommunication? electronic communications. service? What is telecommunication? Telecommunication: Any transmission, emission or reception of signs, signals, writing, images and sounds or intelligence of any nature by wire, radio, optical or other electromagnetic

More information

Application Note. Introduction to Monitoring Use Cases Using Dialogic DSI SS7HD Network Interface Boards

Application Note. Introduction to Monitoring Use Cases Using Dialogic DSI SS7HD Network Interface Boards Application Note Introduction to Monitoring Use Cases Using Dialogic DSI SS7HD Network Interface Boards Application Note Introduction to Monitoring Use Cases Using Dialogic DSI SS7HD Network Interface

More information

First Line of Defense to Protect Critical Infrastructure

First Line of Defense to Protect Critical Infrastructure RFI SUBMISSION First Line of Defense to Protect Critical Infrastructure Developing a Framework to Improve Critical Infrastructure Cybersecurity Response to NIST Docket # 130208119-3119-01 Document # 2013-044B

More information

TORNADO Solution for Telecom Vertical

TORNADO Solution for Telecom Vertical BIG DATA ANALYTICS & REPORTING TORNADO Solution for Telecom Vertical Overview Last decade has see a rapid growth in wireless and mobile devices such as smart- phones, tablets and netbook is becoming very

More information

Table of Contents. Page 2/13

Table of Contents. Page 2/13 Page 1/13 Table of Contents Introduction...3 Top Reasons Firewalls Are Not Enough...3 Extreme Vulnerabilities...3 TD Ameritrade Security Breach...3 OWASP s Top 10 Web Application Security Vulnerabilities

More information

International Dialing and Roaming: Preventing Fraud and Revenue Leakage

International Dialing and Roaming: Preventing Fraud and Revenue Leakage page 1 of 7 International Dialing and Roaming: Preventing Fraud and Revenue Leakage Abstract By enhancing global dialing code information management, mobile and fixed operators can reduce unforeseen fraud-related

More information

White Paper Voice Fraud Monitoring

White Paper Voice Fraud Monitoring White Paper Voice Fraud Monitoring Executive Summary Voice Fraud is a growing concern in this country, with 98% of businesses which have experienced hacking also victims of Voice Fraud. The cost of the

More information

CHECKLIST: ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES

CHECKLIST: ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES ONLINE SECURITY STRATEGY KEY CONSIDERATIONS MELBOURNE IT ENTERPRISE SERVICES Cyber threats continue to rapidly evolve in frequency and sophistication, posing a constant and serious threat to business organisations

More information

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT Roopa K. Panduranga Rao MV Dept of CS and Engg., Dept of IS and Engg., J.N.N College of Engineering, J.N.N College of Engineering,

More information

Multi-layered Security Solutions for VoIP Protection

Multi-layered Security Solutions for VoIP Protection Multi-layered Security Solutions for VoIP Protection Copyright 2005 internet Security Systems, Inc. All rights reserved worldwide Multi-layered Security Solutions for VoIP Protection An ISS Whitepaper

More information

Websense Web Security Solutions

Websense Web Security Solutions Web Security Gateway Web Security Web Filter Hosted Web Security Web Security Solutions The Web 2.0 Challenge The Internet is rapidly evolving. Web 2.0 technologies are dramatically changing the way people

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

An Oracle White Paper November 2013. Typical Key Performance Indicator Reports for Performance Intelligence Centers

An Oracle White Paper November 2013. Typical Key Performance Indicator Reports for Performance Intelligence Centers An Oracle White Paper November 2013 Typical Key Performance Indicator Reports for Performance Intelligence Centers Disclaimer The following is intended to outline our general product direction. It is intended

More information

About Silverstreet. ! Virtual Mobile Numbers - Inbound SMS numbers for 2-way traffic and response tracking purposes.

About Silverstreet. ! Virtual Mobile Numbers - Inbound SMS numbers for 2-way traffic and response tracking purposes. About Silverstreet Silverstreet is a specialist Mobile Messaging (SMS) company, offering global MT termination options over 800+ networks. Our primary focus is on mission critical traffic and high volume

More information

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats Achieving Truly Secure Cloud Communications How to navigate evolving security threats Security is quickly becoming the primary concern of many businesses, and protecting VoIP vulnerabilities is critical.

More information

Overview. Firewall Security. Perimeter Security Devices. Routers

Overview. Firewall Security. Perimeter Security Devices. Routers Overview Firewall Security Chapter 8 Perimeter Security Devices H/W vs. S/W Packet Filtering vs. Stateful Inspection Firewall Topologies Firewall Rulebases Lecturer: Pei-yih Ting 1 2 Perimeter Security

More information

TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and Control (NFCC) - Stage 1 Requirements

TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and Control (NFCC) - Stage 1 Requirements TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and Control (NFCC) - Stage 1 Requirements Mar 3,2005 THE TELECOMMUNICATION TECHNOLOGY COMMITTEE TS-3GB-S.R0103-0v1.0 Network Firewall Configuration and

More information

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network 10 Key Things Your Firewall Should Do When voice joins applications and data on your network Table of Contents Making the Move to 3 10 Key Things 1 Security is More Than Physical 4 2 Priority Means Clarity

More information

HOW WE DELIVER A SECURE & ROBUST HOSTED TELEPHONY SOLUTION

HOW WE DELIVER A SECURE & ROBUST HOSTED TELEPHONY SOLUTION HOW WE DELIVER A SECURE & ROBUST HOSTED TELEPHONY SOLUTION 01 INTRODUCTION Inclarity is the UK s leading provider of Hosted Telephony, Hosted UC and Hosted Video solutions. We help our customers to communicate

More information

GSM and IN Architecture

GSM and IN Architecture GSM and IN Architecture a common component: TCAP Raimo.Kantola@netlab.hut.fi Rka S-2007 Signaling Protocols 8-1 GSM system consists of sub-systems MS = ME+SIM Radio or Air i/f Base Station Sub-system (BSS)

More information

Why Device Fingerprinting Provides Better Network Security than IP Blocking. How to transform the economics of hacking in your favor

Why Device Fingerprinting Provides Better Network Security than IP Blocking. How to transform the economics of hacking in your favor Why Device Fingerprinting Provides Better Network Security than IP Blocking How to transform the economics of hacking in your favor Why Device Fingerprinting Provides Better Network Security than IP Blocking

More information

The Advantages of a Firewall Over an Interafer

The Advantages of a Firewall Over an Interafer FIREWALLS VIEWPOINT 02/2006 31 MARCH 2006 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation to the Centre for the Protection

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3.

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3. PR11 - Log Review Procedure Document Reference PR11 - Log Review Procedure Date 30th September 2014 Document Status Final Version 3.0 Revision History 1.0 12 January 2010 - Initial release. 1.1 14 September

More information

GSM v. CDMA: Technical Comparison of M2M Technologies

GSM v. CDMA: Technical Comparison of M2M Technologies GSM v. CDMA: Technical Comparison of M2M Technologies Introduction Aeris provides network and data analytics services for Machine-to- Machine ( M2M ) and Internet of Things ( IoT ) applications using multiple

More information

IndusGuard Web Application Firewall Test Drive User Registration

IndusGuard Web Application Firewall Test Drive User Registration IndusGuard Web Application Firewall Test Drive User Registration Document Version 1.0 24/06/2015 Confidentiality INDUSFACE HAS PREPARED THIS DOCUMENT FOR INTERNAL PURPOSE. NEITHER THIS DOCUMENT NOR ITS

More information

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 What is a firewall? Firewalls are programs that were designed to protect computers from unwanted attacks and intrusions. Wikipedia

More information

SCADA SYSTEMS AND SECURITY WHITEPAPER

SCADA SYSTEMS AND SECURITY WHITEPAPER SCADA SYSTEMS AND SECURITY WHITEPAPER Abstract: This paper discusses some of the options available to companies concerned with the threat of cyber attack on their critical infrastructure, who as part of

More information

Security Best Practices

Security Best Practices White Paper Security Best Practices Maintaining tight security, including using both standard and advanced fraud detection and prevention tools, is crucial to maintaining a successful business. No merchant

More information

VOICE OVER IP SECURITY

VOICE OVER IP SECURITY VOICE OVER IP SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction

STRATEGIC POLICY. Information Security Policy Documentation. Network Management Policy. 1. Introduction Policy: Title: Status: 1. Introduction ISP-S12 Network Management Policy Revised Information Security Policy Documentation STRATEGIC POLICY 1.1. This information security policy document covers management,

More information

Using Voice Biometrics in the Call Center. Best Practices for Authentication and Anti-Fraud Technology Deployment

Using Voice Biometrics in the Call Center. Best Practices for Authentication and Anti-Fraud Technology Deployment Using Voice Biometrics in the Call Center Best Practices for Authentication and Anti-Fraud Technology Deployment This whitepaper is designed for executives and managers considering voice biometrics to

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

Reduce Your Network's Attack Surface

Reduce Your Network's Attack Surface WHITE PAPER Reduce Your Network's Attack Surface Ixia's ThreatARMOR Frees Up Security Resources and Personnel The Threat Landscape When you re dealing with network security, one of the primary measurements

More information

Critical Security Controls

Critical Security Controls Critical Security Controls Session 2: The Critical Controls v1.0 Chris Beal Chief Security Architect MCNC chris.beal@mcnc.org @mcncsecurity on Twitter The Critical Security Controls The Critical Security

More information

FCS Fraud Mitigation Standard Specification

FCS Fraud Mitigation Standard Specification FCS Fraud Mitigation Standard Specification Contents: 1. Introduction... 4 2. Scope... 4 3. Readership... 4 4. Definitions & Terminology... 5 5. Requirements... 5 5.1. Service Registration... 5 5.1.1.

More information

Introduction to SS7 Signaling This tutorial provides an overview of Signaling System No. 7 (SS7) network architecture and protocols

Introduction to SS7 Signaling This tutorial provides an overview of Signaling System No. 7 (SS7) network architecture and protocols Introduction to SS7 Signaling This tutorial provides an overview of Signaling System No. 7 (SS7) network architecture and protocols SS7 is a set of telephony signaling protocols that are used to set up

More information

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Table of Contents How TrustDefender Mobile Works 4 Unique Capabilities and Technologies 5 Host Application Integrity

More information

Maruleng Local Municipality

Maruleng Local Municipality Maruleng Local Municipality. 22 November 2011 1 Version Control Version Date Author(s) Details 1.1 23/03/2012 Masilo Modiba New Policy 2 Contents ICT Firewall Policy 1 Version Control.2 1. Introduction.....4

More information

PROTECTING YOUR CALL CENTERS AGAINST PHONE FRAUD & SOCIAL ENGINEERING A WHITEPAPER BY PINDROP SECURITY

PROTECTING YOUR CALL CENTERS AGAINST PHONE FRAUD & SOCIAL ENGINEERING A WHITEPAPER BY PINDROP SECURITY PROTECTING YOUR CALL CENTERS AGAINST PHONE FRAUD & SOCIAL ENGINEERING A WHITEPAPER BY PINDROP SECURITY TABLE OF CONTENTS Executive Summary... 3 The Evolution of Bank Theft... Phone Channel Vulnerabilities

More information

Fighting Online Fraud

Fighting Online Fraud White Paper Fighting Online Fraud Maintaining tight security, including using both standard and advanced fraud detection and prevention tools, is crucial to maintaining a successful business. No merchant

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

OSIX Real-time network performance monitoring.

OSIX Real-time network performance monitoring. OSIX Real-time network performance monitoring. Polystar s OSIX system offers the telecommunications market innovative monitoring solutions for maximising network performance and managing advanced real-time

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

PBX Security in the VoIP environment

PBX Security in the VoIP environment PBX Security in the VoIP environment Defending against telephony fraud Executive Summary In today s communications environment a voice network is just as likely to come under attack as a data network.

More information

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0

NOS for IT User and Application Specialist. IT Security (ESKITU04) November 2014 V1.0 NOS for IT User and Application Specialist IT Security (ESKITU04) November 2014 V1.0 NOS Reference ESKITU040 ESKITU041 ESKITU042 Level 3 not defined Use digital systems NOS Title Set up and use security

More information

ETSI TR 101 643 V8.0.0 (2000-06)

ETSI TR 101 643 V8.0.0 (2000-06) TR 101 643 V8.0.0 (2000-06) Technical Report Digital cellular telecommunications system (Phase 2+); General network interworking scenarios (GSM 09.01 version 8.0.0 Release 1999) GLOBAL SYSTEM FOR MOBILE

More information

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, 2015. Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, 2015. Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik Network Security Chapter 3 Cornelius Diekmann Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik Version: October 21, 2015 IN2101, WS 15/16, Network Security 1 Security Policies and

More information