Telecom: MEC Threats

Telecom: MEC Threats

May 30, 2022
Telecom company faced an MEC-based cyberattack, prompting them to strengthen their cybersecurity posture

Background

The client is a global telecommunications company that specializes in services such as broadband and fixed-line telecommunications. For uninterrupted connectivity, the client relies on the 5G new radio frequency, which requires MEC to minimize delays.

The challenge

After being victims to a Domain Name System (DNS) attack in 2022 that caused widespread outages for dozens of prominent internet sites and services, the client’s operations were unwillingly interrupted, causing several end users to lose connectivity outages for close to four days, with many sites and services down.

Typically, DNS-based attacks are deployed from malicious agents to intercept, relay, and modify telecommunications between two or more parties, and in the case of our client it was clearly indicative of attackers controlling several edge devices.

By damaging business continuity, the need for stronger and more effective cybersecurity measures became evident and necessary. Therefore, our client decided to take greater, more assertive steps in order to safeguard their networks and digital assets, as well as their reputation as a trusted telecom provider.

The solution

In the client’s scenario, software vulnerabilities in MEC networks were used as an entry point to exploit other MEC components and internal interfaces which resulted in unauthorized access to data, elevation of privileges, and cloud intrusion.

After careful evaluation and extensive Proof of Concept (POC), the client favored AI EdgeLabs as their preferred cybersecurity solution to help reduce their cyber attack surface via advanced network visibility, threat intelligence software for early threat detection, and automated incident and remediation protocols in real-time.

AI EdgeLabs: one solution, all the answers

As soon as the collaboration began, AI EdgeLabs was easily integrated with the client’s system within 24 hours. The client operated Kubernetes clusters and edge-orchestration based on Linux-based containerised environments. Thus, deployment happened with a Helm Chart to the cluster instantaneously installed across all the nodes in the few clusters on across regions.

Once AI EdgeLabs was implemented, the client’s multi-access edge computing (MEC) servers and network were protected, leaving our client free to focus on building revenue streams and scaling operations confidently by staying safe and productive.

Benefits of AI EdgeLabs for Telecommunications

With the implementation of AI EdgeLabs as the cornerstone of cybersecurity initiatives, Telco clients:

  • Find and stop unwanted traffic close to the source of origin, before it reaches core elements.
  • Stop DNS-based attacks (and any other form of threat or attack) before they even have the chance of causing harm.
  • Find out where bad mobile traffic comes from.
  • Reduce the number of false positive alerts up to 60% and provide security teams with accurate real-time information about threats and attacks.
  • Set up a distributed defense infrastructure that was easy to scale.
  • Address the emerging concerns of rapidly growing IoT infrastructure.
  • Improve security posture, network threat detection, and malware detection.
  • Audit IT/IoT network assets in real-time.

By leveraging AI EdgeLabs’ automated AI detection and response protocols, we moved the defense perimeter away from the mobile core of our client and closer to where attacks were coming from, and as such, we blocked upstream malware traffic and reduced the risk of network-wide service interruptions, much like the one our client had suffered before implementing our solution.

​​As an XDR platform, AI EdgeLabs is perfectly positioned to safeguard the MEC network core, as it is close to the point of entry for mobile traffic. Our client's network, services, business continuity, and customers are all secure with AI EdgeLabs 24/7/365 detection and response protocols. Thanks to its superior scalability and performance, AI EdgeLabs efficiently combats cyber threats including malware, DNS, and distributed denial of service (DDoS) attacks, to name a few.

AI EdgeLabs 100
Protect your Edge
and IoT environment
Envisioned, developed,
and powered by
Scalarr has been on a mission to be the go-to solution for cybersecurity
since 2016. Its AI-powered solutions are recognized as the most
advanced and accurate for early and effective threat detection,
protection, and remediation.
Contact us
AI EdgeLabs 101