The 5G network is a reality that is coming to Latin America, and Mexico is no exception. With the arrival of this new network come interesting challenges.

Development of 5G technology in Mexico and LATAM

With the development of a new distribution network, the actors involved in its deployment, maintenance and commissioning are key to take full advantage of the technology.

It should be noted that not only traditional telecommunications operators will be able to offer transmission spectrum in this network; which are certainly the core part of communication, but it is a network that promises the integration of a series of Operational Technologies, as well as IOT or Internet of Things, a more efficient integration due to a better use of energy, as well as a greater capacity for interconnection of devices.

Red-5G

In a hyperconnected world, where there are almost four times more electronic devices connected to the Internet than humans on the planet, electronic security is becoming increasingly important, especially when a significant part of a company's value is at stake.

It is estimated that by 2025 we will have 300 million devices connected to the Internet in Mexico alone, not necessarily cell phones, but devices of different types, such as industrial zones that are adapting this technology for the communication and automation of different processes, medical device networks and transportation networks for the identification of different assets; in other words, multiple sectors will begin to integrate this technology.

The 5G network has a secure connectivity nature, as 3GPP, the organization in charge of the global standardization initiative of communications networks, has established a communications standard focused on greater security in the connections of this network.

These communications standards, while providing an important initiative in terms of security, are only the basis for better intercommunication; the 5G network establishes an improvement in communication and technological application, then it will be other suppliers and integrators who will also have to worry about security in terms of testing their applications, software and hardware that allow this communication securely in its different layers.

The fact that more devices can be connected to the Internet or to each other increases the spectrum of the attack surface and the points where we should have control of our digital assets, as the number of devices we must take care of increases.

We must secure them through the visibility and the 5G network offers us a wider adaptability to multiple devices, and while it has an architectural principle of security in its communication base, the applications on top of the devices that leverage the software that is built will need to consider these security aspects and follow the principles of getting information in order to know what is happening with the devices.

While more devices will now be able to achieve "machine language", we must be able to integrate them into our security strategies.

An organizational culture capable of integrating traditional devices will need to think about assimilating today those devices that join this network. These devices can be low-frequency sensors in inventories, sensors in storage warehouses, control devices in industrial areas or sensors that transmit vital information in a medical environment.

All of these devices will now need to be considered within the security strategy in order to protect the most valuable thing of all: the life.

 

A3Sec and the 5G network

The armoring strategies in A3Sec are of great help, since all the technological assets of an organization are considered to achieve the assurance of its operations.

We should not worry about the arrival of a new technology, rather we should take advantage of its features and new functionalities and adopt it in order to perform our processes more efficiently and with better control, all this with the greatest possible security overview, without forgetting that this point can be a successful technological integration.

The consistent focus on preventing, detecting and reacting must be a reality in this security strategy, which must increasingly consider more aspects of a technology that helps organizations in all aspects.

If we currently see attacks on existing critical infrastructures, they are attacks on the multiple technologies which we have displayed, and with the arrival of the 5G network we will see that these same attacks will be focused on the new devices that will join, which can be prevented with automatic asset identification strategies, in this way we can have better control of our entry points with continuous detection activities and security testing exercises, so we will know how they can attack us and, consequently, be forewarned against cybercriminals.

Early detection will help us to create effective reaction processes for recovery and determination of the impact or affectation to our infrastructure.

If we take for example an automotive parts assembly system, which has a specific precision, and our sensors are connected to a network that allows us to measure the accuracy of parts integration at a certain temperature, an attack could cause those temperature sensors to stop for a moment, thus causing a fire in the plant. Early detection helps prevent such scenarios from materializing and strengthens an effective reaction to a security breach.

LThe implementation of these sensors contributes to optimize costs and reduce losses, as well as to have a better operational control. Under no circumstances should security risks limit us; it is necessary to manage these risks and be prepared for any situation that may arise.

From A3Sec, a multinational company expert in cybersecurity, we create and propose security strategies and solutions capable of managing these risks so that technological implementations of new networks or new dimensions are not an obstacle to the growth, efficiency and operational improvement of organizations.

 

Redes-5G-Seguridad

Do you want to know more?

Listen to the interview conducted by Carlos Mota in ADN 40 to our CTO Israel Gutierrez here and learn more details of the arrival of the 5G network in Mexico, what does it imply?

>_

More Blogs

Isotipo A3Sec