Length: 2 Days
Print Friendly, PDF & Email

5G-Applications-Federal-Defense-Training-Course

5G Training, Federal and Defense 5G Applications, Online, Onsite and Live Online

5G Training, Federal and Defense 5G Applications is a 2-day innovative 5G training course covering all aspects of 5G radio and core technologies applied to federal agencies and DoD military branches.

5G or Fifth generation wireless technology) is a primary driver of our prosperity
and security in the 21st century. 5G technology will provide consumers, businesses,
governments and defense organizations with remarkably fast network and more reliable connections that will enable tens of billions of new devices (IoT) to harness the power of the Internet, transforming the way we live, work, learn, and communicate.

5G advancement, however, also ushers new risks and vulnerabilities. Malicious actors and threats can exploit 5G technology. 5G security will play a key role for federal and defense applications.

Topics Covered:

The Role of 5G in Government

  • 5G Rollout
  • Applications of 5G in Government
  • Federal and Defense 5G Applications
  • 4G LTE FirstNet
  • Migration Strategies to 5G
  • 5G Applications Initiated by DoD
  • Military Tactical Radio SOlutions
  • Link 16, TTNT
  • JTRS and Cognitive Radio Systems
  • DoD Key Platforms
  • DoD Dynamic Spectrum Access (DSA) Spectrum Policy
  • Policy and Regulatory Framework for DSA
  • 5G Security Principles
  • Assess Risks to & Identify Core Security Principles of 5G Infrastructure
  • Assess the Risks Posed by Cyber Threats to and Vulnerabilities in 5G Infrastructure
  • Develop Security Principles for 5G Infrastructure
  • Risks to Economic, National and Global Security
  • Deployment of 5G Infrastructure Worldwide
  • Supply Chain Risks in Government 5G Infrastructure

5G Wireless Technology Evolution

  • Transition from 4G LTE to 5G
  • Overview of 5G Technology
  • Evolution of 3GPP Standards
  • 5G Concepts
  • 5G New Services & Applications
  • Global 5G
  • 5G Spectrum Vision
  • 5G Service Innovation
  • 5G Ultra-Reliable Low Latency Communications (ULLC)
  • 5G Enhanced Mobile broadband (eMBB)
  • IoT/M2M, Machine Type Communication (MTC)
  • 5G New Radio (5G NR)
  • Cloud, Core, Edge, and 5G Radio Access Networks
  • Network Slicing, NFV and SDN
  • 5G Vertical Domains
  • 5G: The Future of IoT
  • 5G Communications for Automation
  • Enhanced Device to Device (D2D)
  • Public Warning Systems (PWS)
  • Cellular V2X Communications Towards 5G
  • Open Source for 5G
  • The Evolution of Security in 5G

5G Network and System Architecture

  • 5G Building Blocks
  • 5G System (5GS)
  • Evolved – UMTS Terrestrial Radio Access (E-UTRA)
  • Non-Standalone (NSA) Architecture
  • Standalone Architecture (SA)
  • 5G New Radio (NR)
  • UE Key Features
  • New Identification Parameters (SUPI, and SUCI)

5G for Public Sector

  • Department of Commerce
  • DoD Development and Adoption of 5G Wireless Technology
  • 5G Impact on DoD
  • Pivot to Sub-6 GHz
  • A Path Forward for Sub-6 Spectrum Sharing
  • Security Challenges in 5G
  • Supply Chain Risks
  • 5G Infrastructure and Services
  • 5G Devices
  • Mitigation and Recommendations

Secure 5G Infrastructure & Architecture

  • High-Level Security Architecture
  • Infrastructure Security
  • 5G Non-Standalone (NSA) Security
  • 5G Standalone (SA) Security
  • Desired Security Characteristics and Properties
  • Improved Security Measures for Different Use Cases (URLLC, mMTC, & eMBB)
  • Enhanced Infrastructure Security Capabilities
  • Trusted Cloud
  • Zero Trust Architecture

5G Security Architecture

  • Cryptographic Overview
  • Hardware Security
  • Trusted 5G Platforms
  • Firmware Security
  • Software Security
  • SBA Security
  • Attacking REST APIs
  • UE Authentication
  • 5G Air Interface Security
  • Backhaul Security
  • 5G Core Network Security
  • Threats to 5G Networks
  • Malware Attacks on UE’s
  • Malware Attacks Impacting 5G RAN Infrastructure
  • Malware Attacks Impacting Core Infrastructure
  • Unauthorized OAM Network Access
  • 42 Rogue Base Stations: gNB
  • 5G Device and Identity Tracking
  • Attacks on IoT Devices and Infrastructure
  • Attacks on Critical Infrastructure
  • Preventing Emergency Phone Calls
  • Unauthenticated REJECT Messages
  • Air Interface Eavesdropping
  • Attacks Via Compromised Femtocell
  • Radio Jamming Attacks
  • Jamming UE Radio Interface
  • Jamming gNB Radio Interface
  • Backhaul and Core Eavesdropping
  • Physical Attacks on Network Infrastructure

The Evolution of Security in 5G

  • High-Level Architecture
  • Assumptions & Challenges
  • 5G Deployment Phases & Scenarios
  • 5G Deployment Security Capabilities
  • Secure 5G Infrastructure & Architecture
  • Infrastructure Security
  • 5G Non-Standalone (NSA) Security
  • 5G NSA Deployment and Applications: voice, text, and data
  • 5G NSA deployment and Applications: voice, text, and data
  • Infrastructure security component
  • Cybersecurity features provided by the 3GPP
  • 5G System and Configuration of those
  • 54 cybersecurity features
  • False base station: eNB, gNB detection and protection
  • Protection from risks posed by legacy radio access technologies
  • Desired Infrastructure Security Capabilities
  • Enhanced Infrastructure Security Capabilities
  • 5G Standalone Security
  • Core internet protocols

5G Risk Mitigation

  • 5G Risk Assessment with RMF
  • Prevention
  • Access Control
  • Cybersecurity Industry Recommended Practices
  • Enabling Confidentiality on the Air Interface
  • Use of the Ciphering Indicator
  • User-Defined Option for Connecting to LTE Networks
  • Encrypt Exposed Interfaces Between Core Network Components
  • Use of SIM/USIM PIN Code
  • Use of Temporary Identities
  • 3rd Party Over-the-Top Solutions
  • Unauthenticated Reject Message Behavior
  • Physical Security of Cell Site Equipment
  • Rogue Base Station Detection
  • Advanced Malware Protection
  • Application Protection
  • Cloud Security
  • DNS Protection
  • Enhanced Visibility and Threat Detection
  • Machine Learning and AI
  • Monitoring, Deep Packet Inspection
  • Multi-Factor Authentication
  • Network Management
  • Policy Control and Enforcement
  • Segmentation and Isolation
  • Test Device Monitoring, Alarms
  • Performance Management Thresholds
  • Encryption, IPSec, TLS and Digital Certificates
  • Hardware Encryption
  • Firmware Encryption

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.