So You Want to Launch 5G — Is Your 5G Security Strategy Ready?

Mar 01, 2023
5 minutes
32 views

As enterprises rethink connectivity, they are investing in 5G networks with a focus on accelerating IoT adoption, improving productivity and increasing operational efficiencies, like transforming the planet’s supply chains. However, 5G adoption includes a number of cybersecurity risks, including an expanded attack surface that you need to pay attention to now. According to the 3,000 C-suite respondents to the Palo Alto Networks What’s Next in Cyber Survey, less than a quarter (21%) said they have a plan to address those risks. To help security teams prepare for this transformational shift, there are fundamental cybersecurity steps for employing an end-to-end 5G security strategy.

First and foremost, there’s no single product for securing a 5G ecosystem. However, it is critically important that you have integrated security solutions to mitigate gaps in security. And you need data that can be shared, analyzed and used from each solution to inform the threat detection and response capabilities needed to secure users, endpoints and networks connected with 5G. In many ways, 5G security can be the opportunity to build a unified approach for highly efficient risk management.

Recently, Singtel announced its 5G Security-as-a-Slice (SECaaS) service to help protect users on the 5G network from cyberthreats such as viruses, malware and malicious file downloads. The SECaaS service takes advantage of a number of Palo Alto Networks products to deliver high levels of security, including 5G-Native Security.

5G can only be secured with enterprise-grade security, and that security needs to protect all facets of the 5G infrastructure and services. Effective 5G security must protect all layers, all locations and all threats, including advanced threats. That is a true Zero Trust approach.

Top Ways to Secure 5G:

  • Zero Trust: With a Zero Trust architecture, there is no notion of implicit trust for the growing volume of devices and use cases on 5G. Instead, all devices, users and applications are continuously validated to detect threats, vulnerabilities and attacks across all layers of the 5G stack.
  • Network Security: With 5G, it’s imperative that you take control of mobile environments with solutions that secure multi-access edge computing, private networks and network slices, while boosting their overall cybersecurity posture without slowing down the speed of innovation. This means fully automated security for network and cloud infrastructure. ML-Powered NGFW for 5G in hardware appliance, virtual machine (VM) and container-based form factors secures all network layers and locations with the industry’s most advanced cloud-native network security. Prisma SASE secures the future of hybrid work with the industry’s only cloud-delivered Zero Trust Network Access (ZTNA) 2.0, providing secure connections to deliver better security outcomes for your hybrid workforce. Cloud-Delivered Security Services (CDSS) leverage existing NGFW infrastructures to deliver inline advanced services, including IoT Security, Threat Prevention, DNS Security and Data Loss Prevention (DLP).
  • Cloud-Native Security: 5G is one part of a larger technology stack that organizations will deploy to run applications. 5G services will run on VMs as well as Kubernetes-based container infrastructure in the cloud and in data centers. It’s critical to take a unified approach that considers all attack vectors. A platform approach should provide granular application identification policies and protection against advanced threats. Palo Alto Networks Prisma Cloud, the comprehensive cloud-native application protection platform (CNAPP), lets security teams add security modules across the code, build, deploy and run application lifecycle, ensuring security from code to cloud.
  • Automation and AI: 5G security will be best served with an AI-powered approach that can identify users, devices and 5G slices and enable automated policy-driven approaches to reduce risk. Organizations should look to transform 5G security operations with Palo Alto Networks Cortex solutions that use advanced machine learning and AI to detect advanced threats and automate investigations. Cortex XSIAM, the autonomous SOC platform, fundamentally changes how data, analytics and automation are used across enterprise and cloud security operations. Itwill give security teams an advantage in detecting, responding and stopping cyber attacks across 5G connections.

Additionally, as part of Palo Alto Networks NextWave Partner Program, we have a new 5G Market Proficiency to provide partners with a comprehensive training curriculum, enablement assets and post-sales support to help customers succeed in securing 5G deployments.

This week, Palo Alto Networks also announced a Zero Trust OT Security solution, including securing 5G access to OT networks and devices for industrial organizations. 5G enables far more OT assets and sensors to connect to the cloud than wired or legacy wireless technologies ever could. It is expected there will be over 15 billion 5G industrial devices by 2026. Business and mission-critical applications for enterprise 5G cover a wide range of sectors across energy, utilities, critical infrastructure, manufacturing, logistics and fleet management. Organizations will require resilient networks with robust security mechanisms in place.

Network service providers have a critical role in delivering enterprise-grade security for their enterprise customers. Read Monetizing 5G Security: Moving from Cost Center to Profit Center and learn more about Palo Alto Networks 5G-Native Security for protecting 5G interfaces, user traffic, network function workloads and more.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.