Length: 2 Days
Print Friendly, PDF & Email

Fundamentals of 5G and 5G Security Training

5g-security-business-training-tonex-banner

5G ushered in new tech advancement opportunities and innovation – as well as new security concerns.

5G is faster than its predecessor 4G, more responsive, uses less power, has much lower latency and can carry more devices. In other words, 5G is a massive step forward for cellular.

But 5G security is a massive headache for organizations trying desperately to deflect cyber-attacks.

Some of the security worries result from the network itself, while others involve the devices connecting to 5G. But both aspects put consumers, governments and businesses at risk.

For one thing, Pre-5G networks had less hardware traffic points-of-contact, which made it easier to do security checks and upkeep. 5G’s dynamic software-based systems have far more traffic routing points. To be completely secure, all of these need to be monitored. Since this has proven difficult, any unsecured areas might compromise other parts of the network.

Another principal 5G security issue centers around the reality that many IoT devices are manufactured with a lack of security.

Not all manufacturers are prioritizing cybersecurity, as seen with many low-end smart devices. 5G means more utility and potential for IoT. As more devices are encouraged to connect, billions of devices with varied security means billions of possible breach points.

The fundamentals of 5G actually set up many of 5G’s security issued today.

That’s because 5G networks could not be built out on their own infrastructure (5G Standalone) originally, so engineers had to piggyback 5G technology onto older 4G technology.

This reliance on the existing 4G network core didn’t help 5G security get off to a very propitious beginning. In fact, a well-regarded document on this topic reported that vulnerabilities in oft-used telecom protocols continue to linger even after new networks become established.

This has been particularly worrisome while carriers have been operating a kind of hybrid 5G called non-standalone that still relies on 4G technology.

Because of this reliance on legacy infrastructure, hackers may have been able to perform cross-protocol attacks by exploiting vulnerabilities in multiple protocols as part of a single attack.

In other words, an attack on a 5G network can begin with exploitation of vulnerabilities in 4G to obtain subscriber identifiers. That is why protecting previous generations of networks has been essential.

Fundamentals of 5G and 5G Security Training by Tonex

Fundamentals of 5G and 5G Security Training is a 2-day overview of 5G networks and 5G security key principles and architecture.

Who Should Attend

This course is designed for  systems engineers, hardware and software engineers, managers, and employees with little or no 5G or 5G security experience. The course is also useful for those who have experience with 5G or 5G security but have never had any formal training on the standard.

What You Will Learn

  • An overview of 5G and 5G security
  • 5G use cases, radio, core architecture, and Service-Based Architecture principles
  • A summary of 5G use cases and applications
  • 5G radio access network, core network, and application servers
  • How to implement security on a 5G network
  • Overview of 5G confidentiality, integrity, authentication, intrusion detection and prevention
  • Discuss security for end-user, mission critical applications and IoT devices
  • 5G attack vectors and security key hierarchy
  • Overview of ENISA 5G threat landscape.

Course Content

Introduction to 5G Networks and Systems

  • 5G 101 (use cases, applications, etc.)
  • 3GPP 5G-NR
  • Channels and Carriers
  • 5G Access Techniques
  • 5G Services
  • 5G NR Standalone (NSA) vs. 5G NR Non-Standalone (SA)
  • 5G Identifiers
  • 5G Operational Procedures
  • Device to Device Communication (D2D)

5G Network, System Architecture and Protocols

  • 5G architectural components
  • 5G system performance
  • The 5G System survey
  • Principles of 5G Core (5GC)
  • Service-Based Architecture (SBA)
  • Network slicing
  • NFV and SDN
  • Multi-Access Edge Computing (MEC)
  • HTTP/JASON Interfaces

Introduction to 5G Security

  • RAN and core network security
  • Trust boundaries
  • Visibility and configurability
  • Requirements for algorithms, and algorithm selection
  • 5G systems attacks
  • 5G system vulnerabilities

5G System Vulnerability Analysis

  • 5G system and network attacks
  • Exploiting 5G systems and devices
  • Evaluate 5G system security vulnerabilities
  • Key Issues
  • Embedded SIM Security
  • 5G Autonomous Driving Security Solutions
  • Critical 5G Security Controls Planning, Implementing and Auditing
  • Top 5G Mitigation Strategies Implementing and Auditing

Advanced 5G Security Principles

  • 5G Intrusion Detection
  • 5G Hacker Tools, Techniques, Exploits and Incident Handling
  • Issues with Access Network Flash Network Traffic
  • Radio interface key management
  • User plane integrity
  • Security measures
  • DOS Attacks Against Network Infrastructure
  • Overload of the signaling plane security issues
  • Bulk configuration security issues
  • 5G Security Domains
  • 5G Security Requirements from 3GPP
  • 5G IoT Exploitation
  • 5G Cloud RAN Exploitation
  • 5G SBA/HTTP2/JSON/REST API Exploitation
  • Security Enforcement Points
  • 5G Architecture (RAN, IP Core, Mobile Core, Transport, Etc.)
  • 5G Pen Test Planning
  • 5G Pen Test Scoping, and Recon

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.