Length: 3 Days
Print Friendly, PDF & Email

5G Cybersecurity Workshop

5G networks are widely seen as one of the most fundamental technology developments of this century.

Yet, the doom and gloom predictions regarding its cybersecurity vulnerabilities are disturbing. Cybersecurity experts report that while challenging, protecting 5G architecture from cyber-attacks is not impossible.

Experts in this area say it’s crucial for organizations to make sure they are not underinvesting in all available 5G cybersecurity modalities. Of course, these investments may be easy for larger companies, but small to medium organizations and consumers are less likely to invest enough.

Unfortunately, attackers know this and often target these less protected devices accordingly. Good security isn’t cheap but failure to properly protect your systems and data typically costs much more. Organizations are much better off spending on security upfront than trying to recover from an attack later.

The experts are also recommending endpoint IoT (Internet of Things) protection with the belief that IoT devices must be protected by dedicated security solutions. In many ways, this idea parallels how computers were historically protected by antivirus software and later by full-featured endpoint protection platforms. The way this works is agents can be installed on IoT devices that provide many protective measures against cyber-attacks, as well as real-time endpoint detection and response (EDR).

One key area that garners super focus is restricting and fixing advanced malware. Attacks designed to evade basic filters need to be spotted. It is important to use behavior-based checks on endpoints. Once a threat is detected, removing all instances of it on the network will be possible.

Also important is for organizations to detect anomalies. For threats not revealed by basic filters, big data and machine learning as well as packet capture should be used. When these are embedded into routers and network switches, it’s far more effective, as it transforms those devices into 5G security sensors.

The ensuing evolutions in network slicing will also need additional security attributes and larger flexibility in the way different security features can be put together to a given slice.  Differentiated 5G networks will hold the key to success in capturing this market opportunity.

Cybersecurity professionals are calling for important regulations to make 5G technology more secure. Many believe that if nothing is done to regulate 5G security, nothing will get better.

What it comes down to is this: A world with vastly improved speed and bandwidth, as well as greatly expanded threat vectors, creates new possibilities for humans to do both wonderful things — and horrible things.

5G Cybersecurity Workshop

5G Cybersecurity Workshop is a 3-day interactive 5G cybersecurity workshop  where participants actually plan and build elements of 5G cybersecurity awareness and assessments.

Learning Objectives:

  • Understand the fundamentals of 5G technology and its implications for cybersecurity.
  • Identify and assess potential cyber threats specific to 5G networks.
  • Implement effective security measures to protect 5G infrastructure and communication.
  • Explore advanced techniques for detecting and mitigating cyber attacks in a 5G environment.
  • Develop strategies for incident response and recovery in the context of 5G networks.
  • Stay updated on the latest trends and developments in 5G cybersecurity to ensure ongoing protection.

Topics Include:

  • 5G Security Essentials
  • 5G Security Leadership For Project and Program Managers
  • 5G Security Operations and Analysis
  • 5G Penetration Testing and Ethical Hacking
  • 5G RAN and Core Network Penetration Testing
  • 5G Ethical Hacking
  • 5G Ethical Hacking, and Exploitation Tools and Techniques
  • 5G Hacker Tools, Techniques and Exploits
  • 5G and Transport Network Security
  • Security Issues in Voice over New Radio (VoNR)
  • 5G and Autonomous Vehicles Cybersecurity Issues
  • Overview of CAN (Connectivity Area Networking) Cybersecurity and Hacking Issues
  • Application Programming Interfaces (HTTP2/REST API/JSON Analysis)
  • 5G SBA (Service Based Architecture,  and Pen Testing)
  • Cloud Security: Edge Cloud, Core Cloud and Telco Cloud
  • Issues with Network Slicing in 5G
  • Safeguarding Network Slices with a Rich Set of Security VNFs and Services
  • IoT and Massive MTC Security Issues
  • Interworking and Roaming Security
  • 5G Active Defense and Incident Response
  • Advanced 5G App Penetration Testing
  • 5G Incident Handling
  • 5G Business Continuity and Disaster Recovery
  • 5G Forensics & Data Acquisition
  • 5G need for DevSecOps
  • Implementing Blockchain, AI and ML in 5G Security
  • Emerging Best Practices

Tonex 5G Cybersecurity Assessment (Workshop using DoD RMF Templates)

  • Overview of Risk Management Framework (RMF)
  • RMF as a set of criteria that dictate how United States government IT systems must be architected, secured, and monitored
  • RMF and National Institute of Standards and Technology (NIST) foundation for any data security strategy.
  • Evaluate 5G system security vulnerabilities
  • Assessing cyber-related information and control systems to relevant regulations, standards and guidance
  • Gap analysis to unveil security holes
  • real-time situational awareness
  • Insider and external threat protection
  • System hardening and active defenses for comprehensive protection of 5G system 5G environment
  • 5G cybersecurity patching

Tonex 5G Cybersecurity Assessment (Workshop using ISO 27001, ISA/IEC 62443 Frameworks)

  • ISO 27001:2013 as the international standard framework for Information Security Management Systems (ISMS)
  • Evaluating continued confidentiality, integrity and availability of information as well as legal compliance
  • ISO 27001 implementation and potential security threats: analysis and mitigation
  • ISO 27001 applied to 5G
  • ISA/IEC 62443 Cybersecurity
  • Overview of IEC 62443-4-1:2018
  • Security for industrial automation and control systems
  • Secure product development lifecycle requirements
  • IEC 62443 applied to 5G and critical infrastructure protection
  • ISA/IEC 62443 Cybersecurity Fundamentals Specialist
  • ISA/IEC 62443 Cybersecurity Risk Assessment Specialist
  • ISA/IEC 62443 Cybersecurity Design Specialist
  • ISA/IEC 62443 Cybersecurity Maintenance Specialist
  • ISA/IEC 62443 Cybersecurity Expert: Individuals who achieve Certificates 1, 2, 3, and 4 are designated as ISA/IEC 62443 Cybersecurity Experts

5G Cybersecurity Workshop

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.