Home | Reports | Technical Documents | Tech-Blog | One-Shot Gallery | Korea ICT News | Korea Communication Market Data | List of Contributors | Become a Contributor |    
 
 
Section 5G 4G LTE C-RAN/Fronthaul Gigabit Internet IPTV/Video Streaming IoT SDN/NFV Wi-Fi KT SK Telecom LG U+ Network Protocol Samsung   Korean Vendors
 
Real World Private 5G Cases   4 Deployment Models On-Premise Cases 5G Core Control Plane Sharing Cases

5G Core Sharing Cases

   
 
Private 5G Deployment   • Private 5G Frequency Allocation Status in Korea  South Korean government's regulations on private 5G and KT's strategy for entering the market
Cases in Korea   Private 5G Operators |   SK Networks Service (SI) Sejong Telecom (Wire-line Carrier) KT MOS (Affiliate of KT) • Newgens (SI) • NAVER Cloud more >>  
    Enterprise DIY |   Korea Hydro & Nuclear Power (Power Plant) Korea Electric Power Corporation (Energy) • Republic of Korea Navy more >>
 
CHANNELS     HFR Private 5G Solution (my5G)       my5G Solution Components       my5G Key Features        my5G Resources        my5G News          
 
banner
banner
Security is a many-layered thing*
May 14, 2018 | By Prayson Pate @ ADVA (PPate@advaoptical.com)
Online viewer:
Comments (0)
6

We are pleased to share with you all an interesting article contributed by Prayson Pate.

 
 

Prayson Pate

Chief Technology Officer for Ensemble at ADVA Optical Networking

 

All Articles by Prayson Pate

 
     
  How to contribute your article to Netmanias.com !  
     
  List of Contributors  

 

 

     
 

Layering is a well-known strategy for security. By using layers, we increase the difficulty of penetration and reduce the impact of a failure at any given layer.

 

Here are some guidelines for applying layered security to universal customer premises equipment (uCPE) deployments. The uCPE layers include the platform layer (including management, virtualization, and networking), the application layer, and the management and orchestration (MANO) layer.

 

As a reminder, uCPE consists of software virtual network functions (VNFs) running on a standard operating system hosted on a standard server. An ideal uCPE deployment supports a multi-vendor multi-component construction, underscoring the need for security at multiple layers.

 

(*Please, excuse the not-so-subtle play on the title of the 1955 film “Love is a many-splendored thing.”)

 

Platform-layer security: management
 

Security starts at the platform layer, which provides a foundation for the other security layers. Let’s start with the needed features to secure management of the platform:

  • The command line interface (CLI) must support role-based access across multiple privilege levels, limiting access to certain commands
     
  • Root operating system login should be blocked on Ethernet ports and serial ports
     
  • SSH key-based logins should be supported to eliminate password exposure
     
  • The system should have the ability to enable/disable accounts, and to lock-out accounts in the case of multiple failed logins
     
  • Use an embedded cloud architecture to minimize the attack surface
     
  • Radius and TACACS+ authentication options should be supported
     
  • Use available tools to enhance security: automated scans of source code, automated scans of network ports, application of required patches


Platform-layer security: virtualization layer and VNFs
 

Next, we need to secure the virtualization layer of the platform, including the VNFs. Here we assume that the VNFs are running in virtual machines (VMs). Most of the same considerations also apply to containers.

 

The first set of requirements protect against VNF escape, i.e. they protect the VNFs from one another:

  • VNFs should be run as VMs rather than containers, limiting exposure of the VNF to host exploits
     
  • VMs should be executed as the “qemu” user (i.e., non-root), thus limiting inherited privileges
     
  • Each VM should be a unique Linux process so the VM cannot access memory allocated to another process
     
  • Each VM should be assigned a specified CPU and RAM quota, ensuring resources remain for system management
     
  • Network traffic isolation should be enforced to ensure that a VM with a promiscuous network interface cannot see traffic from other VNFs or the management plane across the vSwitch

 

The next set of requirements prevent rogue management system connectivity to the hypervisor:

  • Management access to vSwitch interfaces should be subject to normal user account management and authentication
     
  • Once authenticated, the platform should provide an authentication token string that must be supplied in the “X-Auth-Token” header for all subsequent API calls and defines the unique session
     
  • Persistent per-session functions, such as configuration locks, should be tied to this token
     

Finally, there should be support for VNF attestation confirming the integrity of running VNF matches VNF image stored. This prevents the execution of a corrupted image.

 

Platform-layer security - networking and physical
 

Next, we must ensure that networking is secured. Requirements include:

  • The platform should implement a variety of networking options, including E-LAN, E-Tree, and multiple secure VRFs
     
  • Service chain segments should be built as E-LAN services within the vSwitch. Isolation between tenants in the cloud network is ensured by VLAN isolation
     
  • For Layer 3 forwarding, the platform should support VRF instances, each of which is a unique and isolated forwarding entity that uses independent route tables and ARP tables for isolation
     
  • The management network should be secured by interfacing into standard security gateways using IKE
     
  • Management firewall protection should be assigned to all types of physical/logical interfaces. Doing so prevents unwanted VNF data plane connectivity into the carrier management network
     
  • The platform should support a wide range of open servers, including those with RF shielding to limit emissions and anti-tamper devices to support security certifications such as FIPS
     

Application-layer security
 

The point of a secure platform is to host VNFs to construct a service. We also need to ensure security of the services supported by those VNFs:

  • The platform should provide software-based encryption of data plane traffic at Layers 2, 3, or 4
     
  • The platform should be optimized for performance so it can support compute-intensive VNFs such as best-of-breed firewalls or unified threat management (UTM) systems
     
  • The VNFs should be built with the same considerations listed above for platform-layer management security


MANO-layer security
 

The final piece of the puzzle is to provide security at the MANO layer. Requirements include:

  • Enforce 2-factor authentication for turnup of uCPE at the customer site
     
  • Provide encryption of management and user tunnels
     
  • Support TACACS+ authentication options
     
  • Provide multi-tenant MANO that segregates inventory, config and control traffic, and that provides role-based access
     
  • Enforce encryption of locally stored passwords
     

Putting it all together
 

Service providers want to gain the benefits of the cloud by assembling multi-vendor systems based on the uCPE deployment model. By implementing the requirements listed above, they can maximize those benefits while minimizing the exposure to security threats. That’s a many-splendored result!

 

For more articles by Prayson Pate on Technically Speaking, please see: http://blog.advaoptical.com/en/About/prayson-pate.aspx

 
     
Thank you for visiting Netmanias! Please leave your comment if you have a question or suggestion.
 
 
 
 

[HFR Private 5G: my5G]

 

Details >>

 

 

 

     
         
     

 

     
     

Subscribe FREE >>

Currently, 55,000+ subscribed to Netmanias.

  • You can get Netmanias Newsletter

  • You can view all netmanias' contents

  • You can download all netmanias'

    contents in pdf file

     
     

 

     
         
     

 

 

 

View All (854)
4.5G (1) 5G (101) AI (7) AR (1) ARP (3) AT&T (1) Akamai (1) Authentication (5) BSS (1) Big Data (2) Billing (1) Blockchain (3) C-RAN/Fronthaul (18) CDN (4) CPRI (4) Carrier Ethernet (3) Charging (1) China (1) China Mobile (2) Cisco (1) Cloud (5) CoMP (6) Connected Car (4) DHCP (5) EDGE (1) Edge Computing (1) Ericsson (2) FTTH (6) GSLB (1) GiGAtopia (2) Gigabit Internet (19) Google (7) Google Global Cache (3) HLS (5) HSDPA (2) HTTP Adaptive Streaming (5) Handover (1) Huawei (1) IEEE 802.1 (1) IP Routing (7) IPTV (21) IoST (3) IoT (56) KT (43) Korea (20) Korea ICT Market (1) Korea ICT Service (13) Korea ICT Vendor (1) LG U+ (18) LSC (1) LTE (78) LTE-A (16) LTE-B (1) LTE-H (2) LTE-M (3) LTE-U (4) LoRa (7) MEC (4) MPLS (2) MPTCP (3) MWC 2015 (8) NB-IoT (6) Netflix (2) Network Protocol (21) Network Slice (1) Network Slicing (4) New Radio (9) Nokia (1) OSPF (2) OTT (3) PCRF (1) Platform (2) Private 5G (10) QoS (3) RCS (4) Roaming (1) SD-WAN (17) SDN/NFV (71) SIM (1) SK Broadband (2) SK Telecom (35) Samsung (5) Security (16) Self-Driving (1) Small Cell (2) Spectrum Sharing (2) Switching (6) TAU (2) UHD (5) VR (2) Video Streaming (12) VoLTE (8) VoWiFi (2) Wi-Fi (31) YouTube (6) blockchain (1) eICIC (1) eMBMS (1) iBeacon (1) security (1) telecoin (1) uCPE (2)
Password confirmation
Please enter your registered comment password.
Password