a cyberSecurity Platform for vIrtualiseD 5G cybEr Range services

 

 

 

SPIDER delivers an innovative Cyber Range as a Service (CRaaS) platform that extends and combines the capabilities of existing telecommunication testbeds and cyber ranges with the most recent advances in telecommunications management and emulation, gamification and serious games training as well as economics of cybersecurity

Overview

The 5G wireless networks will provide very high data rates and higher coverage with significantly improved Quality of Service (QoS), and extremely low latency. This will not only affect the current infrastructures but it will also affect other aspects, like Security. According to the Fifth Generation Public-Private Partnership (5G-PPP), 5G will connect about 7 trillion wireless devices or things, shrink the average service creation time from 90 hours to 90 minutes, and enable advanced user-controlled privacy [1]. In 3G wireless networks, IP-based communication enabled the migration of Internet security vulnerabilities and challenges in the wireless domains [2]. With the increased necessity of IP-based communication, 4G mobile networks enabled the proliferation of smart devices, multimedia traffic, and new services into the mobile domain [3]. This development led to a more complicated and dynamic threat landscape. With the advent of 5G wireless networks, the security threat vectors will be bigger than ever before with greater concern for privacy [2]. Therefore, it is crucial to highlight the security challenges that not only are threatening due to the wireless nature of mobile networks but also exist in the technologies that are highly important for 5G. New cloud virtualization technologies such as software-defined networking (SDN) and network functions virtualization (NFV) are thriving in anticipation of 5G networks, but they too come with new security concerns. Because of their open, flexible, programmable nature, SDN and NFV open up a new avenue of security threats [4]. Some of those threats are Dos attacks on centralized control elements, hijacking attacks on SDN controllers and hypervisors, resource slice threat on hypervisors and shared cloud resources, configuration attacks on SDN virtual switches and routers, saturation attacks on SDN controllers and switches, penetration attacks on virtual resources and clouds, TCP level attacks and Man-In-The-Middle attacks on SDN controller communication. Finally, of course, is the vulnerability created by attaching tens of billions of hackable smart devices (actually, little computers) to the network colloquially referred to as IoT [5]. Since 5G is not an incremental advancement to 4G, security systems should also be re-designed according to the new design principles and architectural requirements of 5G [6]. The vision of secure 5G systems that are outlined by NGMN [7] is based on three principles. These are i) flexible security mechanisms, ii) supreme built-in security, and iii) security automation. This is the field where SPIDER fits in by introducing an innovative cyber-range platform for modern 5G deployments. Stay tuned!

Vision

The vision of SPIDER is to deliver a next-generation, extensive, and replicable cyber range platform for the telecommunications domain and its fifth generation (5G), offering cybersecurity emulation, training and investment decision support. Towards this vision, it features integrated tools for cyber testing including advanced emulation tools, novel training methods based on active learning as well as econometric models based on real-time emulation of modern cyber-attacks. SPIDER supports both self-paced and team-based exercising and acts as a serious gaming repository for multiple stakeholders to share training material and maximise efficiency in delivering complex cyber exercises. The proposed cyber range model will be validated in five highly realistic pilot use case scenarios

Expected Impact

  • SPIDER addresses the  issue of the evolution of the modern cyber threats  at its very core by delivering a novel, flexible and scalable cyber range as a service platform (i) promoting cybersecurity preparedness through improved cyber defence training, (ii) addressing advanced cybersecurity threats targeted at critical virtualised 5G infrastructures by deploying virtualised versions of market-ready cyber protection solutions (such as IDS/IPS), (iii) facilitating cyber threat situational awareness by blending together advanced network configuration and attacker emulation tools, and (iv) leveraging secure and authorised exchange of 5G network security incidents by creating interfaces with open-source tools developed by CERTs/CSIRTs across the EU
  • SPIDER’s proposed cyber range model is targeting the provision of a set of risk assessment methodologies, security assurance and certifications tools, econometric models for forecasting the evolution of cyber-attacks and their associated economic impact, along with decision support methods for proposing optimal risk mitigation strategies, thus delivering services to all actors and stakeholders involved in the value chain including: cybersecurity professionals, IT/security solution architects; Chief Information (Security) Officers, cybersecurity education and training providers; risk managers, decision makers, and of course, reaching down to the telecommunications users, the EU citizens.
  • SPIDER also positions itself as a business enabler by offering a cyber range that strengthens cyber security comprehensively and from several complementary angles.
  • SPIDER has also several positive societal impacts e.g.  an advanced form of training and designed for a sector (the cybersecurity sector) that is in need for skilled professionals, it contributes decisively in improving the employment rate of European ICT professionals. In this manner, it is also in line with the EU digital opportunities, digital skills and human capital initiatives. SPIDER contributes through training of both experts and non-experts.

 

References

  1. A. Gebremariam, M. Usman, P. Du, A. Nakao, and F. Granelli, “Towards E2E Slicing in 5G: A Spectrum Slicing Testbed and Its Extension to the Packet Core,” in 2017 IEEE Globecom Workshops (GC Wkshps), Dec 2017, pp. 1–6.
  2. Ijaz Ahmad, Tanesh Kumar, Madhusanka Liyanage, Jude Okwuibe, Mika Ylianttila, and Andrei Gurtov , “Overview of 5G Security Challenges and Solutions”in IEEE Communications Standards Magazine, March 2018.
  3. A. Shaik et al., “Practical Attacks Against Privacy and Availability in 4G/LTE Mobile Communication Systems,” CoRR, vol. abs/1510.07563, 2015; http://arxiv.org/abs/1510.07563.
  4. https://www.sdxcentral.com/5g/definitions/top-5g-security-challenges/
  5. https://www.brookings.edu/research/why-5g-requires-new-approaches-to-cybersecurity/
  6. Ijaz Ahmad, Shahriar Shahabuddin, Tanesh Kumar, Jude Okwuibe, Andrei Gurtov, Mika Ylianttila, “Security for 5G and beyond”, IEEE Communications Surveys & Tutorials · May 2019
  7. Alliance, NGMN, “NGMN 5G white paper,” Next Generation Mobile Networks, White paper, 2015.