Ericsson: powering up security

Keijo Mononen of Ericsson

Network security has been integral to Ericsson’s technology leadership throughout the history of the company. In every generation of mobile communications, Ericsson has developed and delivered safe and secure networks for customers around the world. With 5G and IoT driving network evolution to new levels into industries and critical infrastructure with new business models security is again in the spotlight. Once again Ericsson has the answer.

The need to securely protect the business models that will emerge as 5G and IoT gathers momentum presents both challenges and opportunities for communications service providers (CSPs), says Keijo Mononen, head of security solutions, business area technologies and new businesses, Ericsson. “It is a challenge since CSPs need to manage the security and privacy in a more complex business context, and an opportunity since CSP’s can manage the security for enterprises’ specific needs,” he says.

The increasingly dynamic and distributed nature of current networks is seeing a rise in new business contexts built on top of the network platform. In the Internet of Things (IoT) alone, more than five billion unique devices are forecast to be connected by mobile access by the end of 2025, according to the Ericsson Mobility Report.

Raising the security baseline

Mononen says Ericsson is working from a position of strength in meeting the security needs of communications service providers in this area. “Ericsson has always been a trustworthy provider of telco infrastructures, where security is of paramount importance,” he says. “Ericsson has put a lot of effort into, for example, 3GPP security standardisation and development of secure network infrastructure products for many decades.”

Mononen says Ericsson is leading the industry to meet CSPs’ new security landscape needs through the intelligent Ericsson Security Manager solution. “At Ericsson, we use our Security Reliability Model to ensure security and privacy by design in all our network infrastructure products across radio networks, core networks, cloud infrastructure, operational and business support domains,” he says.

Mononen says this approach has given Ericsson an edge in enabling CSPs to manage a new era of network security, including 5G and IoT. “We have combined insights from security standardisation, secure product development and customer security operations challenges to develop a unique security product powering up the security management of the network in a comprehensive way,” he says.

Intelligent security management as a business accelerator

Mononen says that security automation plays a critical role in ensuring continuous security compliance, threat detection and response. “Security management is becoming intelligent,” he says. “Automation offers the capability to scale up security management across the entire network easily, stay on top of the security status and swiftly react to new security risks. It will enable CSPs to constantly stay protected by adapting their security posture to the evolving security risk landscape. This also opens up various business opportunities in security.”

Ericsson Security Manager is operating live in the market an industry forerunner in the intelligent security domain. Built as a security management layer on top of the network, the solution allows communications service providers to efficiently focus on security risks.

“Ericsson Security Manager enables communications service providers to power up their security operations. It is like having the power to become a hundred times quicker or having the ability to see an invisible map,” Mononen says. “Ericsson Security Manager meets the customer demand of a multi-vendor solution supporting the complex use cases which emerge with 5G and IoT.”

The complexity of the new security landscape

Mononen says Ericsson Security Manager has pre-defined risk-based security policies, allowing CSPs to easily select applicable policies. “Ericsson Security Manager automatically orchestrates these policies into the infrastructure,” he says. “It continuously monitors the security compliance in near-real-time. This automates a very powerful security baseline which immediately puts the CSP in control of their security.”

He adds, “The next step is to detect known threats that can be implemented through rule-based algorithms. Here the threat rules are often based on very telco-specific data, thus requiring a telco contextual competence, which Ericsson has.”As the security threat landscape is continually evolving, unknown threats also need to be detected.

“This is where machine learning and artificial intelligence (ML/AI) can really begin to add value,” Mononen says. “Another trend is continuous integration and continuous deployment for CSPs. Here, intelligent security automation, such as the Ericsson Security Manager, will be key to ensure the security of the CSPs’ continuous deployment process.”

He adds, “There is no one in the industry that can match Ericsson in this area for telecom and cellular IoT. With the Ericsson Security Manager well integrated into networks, communications service providers will not only protect their own business, but also protect the enterprises’ business. That in turn opens up security revenue streams for CSPs in, for example, IoT and private networks.”

Comment on this article below or via Twitter: @VanillaPlus OR @jcvplus

RECENT ARTICLES

Connectbase expands baltic connectivity with Bitė partnership

Posted on: March 28, 2024

Connectbase has announced the addition of Bitė to its ecosystem. This partnership marks a step forward in enhancing connectivity options within the Baltic region, providing a link between local and

Read more

IOT Solutions World Congress 2024 connects semiconductor chips to industry

Posted on: March 27, 2024

Essential to manufacture computers, smartphones, cars, refrigerators or any electronic device, semiconductors are critical elements in the implementation of the Internet of Things. For this reason, IOT Solutions World Congress

Read more