Telecoms Operators in The Eye of The Cyberstorm Final - Original
Telecoms Operators in The Eye of The Cyberstorm Final - Original
March 2022
Authors:
James Crawshaw
Rik Turner
Commissioned by:
Contents
Executive summary 2
Introduction 4
Appendix 16
Executive summary
Never have businesses or consumers relied more heavily on communication service providers than
they do now. Digital transformation was already underway before the coronavirus pandemic, but
the move to digital was clearly supercharged by COVID-19. And however much things may swing
back to pre-COVID-19 normality as the pandemic shifts to endemic, some aspects of our social and
working lives will have changed forever.
For commercial entities and government, their ability to interact with customers or citizens has
become more dependent on their online channels than ever before, giving unprecedented impetus
to digital transformation projects. Meanwhile for consumers, theatres, cinemas, and even broadcast
TV have been replaced almost wholesale by streaming services.
And of course, this greater reliance on the digital realm has not gone unnoticed by threat actors such
as hackers and ransomware gangs. Cyber-exploits have increased in number, speed, and variety,
with telecoms operators featuring as both targets in their own right, and conduits for attacks on
their customers.
It began with the SolarWinds attack, which exploited a weakness in the company’s software pipeline
to infiltrate the networks of over 33,000 enterprises across the globe, and ended with the Log4j
vulnerability, in which a common piece of open-source code used by the likes of Apple, Google, and
Microsoft was found susceptible to misuse by bad actors, enabling them to steal sensitive or
confidential data. The year also saw a continued uptick in ransomware attacks, including the one
Colonial Pipeline that left a large swathe of the US without fuel for days on end.
Telecoms operators are in the eye of the storm. They provide the infrastructure over which
enterprises and consumers receive and transmit data. Furthermore, they themselves are targets,
given the huge amount of customer data they amass, not to mention their ability to locate and track
individuals.
This whitepaper examines the cybersecurity challenges faced by telcos and those customers reliant
on their infrastructure and services, spanning the domains of people, process, and technology. After
discussing the types of attack they face and the technology platforms that can help address them, it
considers the processes a telco needs to make best use of such technology and the efforts needed to
drive cyberthreat awareness among employees.
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
03
We believe that security threat assessment should be carried out, not on a silo-by-silo basis or by
individual business unit, but rather on an enterprise-wide basis. Telecoms operators must
understand the threats to their cyberdefences, their physical security, and their personnel. By
enhancing their basic IT hygiene, improving their threat intelligence, undertaking regular penetration
testing (pentesting), and preparing incident response plans, telcos can protect themselves and their
customers from the cyberstorms that rage all around.
Introduction
Telecommunications companies form part of the critical infrastructure of nation states, enabling
governments, legal systems, military, utilities, and companies generally to function. Thus, it is of
growing concern that telecoms operators are vulnerable to a variety of cybersecurity threats.
In 2014, Orange France’s customer portal was hacked and data on 1.3 million customers was stolen.
In 2015, UK broadband provider TalkTalk was the victim of a cyberattack during which the personal
and banking details of thousands of customers were compromised. TalkTalk was fined £400,000 by
the UK’s Information Commissioner and it incurred £39m of costs for incident response and
remediation. In 2017, millions of Verizon customers had their records exposed due to a vulnerability
in a system which facilitated customer service calls, which was hosted on an unprotected AWS
server. That same year, T-Mobile USA identified a bug that allowed hackers to access customers’
personal data. Similar attacks are reported on a regular basis and many more never reach the public
domain.
Many cyberthreats, such as ransomware, are not specific to telecoms. However, the large customer
bases of operators and the detailed information they hold on individuals make them attractive
targets for double extortion1. In 2020 it was widely reported that Telecom Argentina was hacked and
a $7.5m ransom demanded to unlock encrypted data and remove the malware. Many other
operators have been the victims of similar ransomware attacks, though most are never reported.
Telecoms operators such as Lumen play a pivotal role in protecting their enterprise customers from
attacks like DDoS. According to Verizon3, around 50% of the incidents it investigated on behalf of its
1
Double extortion encrypts data and demands money for the decryption key, with the added threat of data
leakage which would expose the victim to reputational damage, lawsuits, and fines.
2
Lumen Quarterly DDoS Report, Q3 2021
3
Data Breach Investigations Report, 2021, Verizon
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
05
enterprise customers in 2020 related to denial of service. Telia reported4 that the largest DDoS
attack it had to deal with in 2020 was 1.2 terabits per second (Tbps), up 50% from the prior year.
DDoS attacks are usually targeted at websites of business or governments, but they can be
disruptive to telcos too. Volumetric DDoS attacks, which throw huge amounts of data at their targets
to overwhelm their infrastructure, impact telcos’ ability to deliver services, particularly tier-2 and -3
providers who will lack the bandwidth of the tier-1s. SLAs to business customers can be jeopardized
by such attacks. Meanwhile, application-layer (L7) attacks can target customer databases for data
exfiltration.
The cybersecurity services of telecoms operators, such as Lumen and Verizon, are widely used by
enterprises to protect themselves from cyberattacks. According to Orange Business Services5, 38% of
the confirmed incidents it responds to on behalf of its enterprise customers relate to malware (e.g.,
ransomware), 22% to network and application anomalies (e.g., tunnelling and IDS/IPS alerts), 13% to
account anomalies (brute force attacks, lateral movement, etc.), 9% to system anomalies (e.g.,
drivers that stop working), 8% to policy violations (e.g., unauthorized software or devices), and 6% to
social engineering (e.g., phishing and spoofing).
Cyberthreats are not new. However, they have come much more to the fore in recent years due in
part to the pandemic, which turbocharged the ransomware industry and exposed companies’ lack of
preparedness, particularly for mass home working. Another challenge organizations’ face is the
impossibility of addressing every cyberthreat, or indeed even of analysing every threat outlined in
every threat data feed. This is due to the volume and velocity of new threats and a lack of
experienced cybersecurity staff: in other words, it’s too much to do in too little time, with too few
people.
Telcos do face some industry-specific threats such as signalling system (e.g., SS7) attacks and SIP
hacking, often perpetrated by nation states for surveillance. To protect their networks and provide a
first line of defence for customers (both enterprise and consumer) requires a panoply of tools such
as SIEM, SOAR, and XDR6. It also requires that security be baked into operational processes and
diligently practiced by employees. Doing this is hard for large telecoms operators that have grown
via acquisition, and that have developed multiple lines of business across several countries, each
with their own management and operations.
4
DDoS Threat Landscape Report 2021, Telia Carrier
5
Security Navigator 2022, Orange, web
6
Security Information and Event Management (SIEM) systems, Security Operations Analytics and Response
(SOAR) systems, and eXtended Detection and Response (XDR) systems are just a few of the software solutions
that companies use to manage their IT security
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
06
such as Huawei. Penalties include up to £100,000 a day for failing to comply, up to a maximum of
£10m. These amounts seem small for large telecoms operators, particularly when compared with
the reputational damage they would face with consumers and enterprises should knowledge of a
security compromise be made public.
Note the new law requires an operator to inform the UK regulator, Ofcom, and its own customers of
any security vulnerabilities, expanding upon the existing requirement to inform the UK’s Information
Commissioner’s Office of any breaches. The new law also requires operators to undertake annual
penetration testing. While large operators already did so, making the practice compulsory will
ensure this is also the case for smaller network operators.
Anecdotally, we note that, based on our conversations with representatives of the UK’s National
Cyber Security Centre, other jurisdictions, including the EU and India, have looked at the UK’s
Telecommunication (Security) Act with great interest and are poised to implement similar
legislation.
▪ Espionage—stealing data (e.g., call data records) by advanced persistent threat (APT)
groups.
▪ Disruption—stopping services (e.g., DDoS, ransomware).
▪ Pre-positioning—quietly getting a foothold in the network administrative systems to
use in later exploits
A good telecoms-specific example of a cyberattack is LightBasin. According to cybersecurity vendor
CrowdStrike8, LightBasin is an “activity cluster that has been consistently targeting the
telecommunications sector at a global scale since at least 2016.” It has an in-depth knowledge of
telecommunications network architectures (GPRS DNS servers, Serving GPRS Support Nodes, etc.)
and uses custom tools (such as packet capture) to hack into them.
The data LightBasin collects (subscriber information and phone call metadata) indicates that a
signal’s intelligence organization is behind the attacks, but CrowdStrike does not have enough
evidence at this stage to identify which government’s spy agency is responsible. CrowdStrike notes
that the Linux and Solaris systems which telecoms operators use (and which LightBasin targets)
generally have weaker security protections than Windows-based systems used for general
enterprise IT. CrowdStrike has identified at least 13 telecoms companies across the world that have
been compromised by LightBasin.
The NCSC estimates that there are around 140 different attack vectors that telecoms networks face.
One example is gaining administrative access through an externally exposed management plane
using default credentials. The NCSC categorizes the attack vectors into the following “risk planes”:
7
Dr Ian Levy, NCSC Technical Director, “The future of telecoms in the UK,” National Cyber Security Centre:
https://www.ncsc.gov.uk/blog-post/the-future-of-telecoms-in-the-uk (January 2020)
8
Jamie Harries and Dan Mayer, “LightBasin: A Roaming Threat to Telecommunications Companies,
CrowdStrike,” CrowdStrike: https://www.crowdstrike.com/blog/an-analysis-of-lightbasin-telecommunications-
attacks/ (October 2021)
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
08
▪ Virtualization plane—a successful attack could bypass the hypervisor, enabling the
control of any workloads running on the impacted host.
▪ Supply chain—risks include the impact of disruptions or sanctions9; equipment supply
(Trojans, vulnerable equipment); supplier network access (outsourced IT/network
managed services, level-3 support by network equipment vendors); and operator data
(network, user, SIM supply).
In addition, we would highlight:
▪ People plane—digitally naïve users that click on phishing links, or malicious insiders who
have a grievance or are susceptible to bribery, etc.
▪ Physical plane—poorly-secured facilities, sharing of passes, tailgating through turnstiles,
etc.
▪ The splitting of the baseband unit into separate components running on generic servers
increases the attack surface. With open RAN these disaggregated units may even come
from different vendors, further increasing the scope for compromise.
▪ An increasing number of virtualized network functions (VNFs) and physical devices will
require authenticated communications. The higher number of entities that must be
managed (for example one physical device turns into multiple VNFs) puts additional
burden on configuration management.
▪ The 5G network will generate significantly greater volumes of security information and
alerts which may swamp monitoring systems.
In addition to these new risks, 5G also brings some problems inherited from earlier generations
of mobile technology. Both the SS7 signalling protocol and its successor for 4G networks,
9
For example, the restrictions on buying telecoms equipment from Huawei that have been imposed by the US
and UK governments on service providers operating in those countries.
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
09
Diameter, have inherent vulnerabilities. The Non-Standalone Architecture (NSA) that will prevail
in 5G networks for at least the first few years of rollout of the new technology relies on a 4G
core, which means that the security weaknesses of Diameter will be perpetuated until pureplay
Standalone Architecture (SA) networks become the norm. And of course, in coverage
patchworks where connectivity falls back to 2G/3G networks in certain place such as rural areas,
the vulnerabilities of SS7 will also continue to be relevant.
Source: Omdia
10
Verizon: “Data Breach Investigations Report, 2021, Verizon:
https://www.verizon.com/business/resources/reports/dbir/
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
11
Source: Omdia
In preparing and updating your incident response plan, a useful tool can be one of the cyber ranges
operated by various companies, in which your organization’s employees (both incident responders
and beyond, even including board members) take part in simulated attack scenarios in an immersive
environment that can hone their skills for when a real one takes place.
Basic IT hygiene
For all the talk of sophisticated technologies to improve cybersecurity, in practice most organizations
are let down by basic IT hygiene (e.g., running old versions of Linux, continuing to use end-of-life
network devices, or failing to patch vulnerable systems, often for the legitimate reason that they are
too mission-critical to be taken offline for the necessary update). To protect from ransomware,
organizations must do regular online backups, with at least one backup copy being maintained
offline for security purposes. However, a long backup history will be required, as the time from
compromise until the launch of the attack may be months or even years.
Corporate IT (Windows and Linux) is usually the entry point for telco hacks as well as websites and
APIs with poor access controls. IT and network equipment (e.g., IP routers) that do not have the
latest software releases or are no longer supported by the vendors are usually the weakest link. It is
imperative that telecoms operators ensure their systems are kept up to date with the latest patches,
particularly any systems that are connected to the public internet.
Cyber awareness
Another basic protection is to train employees to avoid being duped by phishing attacks and social
engineering.
11
Jai Vijayan, “40% of Corporate Networks Targeted by Attackers Seeking to Exploit Log4j,” Dark Reading:
https://www.darkreading.com/application-security/40-of-corporate-networks-targeted-by-attackers-seeking-
to-exploit-log4j (December 2021)
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
13
Phishing
Phishing involves sending messages (usually emails) designed to trick the recipient into opening an
attachment or clicking on a URL that will infect their machine with malware. In 2021, Ireland’s Health
Service Executive (HSE) was almost paralyzed by a ransomware attack after a single user opened a
malicious Excel file attached to a phishing email12. The ransomware payload was not executed until
two months after the initial access was established, during which time HSE staff had spotted the
infection but did not conduct a thorough investigation.
Social engineering
Social engineering is psychological manipulation to trick users into making security mistakes or giving
away sensitive information. This applies in particular to customer care agents who can be all too
easily tricked into SIM swapping; an account takeover fraud. In SIM swapping, the fraudster (armed
with some basic information about the victim) convinces the customer care agent to port the
victim’s number to another SIM controlled by the fraudster. Once this happens, the fraudster will
receive all the SMS and voice calls intended for the victim allowing them to intercept any one-time
passwords sent via text or telephone calls sent to the victim. They are thus able to circumvent many
two-factor authentication (2FA) methods of accounts (e.g., for banking).
Call centre staff must be aware of these scams and must insist on PIN and voice verification before
porting a number. 2FA or multi-factor authentication (MFA) can also be bypassed by exploiting old
signalling technology (SS7) that does not have appropriate firewalls in place.
12
“Conti cyber attack on the HSE, Independent Post Incident Review,” HSE:
https://www.hse.ie/eng/services/publications/conti-cyber-attack-on-the-hse-full-report.pdf (December 2021)
© 2022 Omdia. All rights reserved. Unauthorized reproduction prohibited.
14
processes (secured) and technology (fully patched). Risks must be managed, as even security
budgets are finite. Compliance with regulations (e.g., the UK’s Telecom Security Requirements) is
required and to achieve this, a robust governance structure must be in place.
Source: Omdia
Conclusions and
recommendations
Clearly, telecoms operators must comply with all the relevant legal and regulatory requirements
governing their sector in their respective geographies. However, meeting compliance standards is
not enough. There is also the very real need to secure an operator’s network and IT infrastructure
from cyberattacks, as well as to protect the huge amounts of data it collects on its customers, much
of which falls into two areas highlighted by governments and regulators for their sensitivity:
▪ Personally identifiable information (PII)—covers name, address, and date of birth, but
also things such as the IP address from which an individual usually logs on to a given
service.
▪ Payment card industry (PCI)—includes payment card numbers, expiry dates, and the
CVV code on the back of those cards, plus bank account details.
Security threat assessment must be carried out across an organization, not on a silo-by-silo basis or
by individual business unit, but rather as an enterprise-wide analysis of cyber-risk. It is critical that
telecoms operators fully understand the risks and vulnerabilities that exist in their cyber defences,
their physical security, and their personnel. Measurement of these risks enables gaps to be
identified and remedied before they are exploited by bad actors.
Omdia recommends:
▪ Enhance basic IT hygiene (patches, etc.) and staff knowledge, keeping up to date with
security settings on their infrastructure, as well as providing ongoing training and
refreshers to improve employee cyber-awareness.
▪ Enhance their threat intelligence, gaining an up-to-the-minute understanding of the
external threat landscape (i.e., what types of attacks their peers across the globe are
facing) and mapping it to their internal systems to see where they are vulnerable, and
which remedial actions need to be prioritized to minimize their attack surface.
Undertake regular pentesting and threat simulation, continually probing their defences to see
where they can be bolstered through the implementation of new platforms, better configuration of
the existing ones, or revision of processes.
▪ Prepare incident response plans for when the inevitable happens, bearing in mind that
they are not purely technical exercises, but also will involve non-technical teams in
sectors such as corporate communications and human resources.
Appendix
Methodology
This report is based on the findings from interviews Omdia conducted in the second half of 2021 with BAE Systems subject
matter experts as well as Omdia’s ongoing desk research and briefings with telecoms security technology suppliers and end
users.
Authors
James Crawshaw
Practice Leader, Service Provider Transformation
[email protected]
Rik Turner
Principal Analyst, Cybersecurity
[email protected]
We hope that this analysis will help you make informed and imaginative
business decisions. If you have further requirements, Omdia’s consulting
team may be able to help your company identify future trends and
opportunities.
https://www.baesystems.com/en/cybersecurity/insights/telecommunic
ations-insights
The Omdia Materials reflect information and opinions from the original
publication date and not from the date of this document. The information
and opinions expressed in the Omdia Materials are subject to change
without notice and Informa Tech does not have any duty or responsibility
to update the Omdia Materials or this publication as a result.
To the maximum extent permitted by law, Informa Tech and its affiliates,
officers, directors, employees, agents, and third-party data providers
disclaim any liability (including, without limitation, any liability arising
from fault or negligence) as to the accuracy or completeness or use of the
Omdia Materials. Informa Tech will not, under any circumstance
whatsoever, be liable for any trading, investment, commercial, or other
decisions based on or made in reliance of the Omdia Materials.