5G brings promise – and risk. Why security is critical as we build out the mobile networks of the future

0
113

At a Congressional hearing in early November, Jen Easterly, Director of the Cybersecurity and Infrastructure Security Agency (CISA) told legislators that the increase in physical threats and ransomware attacks on the country’s critical infrastructure represents a threat to the American way of life itself.

This threat can only be met through collaborative engagement between industry leaders and government officials. At Ericsson, network security has been integral to our technology leadership, and we play a role by contributing to numerous security communities and standards bodies and leading dedicated security organizations and task groups. There are three key principles that come up consistently when we discuss how to best protect our nation’s critical infrastructure from cyberattacks. We must protect the integrity of the supply chain. We must secure network communication itself, end to end. And finally, we must ensure the resilience of the network.

Cyber issues are only going to intensify as critical industries like utilities, healthcare, manufacturing, public safety and more undergo digitalization through the latest generation of cellular technology in 5G. We need to view…

Read More…