SlideShare uma empresa Scribd logo
1 de 18
Signaling network vulnerabilities exposed: protection strategies
for operators
Ilia Abramov
Product Director
||
SS7 network security takes the stage
2
• December 2014
Annual Chaos Communication Congress event held in Hamburg
• SS7: Locate Track Manipulate
• Mobile self-defence
• SS7 Map – Mapping vulnerability of international mobile roaming infrastructure
Featured 3 presentations on SS7 security
• Location and tracking of mobile users
• Denial of Service attacks
• Eavesdropping via man in the middle attack – 2G and 3G
• Traffic diversion
• De-anonymization
• Fraud
• Spam
Demonstrated attacks though SS7 interconnects:
XURA SIGNALING FRAUD MANAGEMENT
|
Is there a problem?
We Think So…
XURA SIGNALING FRAUD MANAGEMENT
||
Anatomy of signaling exploitation
2
Illegal access to operator HLR
(SRI, Femto cell, ATI, etc.)
Impact
• Loss of subscriber privacy
• Loss of revenue by the MNO
(location tracking service)
Faking of the subscriber profile
(multiple ways)
Impact
• Loss of subscriber privacy
• Subscriber churn
• Legal exposure of MNO up to
revoking of license
Faking of the subscriber profile
(multiple ways)
Impact
• Loss of subscriber privacy
• Impact on A2P revenue due to
compromised 2 layer authentication
Faking of the network element addressing
Impact
• Attack on the other operator network
• Revenue impact (e.g. fake SMSC)
• Exposure of own network element in
the other operator attack
SMS interception
Location tracking of
the subscribers
Voice Call
interception
Spoofing of the
network elements
XURA SIGNALING FRAUD MANAGEMENT
||
Nothing is safe beyond your network border
1
• Impersonation
• Service abuse
• Call interception
• DoS attack
• Location tracking,
• Subscriber profile faking
Attacker Goals:
• FemtoCell
(IMSI harvesting)
• Crypto cracking
XURA SIGNALING FRAUD MANAGEMENT
||
Attack motivation
XURA SIGNALING FRAUD MANAGEMENT6
Confidential data
Private and business
conversations
Messaging and data
Most valuable asset
is INFORMATION!
DoS attack on
subscriber
Enforced service
degradation
Service interruption
IRSF calls
Messaging fraud
Grey Routes
Financial
| XURA SIGNALING FRAUD MANAGEMENT7
Anatomy of the
signaling attacks
IMSI
Obtain Subscriber IMSI
Fake
Fake subscriber profile
HLR
HSS
MSC
MME
HLR
VLR
i
Receive call
SMS
Data
SRI-SM
ATI
Attacks on subscriber private
communication
Main attack action
||
Mitigation: Technical measures
8
FASG
Keeping one’s network
safe is an ongoing task of
determining & blocking
attacks, to be done by
signalling experts
Can only be automated
partially
SS7 firewall
SMS Home
Routing/Firewall
Monitor to see what kind
of attacks your networks
is exposed to
See the SS7 Monitoring
Guidelines, authored by
RIFS
Filter at the network
edge
Diameter Edge Agent
(DEA) at the edge to the
IPX Network
XURA SIGNALING FRAUD MANAGEMENT
| XURA SIGNALING FRAUD MANAGEMENT9
IMSI Harvesting
HLR phishing
HLR/HSS
All security measures make sense
SRI for SM
ATI
Home Routing
STP filtering
IMSI
Impossible to have full IMSI protection
However
| XURA SIGNALING FRAUD MANAGEMENT10
Native Network integration
Real-Time monitoring
Traffic Control & Enforcement
Efficient security
enforcement
Signalling
Fraud
Management
Detects
signalling flow
irregularities
Implements
signalling
policies
Provides
operator
with
detailed
insight
Prevents
faking
|
Signaling challenges in LTE &
VoLTE
XURA SIGNALING FRAUD MANAGEMENT11
| XURA SIGNALING FRAUD MANAGEMENT12
Potential IP
vulnerabilities rise in
Telco industry
SS7
SIGTRAN
EPC Diameter
IMP SIP
|
Issue Risk Cost
Prepaid Abuse High High
Denial of Service (area) High High
VoIP Originated SS7 Injection Medium High
Financial/charging fraud High High
Privacy Theft Medium Medium
IoT intrusion High High
XURA SIGNALING FRAUD MANAGEMENT13
Attack dimensions
and Impact
Diameter
attacks
occur in
multiple
dimensions
| XURA SIGNALING FRAUD MANAGEMENT14
Protecting EPC
signaling network
Ensures 1st hop protection
Challenge: administration nightmare
Does protect from signalling attacks
Enable secure transport for the interconnects
Check packet compliancy
Enforce Diameter message dictionary to the applications
Selectively filter any protocol extensions
Perform address consistency validation
Validate protocol consistency
Collect interconnect signaling data
Analyze detected inconsistencies
Identify the sources
Engage with roaming partners
Monitor and Act
|
Protect Legacy
SS7/SIGTRAN
network
•Focus on interconnect first
•GSMA Recommendation
•Signaling Firewall
•Signaling flow monitoring and analytics
Secure design
of EPC
•Ensure external connectivity via secure DEA
•Enable transport security
•Enforce protocol consistency
•Implement Protocol level enforcement
•Signaling flow monitoring and analytics
Ensure signaling
perimeter
control &
monitoring
•Monitoring and analysis
•Protocol enforcement capabilities
XURA SIGNALING FRAUD MANAGEMENT15
Signaling network
protection strategy
|
You partner in signaling security
XURA SIGNALING FRAUD MANAGEMENT16
Understanding of
signalling network
architecture and
principles
Years of reliable carrier
grade signalling service
Guaranteed
confidentiality!Revenue assurance
Network audit and
penetration testing
Enforcement of
security policies and
real-time monitoring
| XURA SIGNALING FRAUD MANAGEMENT17
Get in touch
Email
contactxura@xura.com
Check out
http://www.xura.com/our-
services/digital-
communications/security
Complimentary white
papers
THANK YOU
ILIA.ABRAMOV@XURA.COM

Mais conteúdo relacionado

Mais procurados

Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networksPositiveTechnologies
 
Simjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerabilitySimjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerabilityPositiveTechnologies
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresPositiveTechnologies
 
5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problemPositiveTechnologies
 
ManagedISDNandIPEncryption
ManagedISDNandIPEncryptionManagedISDNandIPEncryption
ManagedISDNandIPEncryptionAl Ewers
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Jiunn-Jer Sun
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationPositiveTechnologies
 
Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056mashiur
 
Internet2 National Video Conferencing Service: Getting ...
Internet2 National Video Conferencing Service: Getting ...Internet2 National Video Conferencing Service: Getting ...
Internet2 National Video Conferencing Service: Getting ...Videoguy
 
Telecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesTelecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesPositiveTechnologies
 
Next-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space AgeNext-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space AgeBlock Armour
 
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Carl Blume
 
VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51martinvoelk
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin RodillasTI Safe
 
PrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical OverviewPrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical OverviewPrivateWave Italia SpA
 
wireless communication security PPT, presentation
wireless communication security PPT, presentationwireless communication security PPT, presentation
wireless communication security PPT, presentationNitesh Dubey
 

Mais procurados (20)

Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
 
Simjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerabilitySimjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerability
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
 
5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem
 
ManagedISDNandIPEncryption
ManagedISDNandIPEncryptionManagedISDNandIPEncryption
ManagedISDNandIPEncryption
 
On the verge of fraud
On the verge of fraudOn the verge of fraud
On the verge of fraud
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
 
Security course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislationSecurity course: exclusive 5G SA pitfalls and new changes to legislation
Security course: exclusive 5G SA pitfalls and new changes to legislation
 
Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056
 
Internet2 National Video Conferencing Service: Getting ...
Internet2 National Video Conferencing Service: Getting ...Internet2 National Video Conferencing Service: Getting ...
Internet2 National Video Conferencing Service: Getting ...
 
Telecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesTelecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenes
 
Voice over IP
Voice over IPVoice over IP
Voice over IP
 
Week13
Week13Week13
Week13
 
Next-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space AgeNext-generation Zero Trust Cybersecurity for the Space Age
Next-generation Zero Trust Cybersecurity for the Space Age
 
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
 
VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas[CLASS 2014] Palestra Técnica - Delfin Rodillas
[CLASS 2014] Palestra Técnica - Delfin Rodillas
 
PrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical OverviewPrivateGSM - Voice Encryption Technical Overview
PrivateGSM - Voice Encryption Technical Overview
 
wireless communication security PPT, presentation
wireless communication security PPT, presentationwireless communication security PPT, presentation
wireless communication security PPT, presentation
 

Semelhante a Signaling network vulnerabilities exposed, protection strategies for operators - Webinar December 2015

Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaAngeloluca Barba
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!PositiveTechnologies
 
76 s201919
76 s20191976 s201919
76 s201919IJRAT
 
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksA Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksIRJET Journal
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's AdvantageRaffael Marty
 
"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin
"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin
"Preventing Loss of Personal Data on a Mobile Network", Oleksii LukinHackIT Ukraine
 
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...CSCJournals
 
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKSPROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKSIJNSA Journal
 
Providing end to-end secure
Providing end to-end secureProviding end to-end secure
Providing end to-end secureIJNSA Journal
 
SecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdfSecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdfNamTran825776
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...Security Gen
 
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen1
 
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...SecurityGen1
 
[GITSN] wireless data security system
[GITSN] wireless data security system[GITSN] wireless data security system
[GITSN] wireless data security system운상 조
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...IRJET Journal
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkIOSR Journals
 

Semelhante a Signaling network vulnerabilities exposed, protection strategies for operators - Webinar December 2015 (20)

Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca BarbaEvolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
Evolutionary ATM & Cyber Security - Selex ES - Angeloluca Barba
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
 
SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
 
76 s201919
76 s20191976 s201919
76 s201919
 
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless NetworksA Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
A Survey Paper on Jamming Attacks and its Countermeasures in Wireless Networks
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
Securing VoIP Networks
Securing VoIP NetworksSecuring VoIP Networks
Securing VoIP Networks
 
"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin
"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin
"Preventing Loss of Personal Data on a Mobile Network", Oleksii Lukin
 
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
 
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKSPROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
PROVIDING END-TO-END SECURE COMMUNICATIONSIN GSM NETWORKS
 
Providing end to-end secure
Providing end to-end secureProviding end to-end secure
Providing end to-end secure
 
B010331019
B010331019B010331019
B010331019
 
SecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdfSecurityGen-whitepaper-gtp-firewall- security 5G.pdf
SecurityGen-whitepaper-gtp-firewall- security 5G.pdf
 
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
SecurityGen whitepaper GTP vulnerabilities - A cause for concern in 5G and LT...
 
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdfSecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
SecurityGen Sentinel - Your User-Friendly Guardian in Telecom Security.pdf
 
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...Secure Your Network with Confidence Understanding - GTP Protocols by Security...
Secure Your Network with Confidence Understanding - GTP Protocols by Security...
 
[GITSN] wireless data security system
[GITSN] wireless data security system[GITSN] wireless data security system
[GITSN] wireless data security system
 
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
Wireless Sensor Network: Internet Model Layer Based Security Attacks and thei...
 
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless NetworkA Modular Approach To Intrusion Detection in Homogenous Wireless Network
A Modular Approach To Intrusion Detection in Homogenous Wireless Network
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 

Último

Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPsychicRuben LoveSpells
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRnishacall1
 
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Servicenishacall1
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfCWS Technology
 
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceDelhi Call girls
 

Último (6)

Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
 
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
 
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdf
 
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
 

Signaling network vulnerabilities exposed, protection strategies for operators - Webinar December 2015

  • 1. Signaling network vulnerabilities exposed: protection strategies for operators Ilia Abramov Product Director
  • 2. || SS7 network security takes the stage 2 • December 2014 Annual Chaos Communication Congress event held in Hamburg • SS7: Locate Track Manipulate • Mobile self-defence • SS7 Map – Mapping vulnerability of international mobile roaming infrastructure Featured 3 presentations on SS7 security • Location and tracking of mobile users • Denial of Service attacks • Eavesdropping via man in the middle attack – 2G and 3G • Traffic diversion • De-anonymization • Fraud • Spam Demonstrated attacks though SS7 interconnects: XURA SIGNALING FRAUD MANAGEMENT
  • 3. | Is there a problem? We Think So… XURA SIGNALING FRAUD MANAGEMENT
  • 4. || Anatomy of signaling exploitation 2 Illegal access to operator HLR (SRI, Femto cell, ATI, etc.) Impact • Loss of subscriber privacy • Loss of revenue by the MNO (location tracking service) Faking of the subscriber profile (multiple ways) Impact • Loss of subscriber privacy • Subscriber churn • Legal exposure of MNO up to revoking of license Faking of the subscriber profile (multiple ways) Impact • Loss of subscriber privacy • Impact on A2P revenue due to compromised 2 layer authentication Faking of the network element addressing Impact • Attack on the other operator network • Revenue impact (e.g. fake SMSC) • Exposure of own network element in the other operator attack SMS interception Location tracking of the subscribers Voice Call interception Spoofing of the network elements XURA SIGNALING FRAUD MANAGEMENT
  • 5. || Nothing is safe beyond your network border 1 • Impersonation • Service abuse • Call interception • DoS attack • Location tracking, • Subscriber profile faking Attacker Goals: • FemtoCell (IMSI harvesting) • Crypto cracking XURA SIGNALING FRAUD MANAGEMENT
  • 6. || Attack motivation XURA SIGNALING FRAUD MANAGEMENT6 Confidential data Private and business conversations Messaging and data Most valuable asset is INFORMATION! DoS attack on subscriber Enforced service degradation Service interruption IRSF calls Messaging fraud Grey Routes Financial
  • 7. | XURA SIGNALING FRAUD MANAGEMENT7 Anatomy of the signaling attacks IMSI Obtain Subscriber IMSI Fake Fake subscriber profile HLR HSS MSC MME HLR VLR i Receive call SMS Data SRI-SM ATI Attacks on subscriber private communication Main attack action
  • 8. || Mitigation: Technical measures 8 FASG Keeping one’s network safe is an ongoing task of determining & blocking attacks, to be done by signalling experts Can only be automated partially SS7 firewall SMS Home Routing/Firewall Monitor to see what kind of attacks your networks is exposed to See the SS7 Monitoring Guidelines, authored by RIFS Filter at the network edge Diameter Edge Agent (DEA) at the edge to the IPX Network XURA SIGNALING FRAUD MANAGEMENT
  • 9. | XURA SIGNALING FRAUD MANAGEMENT9 IMSI Harvesting HLR phishing HLR/HSS All security measures make sense SRI for SM ATI Home Routing STP filtering IMSI Impossible to have full IMSI protection However
  • 10. | XURA SIGNALING FRAUD MANAGEMENT10 Native Network integration Real-Time monitoring Traffic Control & Enforcement Efficient security enforcement Signalling Fraud Management Detects signalling flow irregularities Implements signalling policies Provides operator with detailed insight Prevents faking
  • 11. | Signaling challenges in LTE & VoLTE XURA SIGNALING FRAUD MANAGEMENT11
  • 12. | XURA SIGNALING FRAUD MANAGEMENT12 Potential IP vulnerabilities rise in Telco industry SS7 SIGTRAN EPC Diameter IMP SIP
  • 13. | Issue Risk Cost Prepaid Abuse High High Denial of Service (area) High High VoIP Originated SS7 Injection Medium High Financial/charging fraud High High Privacy Theft Medium Medium IoT intrusion High High XURA SIGNALING FRAUD MANAGEMENT13 Attack dimensions and Impact Diameter attacks occur in multiple dimensions
  • 14. | XURA SIGNALING FRAUD MANAGEMENT14 Protecting EPC signaling network Ensures 1st hop protection Challenge: administration nightmare Does protect from signalling attacks Enable secure transport for the interconnects Check packet compliancy Enforce Diameter message dictionary to the applications Selectively filter any protocol extensions Perform address consistency validation Validate protocol consistency Collect interconnect signaling data Analyze detected inconsistencies Identify the sources Engage with roaming partners Monitor and Act
  • 15. | Protect Legacy SS7/SIGTRAN network •Focus on interconnect first •GSMA Recommendation •Signaling Firewall •Signaling flow monitoring and analytics Secure design of EPC •Ensure external connectivity via secure DEA •Enable transport security •Enforce protocol consistency •Implement Protocol level enforcement •Signaling flow monitoring and analytics Ensure signaling perimeter control & monitoring •Monitoring and analysis •Protocol enforcement capabilities XURA SIGNALING FRAUD MANAGEMENT15 Signaling network protection strategy
  • 16. | You partner in signaling security XURA SIGNALING FRAUD MANAGEMENT16 Understanding of signalling network architecture and principles Years of reliable carrier grade signalling service Guaranteed confidentiality!Revenue assurance Network audit and penetration testing Enforcement of security policies and real-time monitoring
  • 17. | XURA SIGNALING FRAUD MANAGEMENT17 Get in touch Email contactxura@xura.com Check out http://www.xura.com/our- services/digital- communications/security Complimentary white papers

Notas do Editor

  1. Looking at the attacks, they are not directly representing revenue leakage, but rather impose a significal risk of loss of valuable customers, Legal charges and even exposure to the local regulator. Brand name damage and stimulate adoption of OTT services as preferred way of communication.
  2. These are not bugs of the protocol, but rather exploitation of the capabilities. In good hands it does what it does. But in the bad hands, the tool can be harmful. 3GPP designed core protocol according to the requirements, but the environment was considered friendly and therefore requirements were not focusing on security aspects. While GSM radio links are quite well protected.
  3. Location to mention
  4. Start story from the back
  5. GSMA work to be mentioned.
  6. Implement attack preventive steps. Not only 1st step, but it has to go further to prevention mechanisms of faking and spoofing Detects and prevents identity theft Detects and prevents faking and spoofing Provides insights into the traffic patterns Detect traffic anomalies Exposes attackers and their targets Prevents logical DoS attacks Important: User friendly configuration and management interface (intuitive)
  7. Transfer: One might think that switching off circuit switched networks will also solve the problem
  8. Although the a attack vectors change, the security measures still need attention. Man in the middle attack is excluded (IpSec)