Securing the Interconnect Signaling Network Security

Size: px
Start display at page:

Download "Securing the Interconnect Signaling Network Security"

Transcription

1

2 Securing the Interconnect Signaling Network Security Travis Russell Director, Cyber Security, Service Provider Networks Oracle Communications August, 2015

3 Current security landscape Much attention has been given to claims made at 31C3, and articles posted in the Washington Post. 2 articles were run; one in August of 2014, and another related article in December of These articles were run in advance of 31C3 in Hamburg, and have created another fire storm of activity in the industry.

4 The news has spread Hackers demo network-level call interception January 05, 2015 White-hat hackers at the 31st Chaos Computer Congress have demonstrated fundamental flaws in the underlying infrastructure of 2G and 3G mobile phone networks. The flaws allow attackers to covertly track the location of a phone number as well as intercept calls and SMS - all at the network level.

5 And continues to be sensationalized Mobile privacy open to global cyber snooping from 'SS7 protocol'

6 What are the claims? The four areas focused on by researchers Location tracking using ATI or SRI Call hijacking using LocationUpdate Denial of Service using InsertSubscriberData Account fraud The problem is allowing other networks to manipulate signaling and use these protocol messages

7 The Issue is the Business of Interconnect Telecom networks are not designed with interconnect security in mind Telecom networks are only connected with other trusted networks Signaling networks are secured through business arrangements rather than firewalls Recent events have demonstrated the vulnerabilities in this concept Service providers are exploiting their interconnects to offer other services There are rogue service providers abusing their interconnect privileges Circle, and several other companies have built entire Hub services for SS7 access It is through these channels that opens the network to abuse

8 What about Diameter? Researchers have made claims that because Diameter replaces SS7, these same vulnerabilities exist in LTE Partially true Diameter and SS7 are nothing alike, even though they both support many of the same functions Diameter was developed with security in mind But it needs to be implemented Ignoring the recommendations of 3GPP and the IETF will make certain that network security is compromised again The issue of interconnect needs to be resolved to eliminate these problems

9 What did we learn? There is no such thing as a trusted network All networks should be treated as untrusted Interconnects are wide open with little to no restrictions This is the topic a little later on define granular permissions and not everything in the network Not all suspect traffic is an attack Several started classifying suspect traffic as an attack, but in reality it was not nefarious Misconfigured nodes will also generate this traffic Some legitimate applications can also be generating traffic

10 What Did We Learn? Monitoring of the network is critical Most operators do not monitor their networks After monitoring their networks, several in the GSMA found anomalies More attention needs to be paid to the routing of traffic in the control plane The majority of events detected during monitoring stages has shown other service providers misbehaving rather than nefarious attacks Granting access to your network without limitations leads to exploitations Granting access to your network to unknown companies is dangerous and reckless

11 What Did We Learn? Accessing the SS7 network is not as easy as claimed It requires a connection, and engineering to obtain the connection One hacker cited costs of around $14k/month for an interconnect, providing them access to +600 roaming partners Some operations exist offering SS7 connectivity to anyone, using their expansive network hub

12 Since SS7 replaces Diameter, the same vulnerabilities exist Computer Chaos Congress 31, December 2015, Hamburg Germany

13 3G security; Network Domain Security (NDS); IP network layer security The security services that have been identified as being needed are confidentiality, integrity, authentication and anti-replay protection. These will be ensured by standard procedures, based on cryptographic techniques. 3GPP TS

14 Securing the Interconnect PCRF MME PCRF MME DSC/SIP HSS HSS DEA OCS IPsec is required at the interconnect per GSMA IR.88, providing authentication at each connection Topology hiding is required at the DEA per GSMA IR.88 protecting the topology and the network addressing Access control lists at the IP layer add another layer of protection by controlling static IP addresses MME HSS SGW PGW PCRF HSS SGW PGW DEA DSC/SIP OCS The Diameter Edge Agent (DEA) provides interconnect security MME SGW PGW OFCS SGW PGW

15 Interconnecting Diameter Networks 3GPP d10, Section 7.1.2, Securing Diameter Messages The HSS or the first Diameter agent in the home network with a direct connection to the visited network must verify the origin realm is correct Means that the origin realm is authorized to access the network Does not provide the means for verification but states verification of the IP address is one possible method Static IP addressing and the use of an ACL is the best method of ensuring that the connecting network is authorized to connect Further measures should be taken to ensure access is granted only for transactions that should be allowed

16 A DSR in the core will prevent DoS DoS is prevented by implementing a Diameter Signaling Router (DSR) in the network core This has been demonstrated in several tier 1 networks already The DSR acts as the STP for the 4G EPC; load balancing, managing congestion, and managing traffic through the core This is the best place to implement security procedures in the core The DSR is what routes to the network assets, so it only makes sense to control access to these nodes through a DSR

17 Safe Harbor Statement The preceding is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. The development, release, and timing of any features or functionality described for Oracle s products remains at the sole discretion of Oracle.

18

19

An Oracle White Paper December 2013. The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks

An Oracle White Paper December 2013. The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks An Oracle White Paper December 2013 The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks Introduction Today s mobile networks are no longer limited to voice calls. With

More information

Wanderlust: Enabling roaming in the LTE era. Don Troshynski Vice President, Solutions Architecture

Wanderlust: Enabling roaming in the LTE era. Don Troshynski Vice President, Solutions Architecture Wanderlust: Enabling roaming in the LTE era Don Troshynski Vice President, Solutions Architecture Acme Packet Trusted, first-class services and applications Apps & services Session delivery network April

More information

Worldwide attacks on SS7 network

Worldwide attacks on SS7 network Worldwide attacks on SS7 network P1 Security Hackito Ergo Sum 26 th April 2014 Pierre-Olivier Vauboin (po@p1sec.com) Alexandre De Oliveira (alex@p1sec.com) Agenda Overall telecom architecture Architecture

More information

Implementing LTE International Data Roaming

Implementing LTE International Data Roaming Implementing International Data Roaming Data Roaming Standardization Implementing International Data Roaming On completion of EPC standardization at 3GPP, specifications for international roaming between

More information

An Oracle White Paper December 2013. The Time for Diameter Is Now: Why Service Providers Should Implement Diameter Today

An Oracle White Paper December 2013. The Time for Diameter Is Now: Why Service Providers Should Implement Diameter Today An Oracle White Paper December 2013 The Time for Diameter Is Now: Why Service Providers Should Implement Diameter Today Introduction There is little secret about how smartphones and tablets are affecting

More information

How to secure an LTE-network: Just applying the 3GPP security standards and that's it?

How to secure an LTE-network: Just applying the 3GPP security standards and that's it? How to secure an LTE-network: Just applying the 3GPP security standards and that's it? Telco Security Day @ Troopers 2012 Peter Schneider Nokia Siemens Networks Research 1 Nokia Siemens Networks 2012 Intro

More information

Diameter Security. Ensuring the Transport and Application Layer Integrity of Diameter across Network Interconnections

Diameter Security. Ensuring the Transport and Application Layer Integrity of Diameter across Network Interconnections Diameter Security Ensuring the Transport and Application Layer Integrity of Diameter across Network Interconnections Table of Contents Introduction..................................... 3 Diameter Security..................................

More information

of the existing VoLTE roaming and interconnection architecture. This article compares existing circuit-switched models with the earlier

of the existing VoLTE roaming and interconnection architecture. This article compares existing circuit-switched models with the earlier VoLTE 3GPP Roaming Further Development of LTE/LTE-Advanced LTE Release 10/11 Standardization Trends VoLTE Roaming and ion Standard Technology In 3GPP Release 11, the VoLTE roaming and interconnection architecture

More information

Practical Security Testing for LTE Networks BlackHat Abu Dhabi December 2012 Martyn Ruks & Nils

Practical Security Testing for LTE Networks BlackHat Abu Dhabi December 2012 Martyn Ruks & Nils Practical Security Testing for LTE Networks BlackHat Abu Dhabi December 2012 Martyn Ruks & Nils 06/11/2012 1 Today s Talk Intro to LTE Networks Technical Details Attacks and Testing Defences Conclusions

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Approaching these challenges with the right tools and solutions is critical for mobile operators success on the evolution to LTE.

Approaching these challenges with the right tools and solutions is critical for mobile operators success on the evolution to LTE. A Smart Approach To Signalling Challenges On The Road To LTE Flavio Muscetra, Senior Product Manager Executive Summary Over the past few years we have witnessed a radical shift in the way customers use

More information

Mobile Devices Security: Evolving Threat Profile of Mobile Networks

Mobile Devices Security: Evolving Threat Profile of Mobile Networks Mobile Devices Security: Evolving Threat Profile of Mobile Networks MBS-W07 Selim Aissi, PhD Objectives Mobile Security Threat Landscape Mobile Network Security Cybersecurity Implications, Mitigations

More information

Security and Risk Analysis of VoIP Networks

Security and Risk Analysis of VoIP Networks Security and Risk Analysis of VoIP Networks S.Feroz and P.S.Dowland Network Research Group, University of Plymouth, United Kingdom e-mail: info@network-research-group.org Abstract This paper address all

More information

Diameter in the Evolved Packet Core

Diameter in the Evolved Packet Core Diameter in the Evolved Packet Core A Whitepaper November 2009 Page 2 DIAMETER in the Evolved Packet Core Mobile broadband is becoming a reality, as the Internet generation grows accustomed to having broadband

More information

Just as the ecommerce companies have

Just as the ecommerce companies have Protecting IMS Networks From Attack Krishna Kurapati Krishna Kurapati is the founder and CTO of Sipera Systems (www.sipera.com), a company that specializes in security for VOIP, mobile and multimedia communications.

More information

LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks

LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks LTE transport network security Jason S. Boswell Head of Security Sales, NAM Nokia Siemens Networks 1 Nokia Siemens Networks New evolved Networks - new security needs Walled Garden Transport & Protocols

More information

4G Mobile Networks At Risk

4G Mobile Networks At Risk 07.05.1203 Consortium Attack analysis and Security concepts for MObile Network infastructures supported by collaborative Information exchange 4G Mobile Networks At Risk The ASMONIA Threat and Risk Analysis

More information

Mobile Devices Security: Evolving Threat Profile of Mobile Networks

Mobile Devices Security: Evolving Threat Profile of Mobile Networks Mobile Devices Security: Evolving Threat Profile of Mobile Networks SESSION ID: MBS-T07 Anand R. Prasad, Dr.,ir., Selim Aissi, PhD Objectives Introduction Mobile Network Security Cybersecurity Implications

More information

Voice over IP over LTE (VoLTE) Impacts on LTE access. EFORT http://www.efort.com

Voice over IP over LTE (VoLTE) Impacts on LTE access. EFORT http://www.efort.com 1 Introduction Voice over IP over LTE (VoLTE) Impacts on LTE access EFORT http://www.efort.com IMS (IP Multimedia Subsystems) has been around for some time, and many infrastructure vendors have invested

More information

Security Testing 4G (LTE) Networks 44con 6th September 2012 Martyn Ruks & Nils

Security Testing 4G (LTE) Networks 44con 6th September 2012 Martyn Ruks & Nils Security Testing 4G (LTE) Networks 44con 6th September 2012 Martyn Ruks & Nils 11/09/2012 1 Today s Talk Intro to 4G (LTE) Networks Technical Details Attacks and Testing Defences Conclusions 11/09/2012

More information

29.09.2015. Digital Communications Exploring SS7 signaling fraud that threatens mobile network security and subscriber privacy

29.09.2015. Digital Communications Exploring SS7 signaling fraud that threatens mobile network security and subscriber privacy 29.09.2015 Digital Communications Exploring SS7 signaling fraud that threatens mobile Mobile communications is a prime target for hackers who desire to penetrate critical infrastructures and businesses

More information

Signaling Delivery Controller : Control Your 4G Network

Signaling Delivery Controller : Control Your 4G Network Data Sheet Traffix Systems Signaling Delivery Controller : Control Your 4G Network The Traffix Signaling Delivery Controller (SDC) assists operators in scaling and managing services and applications in

More information

Building Robust Signaling Networks

Building Robust Signaling Networks ericsson White paper Uen 284 23-3268 July 2015 Building Robust Signaling Networks MEETING THE CHALLENGES OF THE RISING SIGNALING STORM Distributed signaling network robustness that follows the concept

More information

LTE Security. EventHelix.com. Encryption and Integrity Protection in LTE. telecommunication design systems engineering real-time and embedded systems

LTE Security. EventHelix.com. Encryption and Integrity Protection in LTE. telecommunication design systems engineering real-time and embedded systems LTE Security Encryption and Integrity Protection in LTE 2012 Inc. 1 LTE Security: ey Concepts Authentication The LTE Network verifies the UE s identity by challenging the UT use the keys and report a result.

More information

Transparent weaknesses in VoIP

Transparent weaknesses in VoIP Transparent weaknesses in VoIP Peter Thermos peter.thermos@palindrometech.com 2007 Palindrome Technologies, All Rights Reserved 1 of 56 Speaker Background Consulting Government and commercial organizations,

More information

Overview. Firewall Security. Perimeter Security Devices. Routers

Overview. Firewall Security. Perimeter Security Devices. Routers Overview Firewall Security Chapter 8 Perimeter Security Devices H/W vs. S/W Packet Filtering vs. Stateful Inspection Firewall Topologies Firewall Rulebases Lecturer: Pei-yih Ting 1 2 Perimeter Security

More information

FIGHTING FRAUD ON 4G. Neutralising threats in the LTE ecosystem

FIGHTING FRAUD ON 4G. Neutralising threats in the LTE ecosystem FIGHTING FRAUD ON 4G Neutralising threats in the LTE ecosystem TABLE OF CONTENTS Introduction...3 New and Old Vulnerabilities...4 Identity Management...5 A Unified Response...6 Data Mining...7 An Evolving

More information

A Framework for Secure and Verifiable Logging in Public Communication Networks

A Framework for Secure and Verifiable Logging in Public Communication Networks A Framework for Secure and Verifiable Logging in Public Communication Networks Vassilios Stathopoulos, Panayiotis Kotzanikolaou and Emmanouil Magkos {v.stathopoulos, p.kotzanikolaou}@adae.gr emagos@ionio.gr

More information

SIP and VoIP 1 / 44. SIP and VoIP

SIP and VoIP 1 / 44. SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels Signaling and VoIP Complexity Basic SIP Architecture Simple SIP Calling Alice Calls Bob Firewalls and NATs SIP URIs Multiple Proxies

More information

Vulnerabilities in SOHO VoIP Gateways

Vulnerabilities in SOHO VoIP Gateways Vulnerabilities in SOHO VoIP Gateways Is grandma safe? Peter Thermos pthermos@vopsecurity.org pthermos@palindrometechnologies.com 1 Purpose of the study VoIP subscription is growing and therefore security

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services WEB SITE SECURITY Jeff Aliber Verizon Digital Media Services 1 SECURITY & THE CLOUD The Cloud (Web) o The Cloud is becoming the de-facto way for enterprises to leverage common infrastructure while innovating

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Overview of GSMA VoLTE Profile. minimum required functions [3]. 2. Background

Overview of GSMA VoLTE Profile. minimum required functions [3]. 2. Background GSMA Overview of GSMA Profile It was agreed in the GSMA in February 2010 that voice services over LTE () shall use the platform standardized by the 3GPP with a view to maximizing international interoperability.

More information

4G (LTE) Roaming Experience_. Mobile World Congress 2014

4G (LTE) Roaming Experience_. Mobile World Congress 2014 4G (LTE) Roaming Experience_ Mobile World Congress 2014 Telefonica offers to customers of multiple partner operators in more than 15 different countries and during MWC in Barcelona in anticipation of the

More information

Understanding and evaluating risk to information assets in your software projects

Understanding and evaluating risk to information assets in your software projects Understanding and evaluating risk to information assets in your software projects ugh.. what a mouthful Dana Epp Windows Security MVP Who am I? Microsoft Windows Security MVP Information Security Professional

More information

Protecting Mobile Networks from SS7 Attacks. Telesoft White Papers

Protecting Mobile Networks from SS7 Attacks. Telesoft White Papers Protecting Mobile Networks from SS7 Attacks Telesoft White Papers Christian Feest 23rd June 2015 SS7 Networks The Challenge The problem with the current SS7 system is that messages can be altered, injected

More information

CCNA Exploration: Accessing the WAN Chapter 7 Case Study

CCNA Exploration: Accessing the WAN Chapter 7 Case Study Objectives: Mitigate attacks based on DHCP rogue servers. Intro: ChurchBells Inc. is having connectivity issues and needs your help. The Scenario: According to the reports, some user PCs within the company

More information

If security were all that mattered, computers would never be turned on, let alone hooked into a network with literally millions of potential intruders. Dan Farmer, System Administrators Guide to Cracking

More information

VOIP SECURITY ISSUES AND RECOMMENDATIONS

VOIP SECURITY ISSUES AND RECOMMENDATIONS VOIP SECURITY ISSUES AND RECOMMENDATIONS Sathasivam Mathiyalakan MSIS Department, College of Management, University of Massachusetts Boston Phone: (617) 287 7881; Email: Satha.Mathiyalakan@umb.edu ABSTRACT

More information

SS7: Locate. Track. Manipulate.

SS7: Locate. Track. Manipulate. You have a remote-controlled tracking device in your pocket Tobias Engel @2b_as 2 Signalling System #7 Protocol suite used by most telecommunications network operators throughout the world

More information

LTE Security How Good Is It?

LTE Security How Good Is It? LTE Security How Good Is It? Michael Bartock IT Specialist (Security) National Institute of Standards & Technology Jeffrey Cichonski IT Specialist (Security) National Institute of Standards & Technology

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Intrusion Detection for Mobile Ad Hoc Networks

Intrusion Detection for Mobile Ad Hoc Networks Intrusion Detection for Mobile Ad Hoc Networks Tom Chen SMU, Dept of Electrical Engineering tchen@engr.smu.edu http://www.engr.smu.edu/~tchen TC/Rockwell/5-20-04 SMU Engineering p. 1 Outline Security problems

More information

Diameter Signaling Controller in next-generation signaling networks

Diameter Signaling Controller in next-generation signaling networks 284 23-3176 Uen Diameter Signaling Controller in next-generation signaling networks At the heart of the evolved mobile data network almost everything uses the Diameter protocol to communicate. JÖRG EWERT,

More information

3GPP TSG SA WG3 Security S3#25 S3-020572 8-11 October 2002 Munich, Germany

3GPP TSG SA WG3 Security S3#25 S3-020572 8-11 October 2002 Munich, Germany 3GPP TSG SA WG3 Security S3#25 S3-020572 8-11 October 2002 Munich, Germany Title: Response to: Source: To: Cc: Liaison on HTTP Security investigation within IMS LS S3-020475 (S2-022609) on Liaison on Security

More information

NFV & SDN World. Practical Approaches to NFV Orchestration Deployment. Terry McCabe CTO Mobile Business Unit

NFV & SDN World. Practical Approaches to NFV Orchestration Deployment. Terry McCabe CTO Mobile Business Unit NFV & SDN World Practical Approaches to NFV Orchestration Deployment Terry McCabe CTO Mobile Business Unit May 2015 Mitel 2 2015 Mitel. Proprietary and Confidential. Mavenir 4G Customer Launches Mavenir

More information

Voice Over IP (VoIP) Denial of Service (DoS)

Voice Over IP (VoIP) Denial of Service (DoS) Introduction Voice Over IP (VoIP) Denial of Service (DoS) By Mark Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com Denial of Service (DoS) is an issue for any IP network-based

More information

Telecommunication Services Engineering (TSE) Lab. Chapter III 4G Long Term Evolution (LTE) and Evolved Packet Core (EPC)

Telecommunication Services Engineering (TSE) Lab. Chapter III 4G Long Term Evolution (LTE) and Evolved Packet Core (EPC) Chapter III 4G Long Term Evolution (LTE) and Evolved Packet Core (EPC) http://users.encs.concordia.ca/~glitho/ Outline 1. LTE 2. EPC architectures (Basic and advanced) 3. Mobility management in EPC 4.

More information

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Wireless Security All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Portability Tamper-proof devices? Intrusion and interception of poorly

More information

Basic Vulnerability Issues for SIP Security

Basic Vulnerability Issues for SIP Security Introduction Basic Vulnerability Issues for SIP Security By Mark Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com The Session Initiation Protocol (SIP) is the future

More information

Securing Next Generation Mobile Networks

Securing Next Generation Mobile Networks White Paper October 2010 Securing Next Generation Mobile Networks Overview As IP based telecom networks are deployed, new security threats facing operators are inevitable. This paper reviews the new mobile

More information

SEC-370. 2001, Cisco Systems, Inc. All rights reserved.

SEC-370. 2001, Cisco Systems, Inc. All rights reserved. SEC-370 2001, Cisco Systems, Inc. All rights reserved. 1 Understanding MPLS/VPN Security Issues SEC-370 Michael Behringer SEC-370 2003, Cisco Systems, Inc. All rights reserved. 3

More information

LTE Attach and Default Bearer Setup Messaging

LTE Attach and Default Bearer Setup Messaging LTE Attach and Default Bearer Setup Messaging 2012 Inc. All Rights Reserved LTE Attach Message Sequence Chart enodeb MME SGW HSS Initial UE Message Update Location Update Location Answer Create Session

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks Advanced Security and Mobile Networks W.Buchanan (1) 3. Encryption 4. Forensic Computing Advanced Security and Mobile Networks: Learning Outcomes: 2. IDS 1. Network Security 5. Software Security 6. Network

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Fundamental Principles of a Secure Network

More information

State of Texas. TEX-AN Next Generation. NNI Plan

State of Texas. TEX-AN Next Generation. NNI Plan State of Texas TEX-AN Next Generation NNI Plan Table of Contents 1. INTRODUCTION... 1 1.1. Purpose... 1 2. NNI APPROACH... 2 2.1. Proposed Interconnection Capacity... 2 2.2. Collocation Equipment Requirements...

More information

Network functions virtualization and software management

Network functions virtualization and software management ericsson White paper Uen 284 23-3248 December 2014 Network functions virtualization and software management LEVERAGING THE FULL POTENTIAL WITH NETWORK SLICING Network Functions Virtualization technology

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

SS7 & LTE Stack Attack

SS7 & LTE Stack Attack SS7 & LTE Stack Attack Ankit Gupta Black Hat USA 2013 akg0x11@gmail.com Introduction With the evolution of IP network, Telecom Industries are using it as their core mode of communication for their network

More information

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

Cconducted at the Cisco facility and Miercom lab. Specific areas examined Lab Testing Summary Report July 2009 Report 090708 Product Category: Unified Communications Vendor Tested: Key findings and conclusions: Cisco Unified Communications solution uses multilayered security

More information

MPLS VPN Security Best Practice Guidelines

MPLS VPN Security Best Practice Guidelines Security Best Practice Guidelines con 2006 May 24 2006 Monique Morrow and Michael Behringer Distinguished Consulting Engineer and Distinguished Systems Engineer Cisco Systems, Inc. mmorrow@cisco.com mbehring@cisco.com

More information

Wireless security in LTE networks Monica Paolini Senza Fili Consulting

Wireless security in LTE networks Monica Paolini Senza Fili Consulting Wireless security in LTE networks Monica Paolini Senza Fili Consulting Sponsored by 1. Introduction Mobile security, a top-of-mind concern for operators When using smartphones to make a call, socialize

More information

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How Network Security Is Breached Network Security Policy

More information

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系

資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview. Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系 資 通 安 全 產 品 研 發 與 驗 證 (I) ICT Security Overview Prof.. Albert B. Jeng ( 鄭 博 仁 教 授 ) 景 文 科 技 大 學 資 訊 工 程 系 Outline Infosec, COMPUSEC, COMSEC, and Network Security Why do we need Infosec and COMSEC? Security

More information

Information Security Assessment and Testing Services RFQ # 28873 Questions and Answers September 8, 2014

Information Security Assessment and Testing Services RFQ # 28873 Questions and Answers September 8, 2014 QUESTIONS ANSWERS Q1 How many locations and can all locations be tested from a A1 5 locations and not all tests can be performed from a central location? central location. Q2 Connection type between location

More information

Safeguards Against Denial of Service Attacks for IP Phones

Safeguards Against Denial of Service Attacks for IP Phones W H I T E P A P E R Denial of Service (DoS) attacks on computers and infrastructure communications systems have been reported for a number of years, but the accelerated deployment of Voice over IP (VoIP)

More information

Securing SIP Trunks APPLICATION NOTE. www.sipera.com

Securing SIP Trunks APPLICATION NOTE. www.sipera.com APPLICATION NOTE Securing SIP Trunks SIP Trunks are offered by Internet Telephony Service Providers (ITSPs) to connect an enterprise s IP PBX to the traditional Public Switched Telephone Network (PSTN)

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

LTE - Can SDN paradigm be applied?

LTE - Can SDN paradigm be applied? LTE - Can SDN paradigm be applied? Source of this presentation: Towards Software Defined Cellular Networks Li Erran Li (Bell Labs, Alcatel-Lucent) Morley Mao (University of Michigan) Jennifer Rexford (Princeton

More information

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) A RSACCESS WHITE PAPER 1 Microsoft Forefront Unified Access Gateway Overview 2 Safe-T RSAccess Secure Front-end Overview

More information

Complete Protection against Evolving DDoS Threats

Complete Protection against Evolving DDoS Threats Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls... 3 Intrusion

More information

Verizon Columbia Research on VoIP Security A Model Academia/Industry Collaboration. Gaston Ormazabal. Verizon Laboratories.

Verizon Columbia Research on VoIP Security A Model Academia/Industry Collaboration. Gaston Ormazabal. Verizon Laboratories. Verizon 2009 All Rights Reserved. 1 Verizon Columbia Research on VoIP Security A Model Academia/Industry Collaboration Gaston Ormazabal Verizon Laboratories May 13, 2009 June 16, 2009 Verizon 2009 All

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

Privacy and Security in MPLS Networks

Privacy and Security in MPLS Networks Privacy and Security in MPLS Networks Adrian Farrel Juniper Networks afarrel@juniper.net / adrian@olddog.co.uk www.isocore.com/sdn-mpls 1 It s about protecting the network so that it can deliver data and

More information

How To Make Money From Your Cell Phone Business

How To Make Money From Your Cell Phone Business Security Level: www.huawei.com Monetize IPX with Multimedia interconnection David (Zhaojiang) Fang Core Network Product Line, Sr. Marketing Director May 16 th, 2013 HUAWEI TECHNOLOGIES CO., LTD. Strengthen

More information

Spectra2 for EPC Testing

Spectra2 for EPC Testing Spectra2 for EPC Testing Robust implementation of Evolved Packet Core is key to a successful LTE deployment EPC OVERVIEW As the demand for mobile experience increases, both in-terms of bandwidth and applications,

More information

Network Access Security in Mobile 4G LTE. Huang Zheng Xiong Jiaxi An Sihua 2013.07

Network Access Security in Mobile 4G LTE. Huang Zheng Xiong Jiaxi An Sihua 2013.07 Network Access Security in Mobile 4G LTE Huang Zheng Xiong Jiaxi An Sihua 2013.07 Outline Mobile Evolution About LTE Overview of LTE System LTE Network Access Security Conclusion Mobile Evolution Improvements

More information

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM Okumoku-Evroro Oniovosa Lecturer, Department of Computer Science Delta State University, Abraka, Nigeria Email: victorkleo@live.com ABSTRACT Internet security

More information

Configuring DHCP Snooping

Configuring DHCP Snooping CHAPTER 19 This chapter describes how to configure Dynamic Host Configuration Protocol (DHCP) snooping on Catalyst 4500 series switches. It provides guidelines, procedures, and configuration examples.

More information

VOICE OVER IP SECURITY

VOICE OVER IP SECURITY VOICE OVER IP SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks Link Layer and Network Layer Security for Wireless Networks Interlink Networks, Inc. May 15, 2003 1 LINK LAYER AND NETWORK LAYER SECURITY FOR WIRELESS NETWORKS... 3 Abstract... 3 1. INTRODUCTION... 3 2.

More information

Notes on Network Security - Introduction

Notes on Network Security - Introduction Notes on Network Security - Introduction Security comes in all shapes and sizes, ranging from problems with software on a computer, to the integrity of messages and emails being sent on the Internet. Network

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks White Paper Link Layer and Network Layer Security for Wireless Networks Abstract Wireless networking presents a significant security challenge. There is an ongoing debate about where to address this challenge:

More information

Society, Law Enforcement and the Internet

Society, Law Enforcement and the Internet Society, Law Enforcement and the Internet Models for Give-and-Take Carter Bullard CEO/President QoSient, LLC 150 E 57th Street Suite 12D New York, New York 10022 ICCS 2010 New York, New York carter@qosient.com

More information

Final exam review, Fall 2005 FSU (CIS-5357) Network Security

Final exam review, Fall 2005 FSU (CIS-5357) Network Security Final exam review, Fall 2005 FSU (CIS-5357) Network Security Instructor: Breno de Medeiros 1. What is an insertion attack against a NIDS? Answer: An insertion attack against a network intrusion detection

More information

Nokia Networks. Voice over Wi-Fi. White paper. Nokia Networks white paper Voice over Wi-Fi

Nokia Networks. Voice over Wi-Fi. White paper. Nokia Networks white paper Voice over Wi-Fi Nokia Networks Voice over Wi-Fi White paper Nokia Networks white paper Voice over Wi-Fi Contents 1 Why consider VoWiFi? 3 2 User experience requirements 4 3 Mobile operator vs. OTT services 5 4 VoWiFi

More information

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc.

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc. TrusGuard DPX: Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls...

More information

MPLS: Key Factors to Consider When Selecting Your MPLS Provider Whitepaper

MPLS: Key Factors to Consider When Selecting Your MPLS Provider Whitepaper MPLS: Key Factors to Consider When Selecting Your MPLS Provider Whitepaper 2006-20011 EarthLink Business Page 1 EXECUTIVE SUMMARY Multiprotocol Label Switching (MPLS), once the sole domain of major corporations

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

Access Mediation: Preserving Network Security and Integrity

Access Mediation: Preserving Network Security and Integrity Access Mediation: Preserving Network Security and Integrity Definition Access mediation is the process of examining and controlling signaling traffic between networks, resources and users by filtering

More information

How To Use A Femtocell (Hbn) On A Cell Phone (Hbt) On An Ipad Or Ipad (Hnt) On Your Cell Phone On A Sim Card (For Kids) On The Ipad/Iph

How To Use A Femtocell (Hbn) On A Cell Phone (Hbt) On An Ipad Or Ipad (Hnt) On Your Cell Phone On A Sim Card (For Kids) On The Ipad/Iph . Femtocell: Femtostep to the Holy Grail... Ravishankar Borgaonkar, Kévin Redon.. Technische Universität Berlin, SecT ravii/kredon@sec.t-labs.tu-berlin.de TROOPERS 2011, 30 March 2011 3G/UMTS femtocells

More information

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013

Cyber Security and Information Assurance Controls Prevention and Reaction NOVEMBER 2013 Cyber Security and Information Assurance Controls Prevention and Reaction 1 About Enterprise Risk Management Capabilities Cyber Security Risk Management Information Assurance Strategic Governance Regulatory

More information

IT 3202 Internet Working (New)

IT 3202 Internet Working (New) [All Rights Reserved] SLIATE SRI LANKA INSTITUTE OF ADVANCED TECHNOLOGICAL EDUCATION (Established in the Ministry of Higher Education, vide in Act No. 29 of 1995) Instructions for Candidates: Answer any

More information

On LTE Security: Closing the Gap Between Standards and Implementation

On LTE Security: Closing the Gap Between Standards and Implementation On LTE Security: Closing the Gap Between Standards and Implementation A Thesis submitted to the Faculty of Worcester Polytechnic Institute In partial fulfillment for the requirements for the Degree of

More information

Triton Multi-purpose LTE wireless core networking testing tool

Triton Multi-purpose LTE wireless core networking testing tool Triton Multi-purpose LTE wireless core networking testing tool Triton As the only multi-purpose LTE wireless core networking testing solution available on the market today, Triton enables users to quickly

More information