Feb 15 2023
Networking

Emerging Technology: Best Practices for 5G Network Slicing

Experts from the NSA and CISA release a report on best practices as the “critical new capability” gains traction in the public and private sectors.

In December, the National Security Agency’s Enduring Security Framework (ESF) partners, along with experts from the NSA and Cybersecurity and Infrastructure Security Agency, released their assessment of threats associated with 5G network slicing. Network slicing involves dividing a physical network into multiple virtual networks to support a variety of use cases.

With network slicing, mobile service providers can service many workflows or clients, giving operators the ability to meet the needs of a wide range of users, an enticing prospect for both public and private organizations.

According to the ESF assessment, slicing is crucial to 5G infrastructure. In a statement, Andrew Thiessen, chief technologist for the Department of Defense’s 5G Cross-Functional Team, called it a “critical new capability” over LTE.

It’s also an emerging technology in the private sector. Ericsson, Intel and Microsoft are trialing 5G network slicing capabilities on laptops, and Verizon’s product development team is preparing to bring network slicing into its operations.

Click the banner below to receive curated data center content by becoming an Insider.

Network Slicing: The Future of 5G?

According to ESF Project Director Jorge Laurel, 5G network slicing products won’t hit the private market for at least a couple years, and it’s not yet in full use outside of a lab environment. However, 5G network slicing’s potential is promising, particularly when it comes to network security.

Multiple virtual network slices could run on a single physical network, but users would be authenticated for only one network area to ensure data and security isolation. For federal agencies that deal with sensitive data and require low-latency communication, this kind of segmentation could be a powerful security measure.

“Network slicing is like a VPN,” Laurel says. “You have a large network, but how do you create individual secure channels within that particular network that you can pass data across? When you need priority for one particular user because of the importance of that information, low latency or overall security and privacy, you will set up a network slice.”

As with any other emerging technology, new opportunities come with added risks, and interested organizations need to be aware of the latter. The NSA and CISA outlined potential risks with network slicing and best practices on implementing it safely.

READ MORE: How to successfully migrate your agency to zero trust.

Potential Threats to 5G Network Slicing

Network slicing involves virtualizing multiple components of a network, including physical computing, storage and networking infrastructure. Network slicing components can span multiple operators, making networks more complex and difficult to manage, which can leave organizations vulnerable.

Working with different government agencies and industry partners, ESF identified three threat vectors as highly relative to network slicing:

  • Denial of service attacks, which impact the availability of network slices; if network slices aren’t properly isolated, such an attack can disrupt entire systems
  • “Man in the middle” attacks, which could result in confidentiality violations and the spreading of misinformation
  • Configuration attacks, which could lead to key security features being turned off or system monitoring services being disabled

Laurel points out that threat vectors may become more or less relevant over time as more organizations implement network slicing.

“As standards progress, we may find that something we thought was a low relativity threat was actually going to be a high threat, and what we thought was a high threat was mitigated through new standards being put out,” he says.

Jorge Laurel
Put all the things you can in place to ensure that if the network is breached, security controls are in place.”

Jorge Laurel Enduring Security Framework Project Director, NSA

Network Slice Management and Security

Managing and protecting network slices requires continuous network monitoring in a way that focuses on detecting malicious activity. The ESF’s assessment makes the case that mobile network monitoring and security tools often focus less on spotting malicious activity and more on network performance, fraud detection, revenue assurance or device behavior that impacts network performance.

“The typical mobile network operator would be looking at the log activity, because the bottom line is making money,” Laurel says. “We want to shift that mindset from a revenue focus to a security focus.”

ESF’s assessment identifies several security measures to ensure confidentiality, integrity and availability for 5G network slicing protection. Isolating each network slice is key to network slicing security. Resources of one network slice need to be isolated from other network slices to ensure confidentiality and integrity. Also key is the adoption of a zero-trust architecture, which removes any implicit trust and requires user verification at every stage of a digital interaction.

“Look at zero trust as the mindset from the very beginning as you’re designing and implementing the system,” Laurel says. “Put all the things you can in place to ensure that if the network is breached, security controls are in place.”

Madrolly/Getty Images
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT