Getting ready for 5G

As Australia’s government agencies prepare for 5G, don’t forget security, writes Sean Duca.

5G promises transformative mobility and connection speeds we’ve never seen before. While the benefits are notable, as government agencies across Australia prepare for 5G connectivity, they must evaluate their infrastructures for 5G preparedness. Existing practices and legacy security solutions will not meet what’s needed to secure 5G.

Sean Duca

The advantages of 5G are undeniable – higher data speeds, latency improvements, greater agility, efficiency and openness – meaning that 5G will be a significant digital transformation driver. And for government agencies, this means stronger and faster connectivity that significantly enhances mission readiness and enables new capabilities across many environments — from hospitals, transport interchanges to military bases and aircraft carriers.

5G’s next-generation wireless technology will ensure these environments can leverage industrial-scale IoT networks with ultra-low latency, mission-critical reliability and a high degree of mobility. But, before agencies begin to revolutionise their ecosystems to take advantage of 5G, they must understand that accompanying the impressive 5G capabilities are elevated cyber risk, expanding threats and vulnerabilities. This makes it more critical than ever for government agencies to prioritise setting the foundation of a strong security posture early on in their 5G planning or deployments.

If government agencies have not yet modernised their networks and cybersecurity solutions, 5G will make it a crucial requirement.

Legacy cybersecurity solutions won’t make the cut

Legacy cybersecurity solutions, which primarily focus on protecting the perimeter, will not defend against a broader and more complex attack surface, greater threat potential and new points of attack, particularly as IoT devices proliferate in a 5G environment and the perimeter disappears. What may have worked in the static, hardware-driven, centralised and on-premises 3G and 4G environments won’t work in the new dynamic, software-driven, scalable, decentralised and cloud-based 5G environment.

Real-time visibility: Legacy firewalls lack the visibility needed to prevent cyberattacks targeting 5G networks. Comprehensive protection and context-driven security at scale are key to protecting 5G networks from cyberattacks, requiring granular visibility across all layers and at key network locations. With real-time visibility and automated enforcement of traffic interactions, government agencies will have the ability to detect and stop cybersecurity threats in real-time within that traffic.

Operational complexity: Disparate security tools will not scale and cannot be consistently applied throughout the distributed 5G networks. As IoT devices proliferate and machine-to-machine systems are adopted, along with the cloud’s increased use, automating security will be key. Machine learning and automated, cloud-delivered threat intelligence will help government agencies defend against adversaries operating at 5G speeds and prevent known and unknown threats in real-time across 5G networks on a global scale.

Slice-level security: Secure 5G network slice offers a dedicated end-to-end piece of the network that provides reliability and confidence to use 5G for core mission-critical activities. It helps ensure custom security posture and dynamic security enforcement as demanded by the end-use case served by the slice. Context-driven security can be right-sized for specific government agencies’ use cases and can accommodate a per-slice or group-slice level or individual users of the slice.

 Laying the right cybersecurity foundation

As government agencies undergo digital transformation and begin to embrace 5G networks with a specific focus on driving digitisation, accelerating IoT adoption to revolutionise connectivity as well as improving productivity and increasing operational efficiencies, prioritising the deployment of a strong security posture is critical and requires the following the three capabilities that follow.

Zero Trust security: Extending Zero Trust security into 5G with machine learning-powered next-generation physical and virtual firewalls will help protect end-to-end 5G infrastructures across all layers and key locations of the distributed, cloud-native, multi-cloud 5G architecture. Segmenting 5G networks for Zero Trust access, an architectural security strategy rooted in the principle of “never trust, always verify,” can also reduce the volume and impact of cyberattacks.

Consistent, granular visibility: Comprehensive protection of government agencies’ 5G infrastructures requires consistent, real-time granular visibility of threats passing through the networks to be able to stop them in real-time. Based on sensitivity or criticality level, steps also can be taken to identify and control the level of access granted to each device and user on the network.

Automated security: Real-time, automated security enforcement at the 5G network level and device level is the only way to outmaneuver threats in this complex environment. Authenticating and automatically identifying the devices and users before granting access to perform a certain action, such as requesting data, are the keys to successful security.

How do we get there?

In Australia, 5G is set to support a range of industrial, defence, agricultural and commercial outcomes and has been implemented in most capital cities. But now is the time for government agencies to not only plan for the evolution of 5G technology, but the technical measures that will be required in order to mitigate potential cybersecurity threats across our network’s infrastructure, applications, and services, and protect citizens and their personal data. 

Australia has already established international leadership on 5G security via its initial approach to 5G supply chain issues. However, this does not mean our 5G network will be immune from cyber threats. Australia is at risk of falling behind on this technical evolution and not sufficiently mitigating the risks of cyberattacks, should it fail to incorporate security into its roll out of 5G infrastructure.

Sean Duca is Vice President, Regional Chief Security Officer for Asia Pacific & Japan at Palo Alto Networks

Comment below to have your say on this story.

If you have a news story or tip-off, get in touch at editorial@governmentnews.com.au.  

Sign up to the Government News newsletter

Leave a comment:

Your email address will not be published. All fields are required