Multi-Stage Threat Modelling and Security Monitoring in 5GCN

08/25/2021
by   Robert Pell, et al.
0

The fifth generation of mobile networks (5G) promises a range of new capabilities including higher data rates and more connected users. To support the new capabilities and use cases the 5G Core Network (5GCN) will be dynamic and reconfigurable in nature to deal with demand. It is these improvements which also introduce issues for traditional security monitoring methods and techniques which need to adapt to the new network architecture. The increased data volumes and dynamic network architecture mean an approach is required to focus security monitoring resources where it is most needed and react to network changes in real time. When considering multi-stage threat scenarios a coordinated, centralised approach to security monitoring is required for the early detection of attacks which may affect different parts of the network. In this chapter we identify potential solutions for overcoming these challenges which begins by identifying the threats to the 5G networks to determine suitable security monitoring placement in the 5GCN.

READ FULL TEXT
research
08/19/2021

5G System Security Analysis

Fifth generation mobile networks (5G) are currently being deployed by mo...
research
08/25/2021

Towards Dynamic Threat Modelling in 5G Core Networks Based on MITRE ATT CK

This article discusses how the gap between early 5G network threat asses...
research
12/21/2019

Guidelines for 5G End to End Architecture and Security Issues

Hackers target their attacks on the most vulnerable parts of a system. A...
research
03/08/2019

ABC: A Cryptocurrency-Focused Threat Modeling Framework

Cryptocurrencies are an emerging economic force, but there are concerns ...
research
09/29/2022

ThreatPro: Multi-Layer Threat Analysis in the Cloud

Many effective Threat Analysis (TA) techniques exist that focus on analy...
research
12/07/2020

Real-time monitoring as a supplementary security component of vigilantism in modern network environments

The phenomenon of network vigilantism is autonomously attributed to how ...
research
10/22/2018

Challenges in Network Management of Encrypted Traffic

This paper summarizes the challenges identified at the MAMI Management a...

Please sign up or login with your details

Forgot password? Click here to reset