Attacking and Defending 5G Cores

This training program is not just about theory; it’s a journey through practical application and real- world scenarios. Get ready to immerse yourself in hands-on exercises, simulations, and practical demonstrations that mirror the challenges faced by 5G security professionals. The training will cover a wide range of topics, including 5G network architecture, threat modeling, risk assessment, defense-in-depth strategies and 5G security features and their role in protecting the modern day virtualized core networks against potential attacks.

USD $3,299.00

Duration

3 days

Delivery Method

in-person

Level

intermediate

Seats Available

20

Duration

3 days

Delivery Method

in-person

Level

intermediate

ATTEND IN-PERSON: Onsite at Abu Dhabi

DATE: 25-27 Nov 2024

TIME: 09:00 to 17:00 GST/GMT+4

Date Day Time Duration
25 Nov Monday 09:00 to 17:00 GST/GMT+4 8 Hours
26 Nov Tuesday 09:00 to 17:00 GST/GMT+4 8 Hours
27 Nov Wednesday 09:00 to 17:00 GST/GMT+4 8 Hours

5G core networks, with their promise of tailored connectivity and enhanced capabilities, have become increasingly popular across industries from diverse sectors ranging from manufacturing, healthcare and smart cities to defense networks. With the integration of mission- critical systems and sensitive data transmission, organizations face an urgent need to fortify their 5G core networks against evolving cyber threats.
One of the critical challenges here lies in the shortage of expertise and the requisite skillset to effectively secure 5G networks. This gap manifests in various stages, from the initial deployment phase to ongoing testing and adaptation. The need for specialized knowledge in mobile network attacks, secure deployment practices, and testing methodologies becomes apparent and our training is your key to mastering the art of safeguarding private 5G networks.
This training program is not just about theory; it’s a journey through practical application and real- world scenarios. Get ready to immerse yourself in hands-on exercises, simulations, and practical demonstrations that mirror the challenges faced by 5G security professionals. The training will cover a wide range of topics, including 5G network architecture, threat modeling, risk assessment, defense-in-depth strategies and 5G security features and their role in protecting the modern day virtualized core networks against potential attacks.

Through practical exercises and case studies, hackathon experiences, participants will learn about new ways to attack core networks by exploiting device and network authentication issues, vulnerabilities in network slicing, by deploying rogue network functions, container breakouts, and invesitgate the potential for data interception and manipulation. This hands-on experience is achieved entirely in an ethically controlled test environment with security testing tools and techniques, including reconnaissance, penetration testing and vulnerability scanning. The training will also cover advanced topics such as fuzzing the service based and Telecom APIs.

By the end of this training, participants will be equipped with the technical expertise to design, implement, and maintain secure 5G core networks. They will have the confidence to tackle the security challenges posed by 5G technology and ensure the availability, integrity and confidentiality of their networks.

 

What will be provided with

• Pentesting tools custom-made for recon, core intrusion, & PFCP testing
• Access to 5G virtual lab that models a multitude of threats inside a sliced core network • 5G Network traffic monitoring and analysis tools for core and devices
• Case studies and real-world example like exploits for IoT service platforms, API traffic • Virtual machine files packaged with all proprietary test, audit and evaluation tools

 

Topics Covered

Module 1: 5G architecture and security

• 5G architecture and network IDs
• 5G Security Requirements by 3GPP for UE, AMF, SEAF, UDM • SUCI, 5G-AKA, EAP-AKA, NAS and AS crypto
• 33.501 standards and NIST guidelines for 5G security
• Security over backhaul, interconnect SEPP, private 5g, MEC
• Authentication, authorization and crypto for network functions

 

Module 2: Threat Modeling and Risk Assessment

• Security challenges, risks for 5G core
• MITRE FiGHT framework for attack tactics, and techniques
• New attack patterns for 5G sliced networks (MEC, NFV)
• 5G core and RAN assessment strategies and 5G EU toolbox
• Security compliance and assurance from 3GPP SCAS/SECAM • Auditing – network equipment security assurance (NESAS)

 

Module 3: 5G System Vulnerability Analysis:

• 5G System and network attacks
• Stages of core exploitation, & entry points
• Attacks on User-to-network interfaces and network-to-network interfaces • Reconnaissance, exploitation, persistence
• Rogue network functions, rogue APIs, & spoofed slices
• Protocol tunneling, MEC
• Exploiting public facing applications
• Supply chain security for network function containers

 

Module 4: 5G Security Pentesting:

• Tools and techniques for pentesting 5G interfaces, endpoints • Probing network functions over HTTP/2
• Fuzzing 3GPP core interfaces NGAP (N1/N2)
• Fuzzing core service based APIs
• Core network intrusion (via N1/N2, SEPP), and container breakouts • IoT service platform application security (Northbound APIs)

 

Module 5: Hands-On Exercises:

• Simulate end-to-end 5G multi-slice network
• Network recon, intrusion to an on-site 5G core network testbed • 5G core vulnerability scanning
• Inter-slice compromise attacks via NRF/AMF/SEAF/UDM
• Insider data theft on UPF/UDR
• 5G AMF auditing using SECAM 33.512
• PFCP exposure, DoS, & hijacking

 

Module 6: Defense-in-Depth Strategies:

• Network function (container) access and monitoring rules • Network border firewall rules for MNO interconnect
• 5G network analytics and log monitoring (NWAF)
• Secure communication proxy for 5G core
• NEF/SCEF security via Telecom API Top 10 • Supply chain security testing and monitoring

 

Module 7: Case studies:

• 5G core network protocol security assessment
• Intrusion to 5G core via commercial exposure function (NEF/SCEF) • 5G private core configurations and security settings

Overall, this advanced 5G practical security training will provide attendees with a comprehensive understanding of the security risks and vulnerabilities associated with 5G networks, as well as the knowledge and tools to implement effective security measures to protect their networks and data.

Why You Should Take This Course

To gain hands-on experience in securing 5G networks with simulated scenarios or real-world exercises
It offers tailored training modules for different roles, such as network engineers or security analysts, also to a particular industry or sector.
Get a comprehensive coverage of 5G security topics with exploration of emerging threats and vulnerabilities.
To learn from an expert in 5G security who has published cutting-edge research in telecom security, and offered security consulting to 5G carriers, governments and enterprises.

Who Should Attend

This course is ideal for wireless and mobile network security architects, telecom engineers, security researchers/practitioners, and students (advanced graduate students), or anyone interested in understanding: 5G security aspects, and new security improvements, and how they contribute to build secure next-generation networks.

Key Learning Objectives

  • Technical expertise in 5G core security and protocols: Gain an in-depth understanding of 5G core network security and protocols, which will enable them to perform effective penetration testing on 5G networks. They will be able to identify and exploit vulnerabilities in 5G core networks, and devise strategies to secure these networks against potential attacks.

  • Practical skills in using 5G pentesting tools and techniques: Learn how to use the latest 5G pentesting tools and techniques to perform vulnerability assessments, penetration testing, and exploit development on 5G networks. They will also learn how to evaluate and select the most appropriate tools and techniques for specific testing scenarios.

  • Awareness of 5G security challenges and best practices: Exposure to the latest 5G security challenges and best practices, including network slicing security, network function virtualization security, and secure communication between 5G core network entities. They will gain an understanding of how these challenges can be mitigated using best practices, and be able to apply these practices in their own organizations to ensure the security of their 5G networks.
  • Prerequisite Knowledge

    A basic understanding of at least either wireless communications or security is recommended for participation in this course. Furthermore, knowledge of basic concepts of telecom technologies like 2/3/4/5G systems, clouds, micro services, and APIs is desirable. Good knowledge and usage of Wireshark and one or more programming/scripting languages is also highly recommended.

    Hardware / Software Requirements

    A laptop with linux OS (preferably latest Ubuntu), USB3 support and support for running docker containers.

    Your Instructor

    Dr. Altaf Shaik, is a renowned security expert in the field of mobile networks and is currently working as a senior research scientist at the Technische Universität Berlin in Germany. He conducts advanced research in telecommunications, esp., security of 6G networks, and OpenRAN systems in collaboration with the operator Deutsche Telekom also in Germany. He combines a professional background in programming, wireless communications and a 12 years of experience in offensive mobile network security.

    Dr. Shaik recently unveiled critical weaknesses in the latest telecom APIs that tend to integrate industries and organizations with 5G mobile networks. His renowned research on IMSI catchers exposed several vulnerabilities in the commercial 4G and 5G specifications and commercial networks that allow attackers to perform powerful attacks compromising millions of base stations, handsets, M2M and IoT devices. Having said that he is also a strong contributor in shaping the cellular security standards over the 5G radio access and core networks.

    Altaf is a frequent speaker and trainer at various prestigious international security conferences such as Black Hat USA & Europe, T2, SECT, Nullcon, Hardware.io and HITB and many others. His accomplishments landed him in the hall of fame of many organizations including Google, Qualcomm, Huawei and GSMA. He also trains various companies, telecom engineers and organizations (including governments) in exploit development, solving cybercrimes, testing and security evaluation of telecom equipment, and also building secure and custom mobile networks for private entities and law enforcement bodies.