What To Know About Security In Open RAN Technology

Published as part of the Forbes Technology Council series.

Open RAN (ORAN) has been a key area of innovation in the telecommunications industry in recent years. Open RAN disaggregates the radio access network (RAN) and enables a modular architecture with open interfaces. RAN disaggregation permits faster innovation, lower operating expenses for operators and unique ways to optimize the RAN performance.

With these factors in mind, this article will address a few misconceptions about the security of Open RAN and present solutions to a few concerns around security.

Open RAN Security Aspects

Open RAN introduces software and hardware components from multiple vendors, each with their own risk of misconfiguration. While this is a concern to some, avoiding vendor lock-in is one of the best ways to lay the foundation for an intrinsically secure network.

Continuous monitoring via the open interfaces, for example, with the Near Real-Time RAN Intelligent Controller (Near-RT RIC), permits quick detection and responsive correction of misconfigurations or any anomalies without impacting the network performance.

Some are also concerned that open interfaces between the radio unit and distributed unit—and between the distributed unit and the central unit—introduces a larger attack surface. Open RAN architectures, however, offer improved security compared to single vendor systems because they are more modular, with more visibility across the various interfaces.

While the added interfaces may appear to create new attack surfaces, many of these interfaces also exist in non-open RAN implementations where there are no explicit descriptions or requirements for their implementations of security. Additionally, every point in the Open RAN solution can be independently tested by third parties, and any vulnerability in the overall system can be identified faster rather than relying on a single vendor to provide a secure solution.

Regulatory And Government Agencies

Practically, holistic security measures are governed by different activities in various agencies. These regulatory and government agencies provide guidelines and standards for organizations to follow to enhance the security of their ORAN systems and cover design, deployment, operation and general security controls.

• ORAN Working Group 11 (formerly the Security Focus Group): This body has accelerated the security specification development to ensure that all security requirements are adequately addressed. ORAN Working Group 11 (WG11) aims to make ORAN implementations as secure or more secure than closed proprietary implementations. The release cadence has increased to three releases per year across all four specifications.

• National Institute of Standards and Technology (NIST): NIST has developed cybersecurity guidelines and standards for ORAN systems, including the Cybersecurity Framework and the Security and Privacy Controls for Information Systems and Organizations.

• Federal Communications Commission (FCC): The FCC has issued guidelines for wireless network security, including ORAN systems, that cover access control, encryption and intrusion detection.

• European Union Agency for Cybersecurity (ENISA): ENISA has developed guidelines for the security of 5G networks, which includes ORAN systems, that cover threat intelligence, security monitoring and incident response.

• National Telecommunications and Information Administration (NTIA): NTIA has issued a report on the security of ORAN systems, which provides recommendations for securing networks.

• International Telecommunication Union (ITU): ITU has developed security standards for 5G networks, including ORAN systems, that cover network security architecture, threat analysis and security management.

• United States Department of Defense (DoD): The DoD has developed security requirements for ORAN systems, which include the use of encryption, access control and intrusion detection.

• Standards Development Organizations (SDOs), such as 3GPP SA3 and ETSI security groups, have provided security specifications as the foundation of 5G networks. They are collaborating to develop and implement further cross-SDO security specifications.

Security By Design

ORAN product and solution vendors have been adopting “security by design” from the outset. It integrates security controls and measures into the design of the infrastructure to ensure that potential security risks are identified and addressed early on.

• Supply Chain: ORAN product and solution vendors have taken measures to establish clear visibility to the full supply chain, including global partners and sub-suppliers. Software bill of materials (SBOMs) is used to identify all software components and their dependencies in the supply chain, enabling better management of software vulnerabilities and reducing the risk of supply chain attacks.

• Practical Operator Deployments: During deployment, network operators adopt secured operational models and end-end security policies to ensure that ORAN hardware, software and network components, network and application infrastructure are secure and regularly monitored for any security threats. The Zero Trust Architecture strategy is widely adopted to minimize the attack surface and reduce the risk of unauthorized access.

Enabling Networks Of The Future

Open RAN is about interoperable interfaces, and it offers CSPs to choose any mix of vendors and avoid vendor lock-in. If it doesn’t interoperate with other vendors, it’s not an Open RAN solution.

Among the still-existing security concerns is that Open RAN deployments are on the cloud using containers and Kubernetes. Migration to the cloud brings a new risk factor. In a cloud environment, attacks typically start with compromised credentials, vulnerable web servers or compromised software. After the network is breached, a potential hacker could move from the container to the Kubernetes cluster and move from there to discover more services.

To address these cloud-native challenges, telecom cloud must implement IT industry best practices, which are also being applied to 5G Standalone core deployments. Cooperation among the stakeholders developing ORAN security could help mitigate these problems through new standards being proposed and the sharing of learnings.

Open RAN systems are being deployed today in operators, with deployments of hundreds of sites a day, upgrades of over a thousand sites a day and configurations being generated automatically.

The pace of Open RAN deployment demonstrates the scalability and the operational agility of Open RAN systems that are being realized today. Open RAN is creating new ways for operators to lower their CAPEX and OPEX while providing the highest user quality of experience. If all of the stakeholders understand the true nature of security and work to solve the remaining challenges, Open RAN can realize its potential.

Open RAN Security
Dark Mode