Tolaga Research Nokia SRAEvaluation Feb 2018

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

Tolaga Research February 2018

Harness the Power of Intelligence

Taking Communication Network Security to


New Heights
A Case Study of Nokia’s Security Risk Assessment
Author: Dr Phil Marshall
This Custom Report was Commissioned and Sponsored by Nokia

Executive Summary

��

��

��

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 1


Tolaga Research
Harness the Power of Intelligence

With dangerous self-reinforcing conditions in play


A Call to Action (see Exhibit 1), bad actors have bigger incentives and
It has the makings of a perfect storm. The world is better tools than ever before to launch sophisticated
rapidly becoming digitized and communication attacks, often with very little resistance from their
networks are adopting enterprise IT based victims. Commonly organizations are lulled into a
technologies. This is being supported by false sense of security with partial solutions that are
advancements in IP technology and innovations such unable to detect sophisticated attacks, and to
as cloud and virtualization, digital transactions and respond effectively even when the attacks are
big data, broadband mobility and the Internet-of- identified. High profile breaches are being reported
Things (IoT). The benefits from advancements in with increased regularity in the media. However, this
communications networks and digitization are is merely the ‘tip-of-the-iceberg’, since most security
tremendous. However, there is a dark side. breaches are not publicly reported.
Technology advancements expose communication The security challenges for communication service
networks to new attack vectors and digitization providers (CSPs) are particularly acute, as they
creates vulnerabilities that have not been seen in the navigate the transition to enterprise IT-centric
past and cannot be addressed with conventional network technologies. This, coupled with heightened
security solutions. Digital transactions, big data and customer expectations and stringent compliance and
IoT dramatically increase attack surfaces and the regulatory requirements. Commonly CSPs have siloed
potential impact of attacks. Bad actors are motivated security solutions and organizational structures that
to launch malicious attacks because of the increased are woefully inadequate in protecting against the
commercial and political impact of new and emerging sophisticated security attacks launched daily by bad
attack surfaces. When attacks are successful, the actors.
actions of bad actors are reinforced. This has resulted
in a dramatic increase in the frequency and ferocity of
security attacks.

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 2


Tolaga Research
Harness the Power of Intelligence

Exhibit 1: Dangerous self-reinforcing conditions are propelling security threats

Disruptive Technologies
decouple services from Bad actors are motivated
infrastructure with Increased by commercial and political
convergence to circumvent Attacks drivers to increase attacks
conventional security solutions

More bad actors emerge


as the rate of successful
and impactful
attacks increase
Disruptive More Bad
Technologies Actors

Disruptive technologies
and services amplify attacks
and motivate bad actors

challenging to implement since it must span


Transformation at the heart of organizational and management silos, and requires
a secure future end-to-end operational integration, and coordination
amongst specialized security technology solutions.
Security breaches can be extremely costly, and when Assets and data protection, business continuity and
reported, can also have a disastrous impact on the effective disaster recovery must be assured, identity
brand and credibility of the victim organization. The and access must be managed, and privacy protected.
stakes are high, and organizations must anticipate Organizations need specialized security
that they might have already been compromised and competencies, extensive governance and policy
don’t know it, or will be soon – irrespective of the frameworks and advanced technologies that are not
security prevention measures they have in place. It is constrained by legacy operational models.
common for breaches to remain active for many
months before being detected, and even when Generally multi-phased security transformation plans
detected, they can prove extremely difficult to are needed, which must be prioritized and executed
eliminate. Furthermore, since the sophistication of by skilled practitioners. Organizations often lack the
attacks is increasing at an unprecedented rate, it is necessary resources and are constrained by internal
not enough to just focus on threat prevention. operations and conflicts of interest, to transform their
Prevention must be complemented with technologies, security operations effectively. In these cases, we
processes and governance regimes to detect, respond believe that it is necessary for organizations to
and recover from security breaches when they occur, outsource their security transformation efforts to third
and to continually evolve to the changing threat parties who have the necessary competencies and
landscape. benefit from being independent.

Exhibit 2 illustrates a holistic approach that is needed


for modern security solutions. This approach is

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 3


Tolaga Research
Harness the Power of Intelligence

Exhibit 2: A holistic approach needed for effective security, but is challenged by traditional
technical and operational silos

Prevent Detect
vulnerabilities from known attacks, when systems have been (or appear
with regular security software, to be) compromised. Increasingly,
patches and system updates detection requires heuristics with
AI and machine-learning

Respond Recover
rapidly to minimize the impact and systems efficiently after
eliminate the cause of an attack initial responses have been executed.
or identified vulnerability Effective recovery is needed to
minimize service impact.

Technology Governance Operations

complemented with Security Integration services


Nokia places CSPs on the right
and other targeted Managed and Professional
security transformation path Services (see Exhibit 3). Within its Managed
Nokia is a recognized industry leader in security, Services portfolio, Nokia provides a
and has products and services with end-to-end comprehensive Security Risk Assessment (SRA)
capabilities that are particularly well suited for solution for CSPs. The SRA enables CSPs to assess
Communication Service Providers (CSP). Its their security compliance and develop a
NetGuard security management product transformation roadmap to address their
portfolio helps secure and protect physical, and shortcomings.
virtual communication networks. This is

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 4


Tolaga Research
Harness the Power of Intelligence

Exhibit 3: Nokia Delivers a Comprehensive Security Risk Assessment Solution

Security Security Managed


Products Professional
Integration Security
(e.g. NetGuard) Services
Services Services

Security ISMS Security


Infrastructure Monitoring Security
and
Management Compliance and Risk
Assessment
Services Management Response
Transformation Security

Cyber Security Attack Use Outputs and


Inputs and
Reference Case Deliverables
Context
Architectures References Security Risk Index
Technical
Gap Analysis
Commercial Process Technology Maturity Matrix
Regulatory
Control Control Prioritized Security
and Compliance
References References Roadmap

Nokia’s Security Risk Assessment security management systems). The structure of


Nokia’s SRA is shown in Exhibit 3 and includes:
Solution
● Inputs and contextual assessments to ascertain the
Nokia’s Security Risk Assessment (SRA) solution
state of technical, commercial and regulatory
enables CSPs to evaluate and benchmark their
compliance within the company being assessed.
security operations, identify shortcomings and
develop manageable transformation strategies. ● Cybersecurity Reference Architectures, Attack Use
The SRA solution is designed specifically for Case References, and Process and Technology
communications networks and underpinned by
Control References, and;
industry standards such as ITU-T X.805 (Security
architecture for systems providing end-to-end ● Outputs, that include a Security Risk Index, Gap
communications) and ISO/IEC 27001 (Information Analysis, Maturity Matrix, and a Prioritized Security
Roadmap.

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 5


Tolaga Research
Harness the Power of Intelligence

Cyber Security Reference ● Cyber Defense Capabilities, to assess the


company's ability to prevent, detect, recover from,
Architectures
and respond to security attacks. This is supported
Nokia’s SRA has Cyber Security Reference by an extensive Attack Use Case database that
Architectures (CSRA) that are tailored for the Nokia maintains.
specific needs of the company being assessed.
● Process, Technology and Operations, which
The CSRAs consist of several components (see
focuses on the security of network and
Exhibit 4), including:
infrastructure, applications, data and identity and
● A Cyber Security Strategy Framework, which access management. In addition, Nokia has a
assesses whether the company is aligned with Transformation Security module, which pays
leadership support for a security led strategy. It specific attention to security disruptions from
also assesses the maturity of cyber security in cloud, big data, mobility, social media,
the organization and its governance, risk and virtualization and IoT.
compliance management capabilities. These
are complemented with threat modeling and
resilience assessments.

Exhibit 4: Nokia has a comprehensive Cyber Security Reference Architecture

Cyber Security Strategy Cyber Defense Capabilities Process, Technology and


Framework Operations
Business Aligned and Network and Infrastructure
Prevent Detect Security
Leadership Driven Strategy
Application Security
Cyber Security Data Security
Recover Respond Identity and Access
Organization Maturity
Management
Governance, Risk and Attack Use Cases
Compliance Management Transformation Security
(Cloud, Big Data, Mobility
Threat Modelling and Social Media, Virtualization
Resilience Assessments and IoT)

Cyber Security and Privacy Awareness

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 6


Tolaga Research
Harness the Power of Intelligence

Attack Use Case References security. The 805.X standard separates complex end-
to-end architectures into logical components, to
Nokia maintains an extensive Attack Use Case characterize eight security dimensions, in addition to
Library that fulfils an important role in ensuring management, control and end-user layers and
that the company is sufficiently protected against infrastructure, service and application planes. Nokia’s
known security threats. The Library is an active reference library also identifies the telecom systems
database that is continually updated as new and user interfaces, technology layers, and the
security threats are identified. These threats are specific technologies and solutions involved, see
catalogued according to the ITU-T 805.X (805.X) Exhibit 5.
standard to reflect their impact on end-to-end

Exhibit 5: Nokia Fortifies its SRA with an Expansive and Growing Attack Use Case Library

Use Case Library with ITU-T 805.X Classification


Expanding Use Case Library Classification
Telecom Centric Attacks Dimensions
Traffic Interception | Passive Listening | Cloning | RAN Outage |
IMSI-catcher/Fake BTS | SS7 Entry Point Abuse | Hostile SS7 Location Request Communication Security
| Femto-Cell Based Signaling Attacks | SS7 MSU Bill Artificial Inflation |
VoIP Originated SS7 Injection | Web Attacks | Exploit Injection | Information
Disclosure | Mediation and Billing Attacks | Billing System Flooding for

No-Repudiation
Prepaid Abuse | Intelligent Network Attacks | Malware |Privacy | Charge
Access Control

Authentication

Confidentiality
Bypass | SMS/VMS Messaging Attacks | MMS Attack | Lawful Interception

Availability
System Attacks |Reverse Charge SMS Fraud | Prepaid Abuse | SMSC Scanning
Discovery and Abuse | Location Based Service Unauthorized Access |
Integrity

Privacy
HLR Authentication | Flooding VLR Stuffing | Illegal Call Redirection |
SMS to MSC Direct Addressing ....

IT Attacks
Denial of Service | Traffic Interception | Unauthorized subnet access
Layers Management | Control | End User
to confidential data |Unauthorized user/device on the network | Log deleted
from source | Volumetric DDoS | Unauthorized data capture |
Planes Infrastructure | Service | Application
Data exfiltration | Unclassified data | Anti-virus failed to clean | Excessive port
blocking attempts |Excessive scan time-outs | Malicious websites from
multiple internal sources | Multiple infected hosts detected in an subnet | Telecom Systems and Interfaces
Excessive SMTP traffic outbound | Excessive web or email traffic outbound | (HSS, PCRF, MME, HLR, eNodeB. GGSN,Gi, Gn, S1, S5, GRX,
C&C communication |Excessive connections to multiple sources | Repeat IPX, IN, Routers, Switches, Servers etc.)
attack from a single source | Repeat attack from a multiple sources |
Scanning or probing by an unauthorized host | Scanning or probing by an
Technology Layers
(access, transmission, core, IMS/IP, OSS/BSS etc.)
unauthorized time window | Anomaly in DoS baselines |Reconnaissance |
Malware | Privacy | Device out of compliance | Behavior anomaly | Zero-day | Technologies and Solutions
Web Attacks | Exploit Injection | Information Disclosure | Anomaly in user (2G, 3G, 4G, 5G, Fixed Network, IoT Analytics etc.)
access and authentication | Multiple logins from different locations |
Multiple changes from administrative accounts ......

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 7


Tolaga Research
Harness the Power of Intelligence

Process Control References for In total, Nokia has 117 security controls in its UCF.
These controls span 13 domains, which are
Compliance
summarized in Exhibit 7 and include, security
Nokia's Process Control References evaluate a governance and compliance, asset management,
CSPs compliance with industry standards of network architecture and control, software and
practice for security. These Process Control application security, data centric security, identity and
References also incorporate best-practices that access management, security monitoring and threat
Nokia has gleaned from its extensive experience intelligence, security incident and response
in the field. For this purpose, Nokia has management, threat and vulnerability management,
developed its Unified Compliance Framework security aspects in business continuity and disaster
(UCF), which is illustrated in Exhibit 6. response, privacy, third party security and security
training and awareness.

Exhibit 6: Nokia's Unified Compliance Framework

Nokia Unified Compliance Framework


Outputs and deliverables
Test Procedures
Test of Design | Test of Operating Effectiveness | Security Process
Security Maturity Assessment Compliance Effectiveness
Unique Set of Security Controls Security Maturity Matrix
Based on Cyber Security Reference Architecture (CSRA)
(see Exhibit 5) Recommendations for
Test Procedure Improvements
Foundational Sources and References
CSF | ISO 22301 | CSA/CSM | PCI DSS ENSA | NERC | GAPP | Recommendations for
ISO 27001 | COBIT 5 | SOX | ANSI/ISA | ITU-T | 3GPP |DSCI Security KPIs

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 8


Tolaga Research
Harness the Power of Intelligence

Exhibit 7: Nokia's Unified Compliance Framework Controls

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 9


Tolaga Research
Harness the Power of Intelligence

Once the UCF domains listed in Exhibit 7 have domain whether the CSP needs to focus on "People",
been identified and assessed, scores for each "Process", or "Technology". In addition, the
domain are derived according to the maturity identified security weaknesses are assessed in the
index phases described in Exhibit 8. context of a CSPs ability to "Prevent", "Detect",
"Respond", or "Recover" from security attacks.
The SRA provides practical recommendations,
milestones and key performance indicators (KPI)
for CSPs to improve their security operations. The
recommendations, identify for each control

Exhibit 8: Security Index Phases of Maturity

Phase 5 Processes have been refined to a level of good practice based on


results from continuous improvement and maturity monitoring with
Optimized other NSPs and enterprises. It is used in an integrated way to automate
workflows with tools to improve quality and effectiveness, making the
enterprise quick to adapt

Phase 4 Management monitors and measures compliance, and proactively


addresses inadequate processes. Processes are constantly improved
Managed for good practice. There is limited and fragmented use of automation
and Measurable and other tools.

Procedures have been standardized and documented and communicated through


Phase 3 training. Processes are mandated; however, it is unlikely that deviations will be detected.
Defined The procedures themselves are not sophisticated, but formalize exisitng practices

Phase 2 Processes are developed to a stage that simlar procedures are followed by different people
undertaking the same task. There is no formal training or communication of standard
Repeatable procedures, and responsibility is left to the individual. Since there is a heavy reliance on
but Intuitive the knowledge of individuals, errors are likely.

Evidence organization recognizes issues exist and need to be addressed. However, there are no standardized
Phase 1 processes; Instead ad hoc approaches are applied on a case-by-case basis. Management and governance
Initial is disorganized.

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 10


Tolaga Research
Harness the Power of Intelligence

Case Study: applicable security controls was investigated.


Vulnerability assessments and port scanning were
Security Risk Assessment for a Tier 1
performed to support the analysis of the security
CSP in Asia Pacific controls, and to establish minimum base-line security
Nokia has been conducting SRAs for its standards. In addition, threat modeling was
customers across the globe. One such customer is conducted based on the eight security dimensions
a Tier 1 CSP that operates networks in Asia associated with the ITU-T X.805 standards, shown in
Pacific. The CSP wanted to bring closer alignment Exhibit 6.
between its enterprise and network security, and At the completion of the project, Nokia published a
contracted Nokia because of its security portfolio, detailed assessment report, which included high level
SRA solution and specific focus towards the CSP benchmarks, base-line indices, and milestones and
market. recommendations for future improvements. Although
Nokia conducted its SRA using a seven-step there were 83 security controls for which the CSP was
process, which is summarized in Exhibit 9. An non-compliant, the report recommendations
initial environmental assessment was conducted provided clear guidelines for achieving basic
to determine the project scope, with emphasis compliance and moving the CSP’s security to a higher
towards identifying a statement of applicability maturity level.
(SoA). The SoA defined the security controls Amongst the Top 10 recommendations from the
within Nokia's Unified Compliance Framework Nokia's SRA, tangible and specific guidelines were
that were relevant to the project. provided for the following:
A design assessment of the SoA was conducted ● Security policy alignment with relevant global
relative to processes and practices followed by standards.
the client. The operational effectiveness of

Exhibit 9: Seven-step process for conducting a SRA project

1 2 3 4 5 6 7
Initial Environmental Identification of Minimum
Design Test of
Assessment and Project Vulnerability Baseline Threat
Assessment Operational
Scope Discussions Statement of Assessment Security Modeling
of SoA Effectiveness
with Client Applicability (SoA) Standard

1 Key observations along with the 3


Define the overall Security Index
impact of non-compliance, root-cause
Score for the assessment
and detailed recommendations
2 Define maturity rating for each of the 4 Define the prioritized
13 domains along with the
security roadmap
compliance percentage

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 11


Tolaga Research
Harness the Power of Intelligence

● Third party security. attacked and don't know it, or will be soon,
irrespective of the security prevention measures in
● Security KPIs.
place. CSPs are particularly vulnerable as they
● Governance. upgrade their networks with enterprise IT centric
● Network architecture. technologies, address heightened customer
expectations and adhere to strict compliance and
● Personnel training and certification. regulatory requirements.
● Attack detection, and; With the growing prevalence and sophistication of
● Security incident reporting. zero-day attacks, security prevention solutions are no
longer adequate and must be complemented with
Nokia's SRI revealed that amongst the thirteen
technologies, processes and governance regimes to
security controls, the CSP is at an "Initial"
detect, respond and recover from breaches when they
maturity level for twelve, and a "Managed"
occur, and continually adapt to the threat landscape.
maturity level for "Security Aspects of BCP/DR".
This creates complicated operational and
We believe that this is reflective of the maturity
organizational transformation demands that are
level of many CSPs and a compelling driver for
commonly stifled by legacy environments and
CSPs to use Nokia's SRA.
conflicts of interest. In many cases, these
Within the study, operational "Process" was by complications can be mitigated through managed
far the dominant concern, appearing in twelve of services offerings, provided by companies like Nokia.
the thirteen security controls assessed. The
Nokia is a leading security solution provider for CSPs
operational activities relating to "People" and
and recently launched a Security Risk Assessment
"Technology" appeared 5 and 4 times
(SRA) solution within its managed services portfolio.
respectively. We believe that the prevalence of
This solution is comprehensive and uniquely
“Process” related issues illustrates the difficulties
positioned to provide tangible insights, indices,
CSPs face with organizational transformation. This
guidelines and milestones for CSPs to transform their
strengthens the value proposition for conducting
security operations. A case study analysis for a Tier 1
independent assessments, such as Nokia's SRA
CSP in Asia Pacific demonstrated that, while the SRA
service.
is sophisticated and comprehensive, it also provides
Conclusion pragmatic and achievable milestones for CSPs to
migrate towards having optimized security
The frequency, ferocity and sophistication of operations. We believe the study results highlight the
cyber security attacks will continue to increase for operational and organizational transformation
the foreseeable future. Unfortunately, many challenges that CSPs typically face. This strengthens
companies including CSPs have inadequate the value proposition of the independent assessment
security, with partial solutions that are unable to provided by Nokia's SRA. If a similar study had been
reliably detect attacks and respond effectively conducted internally, we believe that some of the key
even once they are detected. Companies must security shortcomings identified in Nokia's SRA would
anticipate that they might have already been have most likely gone unreported.

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 12


Tolaga Research
Harness the Power of Intelligence

About the Author


Dr. Phil Marshall

Phil Marshall is the Chief Research Officer of Tolaga, where he leads its software architecture and
development, and directs Tolaga's thought leadership for the Internet-of-Things (IoT) and
mobile industry research. Before founding Tolaga, Dr. Marshall was an Executive at Yankee
Group for nine years, and most recently led its service provider technology research globally,
spanning wireless, wireline, and broadband technologies and telecommunication regulation. He serves on the
advisory board of Strategic Venue Partners, is an Industry Advisor for Silverwood Partners – Investment Bank, and was
a non-Executive board member of Antone Wireless, which was acquired by Westell in 2012.
Marshall has 20 years of experience in the wireless communications industry. He spent many years working in various
engineering operations, software design, research and strategic planning roles in New Zealand, Mexico, Indonesia
and Thailand for Verizon International (previously Bell Atlantic International Wireless) and Telecom New Zealand.
In addition, Marshall was an electrical engineer at BHP New Zealand Steel before he attended graduate school. He
has a PhD degree in Electrical and Electronic Engineering, is a Senior Member of the IEEE and the Systems Dynamics
Society. His technical specialty is in radio engineering and advanced system modeling, and his operational experience
is primarily in communications network design, security and optimization.

© 2018 Tolaga Research | Newton | Massachusetts | United States | www.tolaga.com Page 13

You might also like