Security Guidance for 5G Cloud Infrastructure-Part1
Page Visited: 1778
Read Time:3 Minute, 24 Second

To build and secure 5G Cloud Infrastructures, the first of a four-part series of CyberSecurity Guidance documents has been released jointly by National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA).

This guidance is built by the Critical Infrastructure Partnership Advisory Council (CIPAC), which is Enduring Security Framework (ESF), a cross-sector private-public group that delivers cybersecurity guidance that dealing high-priority cyber security threats to the nation’s critical infrastructure.

The series of guidance documents are developed on the ESF Potential Threat Vectors to 5G Infrastructure analysis report that is released in May 2021 that basically focussed on the vulnerabilities, threats and mitigations during the formation of 5G cloud infrastructure. The report recommended three approaches to discover the threats:

  1. Identify and assess threats posed to 5G;
  2. Determine what standards and implementations can achieve a higher baseline of 5G security; and
  3. Identify risks inherent to the cloud that affect 5G security. 

This will help organizations and companies to detect malicious cyber activity in the 5G cloud services and motivate them to strengthen their infrastructure by reviewing the guidance and considering the recommendations.

Out of the four-part series, Part-1 called Prevent and Detect Lateral Movement issues recommendations for mitigating lateral movement efforts by cyber attackers who have gained unauthorized early access to the cloud infrastructures.

Official Statements from the Collaborated Team on the 5G Cloud Security Guidance:

This series provides key cybersecurity guidance to configure 5G cloud infrastructure. Our team examined priority risks so that we could provide useful guidance, disseminated in an actionable way to help implementers protect their infrastructure.

Natalie Pittore, Chief of ESF in NSA’s Cybersecurity Collaboration Center.

This series exemplifies the national security benefits resulting from the joint efforts of ESF experts from CISA, NSA, and industry. Service providers and system integrators that build and configure 5G cloud infrastructures who apply this guidance will do their part to improve cybersecurity for our nation.

Rob Joyce, Cybersecurity Director at the NSA.

Strong and vibrant partnerships are critical to the overall effort to reduce cyber risk. Along with our public and private partners in the ESF, CISA is proud to partner with NSA to present the Security Guidance series for 5G Infrastructure. Protecting 5G cloud infrastructure is a shared responsibility and we encourage 5G providers, operators and customers to review the new guidance.

Alaina Clark, Assistant Director for Stakeholder Engagement at the CISA.

Security Guidance for 5G Cloud Infrastructures – Part 1: Prevent and Detect Lateral Movement: 

Part 1 describes about the finding of malicious cyber attackers’ activity in 5G clouds to restrict the malicious cyber threats of a single cloud resource from compromising the entire network. Also, it provides recommendations for mitigating lateral movement attempts by threat actors who have gained unauthorized early access to the cloud infrastructures.

Below is the following guidance and recommendations provided:

  • Implement Secure Identity and Acess Management (IDAM) in the 5G Cloud.
  • Keep 5G Cloud Software Up-to-date and Free from Known Vulnerabilities.
  • Securely Configure Networking within the 5G Cloud.
  • Lock Down Communications among Isolated Network Functions.
  • Monitor for Indications of Adversarial Lateral Movement.
  • Develop and Deploy Analytics to Detect Sophisticated Adversarial Presence.

Here is the official Part 1 cybersecurity guidance – Part I: Prevent and Detect Lateral Movement

Remaining Upcoming Parts in the Security Guidance for 5G Cloud Infrastructures Series:

The remaining three part of the series of guidance documents covering the challenges will be released over the next weeks which includes:

Part 2: Securely Isolate Network Resources: Ensure that there is secure isolation among customer resources with emphasis on securing the container stack that supports the running of virtual network functions.

Part 3: Protect Data in Transit, In-Use, and at Rest: Ensure that network and customer data is secured during all phases of the data lifecycle (at-rest, in transit, while being processed, upon destruction).

Part 4: Ensure Integrity of Infrastructure: Ensure that 5G cloud resources (e.g., container images, templates, configuration) are not modified without authorization.

Here is the official press release – NSA and CISA provide cybersecurity guidance for 5G cloud infrastructures.

Found this article interesting? Follow DefenseLead on Twitter, Facebook and LinkedIn to read more exclusive content.

Leave a Reply