Tele-Talk新鲜的花,深入分析和观点从受人尊敬的行业领导者

在电信网络安全

“强劲的数据治理实践和一个健壮的网络弹性框架,电信组织将成为强有力的推动者数字转换在企业构建数字信任和以客户为中心的服务,”Gupta集锦。

Atul古普塔
Atul古普塔 在印度合作伙伴,毕马威

Clearly, telecom is a critical infrastructure of national importance, which also makes it active target for cyber-attacks. Recent cyber-attack on telecom operators in North America and Europe, establishes that the cyber risk is real, and implications are very significant, which can go to an extreme on impact of country\u2019s economy.

The digital transformation is providing an exciting opportunity for telecom operators; however, it also requires operators having evolved ways of doing business which creates new risks from cyber security and data privacy perspective. The opportunity available to telecom operators is to convert this challenge of cyber threat to competitive positioning, by investing in adequate cyber security measures and build \u201cdigital trust\u201d across stakeholders.

Trends leading to increased focus on cybersecurity in telecom industry<\/strong>

Change in technology landscape, huge convergence with other industries and changing regulatory landscape is leading to increased focus on cyber security and data privacy by telecom service provider.
  • Convergence across industries<\/strong>: Telecom industry is witnessing huge convergence across the industries like Automobile, Banking, Healthcare, Media & Entertainment and Education etc. Telecom operators get exposed to the emerging cyber security and privacy threats across the industries. Further, being a critical infrastructure, telecom organisations are also exposed to the national security threats.<\/li>
  • Digital Platform based services<\/strong>: Telecom organisation are increasingly making use of digital platforms to deliver differentiated customer experience and offer new forms of innovation and value creation. Enablement of mobile payments, autonomous vehicles, smart homes and smart factories present new security, and privacy risks. Telecom operators are developing their own engineering centers to develop services with customer centricity and trust enhancing customer experience. Telcom organisations needs to imbibe secure development practices to enable secure digital platforms for its services.<\/li>
  • Data Proliferation and Value Creation<\/strong>: The surge in data generation and mining with the services delivered and consumed across the platforms offer significant opportunities for value creation by providing enhance customer experience. Telecom organisation deal with large set of data, which is extremely valuable and in demand, which is creating multiple challenges related to data governance, protection, and privacy.<\/li>
  • Next Generation Connected Ecosystem related services<\/strong>: Telcom organisations have significant dependence on third parties across the operating model (network infrastructure, services innovative, services delivery, etc). As the ecosystem grows, there is a higher opportunity of weak link emerging that could trigger a cyber breach which can undermine the overall security of telecom organisation. The threat landscape has further enhanced due to increased convergence on using IP based networks which makes it easier for cyber vulnerabilities to transcend from traditional IT network to core Telecom networks, like 5G, IoT, Cloud etc.<\/li>
  • Enhanced regulatory requirements<\/strong>: Regulators are constantly enhancing the requirements to adequately address cyber risk considering multiple dimensions including national security agenda. Regulators are also focused on forward looking requirements, factoring in potential growth on new technologies and enabling digital transformation across sectors. Further, with the regulatory drive to protect customer privacy, the onus on telecom organisations have increased multifold to protect customer information across the ecosystem.<\/li> <\/ul> Imperatives to address cyber risks<\/strong>

    Telecom organisations need to establish a robust \u201cCyber Resilience\u201d framework that should be sustainable, self-evolving, flexible, and extendible to address the cyber security requirements.

    Key factors that should be considered in the framework should include:
    • Establish framework that is agile to address newer threats emerging due to ever evolving business operating model and adoption of newer technologies (digital security risk covering identity, API security, virtualisation, connected devices amongst many others).<\/li>
    • Framework to embed principle of \u201cSecurity by Design\u201d and \u201cShift left\u201d approach to align security closer with the business.<\/li>
    • Framework to drive consistent and uniform view across multiple domains and stakeholders (telecom network, multiple services channels, etc).<\/li>
    • Adequate coverage on supply chain ecosystem for establishing a secured ecosystem<\/li>
    • Focus on adequately protecting personal and sensitive information<\/li>
    • Build robust cyber incident response and cyber resilience capabilities to adequately prepare on managing cyber incidents at various scales, which enables in swift response and service continuity<\/li>
    • Closely working with the regulatory bodies and third parties to adhere to regulatory requirements.<\/li> <\/ul> Given the nature of industry, the industry needs to have augmented program on driving awareness amongst its customers to support in safe usage of services. Telcom organisations may celebrate cyber security awareness weeks for its customers across all types.

      Cyber to position uniquely telecom services provider<\/strong>

      Recipient of services provided by telecom operators are becoming extremely vigilant on overall security measures adopted in providing services, also known as establishing \u201cDigital Trust\u201d, and the customers are moving to providers who are able to position themselves in establishing robust Digital Trust.

      Some of the key opportunities available, include:
      • Telcom organisations are in unique position to offer cyber security services to enterprises, specifically on back of other enterprise services offered. This enhances positioning as trusted enterprise partners.<\/li>
      • Positioning new products and services being offered with security and data privacy embedded, which is pertinent in era of providing enhanced digital services.<\/li>
      • Providing subscriber basic security services on an on-going basis across the smart devices being used to consume services.<\/li> <\/ul> Way forward<\/strong>

        Telecom is an industry which has undergone significant transformation and simultaneously enabled multiple industries to leverage the power of technology. As the industry transforms, there be newer elements of cyber security risks and it is prudent for telcom organisations to build a comprehensive and robust cyber resilient framework. With strong data governance practices and a robust cyber resilience framework, telecom organisations will emerge as strong enablers for Digital Transformation across enterprise building Digital Trust and Customer Centric services.

        (Nitin Shah, Partner \u2013 Digital Consulting, KPMG in India also contributed to the blog article)<\/em>","blog_img":"","posted_date":"2021-12-07 08:26:36","modified_date":"2021-12-07 09:49:23","featured":"0","status":"Y","seo_title":"Cyber security in telecom","seo_url":"cyber-security-in-telecom","url":"\/\/www.iser-br.com\/tele-talk\/cyber-security-in-telecom\/5167","url_seo":"cyber-security-in-telecom"}">
        电信部门显著改变了,第五代(俗称5 g)的服务正在迅速转变服务和运营模式,与更广泛的采用进化技术,如物联网、AI /毫升和AR / VR,融合各部门,奥特生态系统,客户中心性和演化规律。在今天的环境中启用多个其他电信服务行业与数字技术领域,加速采用流行的时期。

        显然,电信是国家的重要基础设施的重要性,这也使它活跃的网络攻击的目标。最近的网络攻击在北美和欧洲电信运营商,建立网络风险是真实的,和影响是非常显著的,可以去一个极端的对中国经济的影响。

        数字转换为电信运营商提供一个令人兴奋的机会;然而,它还要求运营商有做生意的进化方式产生了新的风险网络安全和数据隐私的角度。机会提供给电信运营商是把这个挑战网络威胁的竞争定位,通过投资足够的网络安全措施和构建“数字信任”在利益相关者。

        趋势导致增加关注网络安全电信行业

        技术景观的变化,巨大的收敛与其他行业和监管环境变化导致增加关注网络安全和隐私的数据电信服务提供商。
        • 收敛各行业:电信行业正经历巨大的收敛性在工业如汽车、银行、医疗、媒体和娱乐和教育等电信运营商接触新兴网络安全和隐私威胁整个行业。此外,作为一个重要的基础设施,电信组织也暴露在国家安全威胁。
        • 基于数字平台的服务:电信组织正越来越多地利用数字平台提供差异化的用户体验,并提供新形式的创新和价值创造。支持移动支付,自主车辆,智能住宅和智能工厂提出新的安全,和隐私风险。电信运营商正在开发自己的工程中心发展与客户服务中心和信任增强客户体验。电信产品的组织需要吸收安全开发实践,使安全数字平台为其服务。
        • 数据扩散和价值创造:激增的数据生成和挖掘与服务交付和使用整个平台提供重要的价值创造的机会,提供增强客户体验。电信组织处理大量的数据,这是极其有价值和需求,这是创建多个相关数据治理的挑战,保护和隐私。
        • 下一代互联生态系统相关服务:电信组织有明显的依赖第三方整个运营模式(网络基础设施、服务创新、服务交付等)。随着生态系统的发展,有一个更高的机会可能引发的薄弱环节新兴网络违反可破坏电信组织的整体安全。景观的威胁进一步提高由于增加了使用基于IP网络的融合使得网络漏洞更容易超越传统网络核心电信网络,像5克,物联网、云计算等。
        • 加强监管要求:监管机构不断提高需求充分解决网络风险考虑多个维度包括国家安全议程。监管机构也专注于前瞻性需求,考虑到潜在增长新技术,使数字转换跨部门。进一步,监管驱动保护客户隐私,电信组织成倍增长的责任保护客户信息在整个生态系统。
        规则来解决网络风险

        电信组织需要建立一个强大的“网络弹性”框架,应该是可持续的,适用、灵活、可伸长的解决网络安全的需求。

        框架的关键因素应该考虑应该包括:
        • 建立框架,灵活应对新威胁新兴是因为以往发展的业务操作模式和采用新技术(数字安全风险涉及身份,API安全、虚拟化、连接设备在许多其他人)。
        • 框架嵌入原理设计的“安全”和“左移位”的方法使安全与业务。
        • 框架驱动跨多个域一致和统一的观点和利益相关者(电信网络,多个服务渠道,等等)。
        • 足够的覆盖率对供应链系统建立了生态系统
        • 专注于个人和敏感信息提供足够的保护
        • 构建健壮的网络事件反应和网络弹性能力充分准备在管理网络事件在不同的尺度上,这使得在迅速反应和服务连续性
        • 密切与监管机构和第三方遵守监管要求。
        性质的行业,这个行业需要增强程序在安全驾驶意识在其客户支持服务的使用。电信组织可能庆祝网络安全意识周为其客户在所有类型。

        网络位置独特的电信服务提供商

        收件人的电信运营商提供的服务变得非常警惕在提供服务的总体安全措施,即建立“数字信任”,客户正在供应商谁能够定位在建立健壮的数字的信任。

        一些关键的机会,包括:
        • 电信组织处于独特的位置提供网络安全服务企业,特别在其他企业提供的服务。这极大地增强了定位作为受信任的企业合作伙伴。
        • 定位提供新的产品和服务与安全与数据隐私嵌入式相关的时代提供增强的数字服务。
        • 提供用户基本安全服务在一个持续的基础上在智能设备被用于消费服务。
        前进的道路

        电信行业经历了重大的转变,同时启用了多个行业利用科技的力量。随着行业变换,有新元素的网络安全风险,谨慎的做法是对电信产品的组织建立一个全面的和健壮的网络弹性框架。强劲的数据治理实践和一个健壮的网络弹性框架,电信组织将成为强有力的推动者数字转换在企业构建数字信任和以客户为中心的服务。

        (Nitin沙、合作伙伴-数字咨询,毕马威在印度也导致了博客文章)

        免责声明:作者的观点仅和ETTelecom.com不一定订阅它。乐动体育1002乐动体育乐动娱乐招聘乐动娱乐招聘乐动体育1002乐动体育ETTelecom.com不得负责任何损害任何个人/组织直接或间接造成的。


Clearly, telecom is a critical infrastructure of national importance, which also makes it active target for cyber-attacks. Recent cyber-attack on telecom operators in North America and Europe, establishes that the cyber risk is real, and implications are very significant, which can go to an extreme on impact of country\u2019s economy.

The digital transformation is providing an exciting opportunity for telecom operators; however, it also requires operators having evolved ways of doing business which creates new risks from cyber security and data privacy perspective. The opportunity available to telecom operators is to convert this challenge of cyber threat to competitive positioning, by investing in adequate cyber security measures and build \u201cdigital trust\u201d across stakeholders.

Trends leading to increased focus on cybersecurity in telecom industry<\/strong>

Change in technology landscape, huge convergence with other industries and changing regulatory landscape is leading to increased focus on cyber security and data privacy by telecom service provider.
  • Convergence across industries<\/strong>: Telecom industry is witnessing huge convergence across the industries like Automobile, Banking, Healthcare, Media & Entertainment and Education etc. Telecom operators get exposed to the emerging cyber security and privacy threats across the industries. Further, being a critical infrastructure, telecom organisations are also exposed to the national security threats.<\/li>
  • Digital Platform based services<\/strong>: Telecom organisation are increasingly making use of digital platforms to deliver differentiated customer experience and offer new forms of innovation and value creation. Enablement of mobile payments, autonomous vehicles, smart homes and smart factories present new security, and privacy risks. Telecom operators are developing their own engineering centers to develop services with customer centricity and trust enhancing customer experience. Telcom organisations needs to imbibe secure development practices to enable secure digital platforms for its services.<\/li>
  • Data Proliferation and Value Creation<\/strong>: The surge in data generation and mining with the services delivered and consumed across the platforms offer significant opportunities for value creation by providing enhance customer experience. Telecom organisation deal with large set of data, which is extremely valuable and in demand, which is creating multiple challenges related to data governance, protection, and privacy.<\/li>
  • Next Generation Connected Ecosystem related services<\/strong>: Telcom organisations have significant dependence on third parties across the operating model (network infrastructure, services innovative, services delivery, etc). As the ecosystem grows, there is a higher opportunity of weak link emerging that could trigger a cyber breach which can undermine the overall security of telecom organisation. The threat landscape has further enhanced due to increased convergence on using IP based networks which makes it easier for cyber vulnerabilities to transcend from traditional IT network to core Telecom networks, like 5G, IoT, Cloud etc.<\/li>
  • Enhanced regulatory requirements<\/strong>: Regulators are constantly enhancing the requirements to adequately address cyber risk considering multiple dimensions including national security agenda. Regulators are also focused on forward looking requirements, factoring in potential growth on new technologies and enabling digital transformation across sectors. Further, with the regulatory drive to protect customer privacy, the onus on telecom organisations have increased multifold to protect customer information across the ecosystem.<\/li> <\/ul> Imperatives to address cyber risks<\/strong>

    Telecom organisations need to establish a robust \u201cCyber Resilience\u201d framework that should be sustainable, self-evolving, flexible, and extendible to address the cyber security requirements.

    Key factors that should be considered in the framework should include:
    • Establish framework that is agile to address newer threats emerging due to ever evolving business operating model and adoption of newer technologies (digital security risk covering identity, API security, virtualisation, connected devices amongst many others).<\/li>
    • Framework to embed principle of \u201cSecurity by Design\u201d and \u201cShift left\u201d approach to align security closer with the business.<\/li>
    • Framework to drive consistent and uniform view across multiple domains and stakeholders (telecom network, multiple services channels, etc).<\/li>
    • Adequate coverage on supply chain ecosystem for establishing a secured ecosystem<\/li>
    • Focus on adequately protecting personal and sensitive information<\/li>
    • Build robust cyber incident response and cyber resilience capabilities to adequately prepare on managing cyber incidents at various scales, which enables in swift response and service continuity<\/li>
    • Closely working with the regulatory bodies and third parties to adhere to regulatory requirements.<\/li> <\/ul> Given the nature of industry, the industry needs to have augmented program on driving awareness amongst its customers to support in safe usage of services. Telcom organisations may celebrate cyber security awareness weeks for its customers across all types.

      Cyber to position uniquely telecom services provider<\/strong>

      Recipient of services provided by telecom operators are becoming extremely vigilant on overall security measures adopted in providing services, also known as establishing \u201cDigital Trust\u201d, and the customers are moving to providers who are able to position themselves in establishing robust Digital Trust.

      Some of the key opportunities available, include:
      • Telcom organisations are in unique position to offer cyber security services to enterprises, specifically on back of other enterprise services offered. This enhances positioning as trusted enterprise partners.<\/li>
      • Positioning new products and services being offered with security and data privacy embedded, which is pertinent in era of providing enhanced digital services.<\/li>
      • Providing subscriber basic security services on an on-going basis across the smart devices being used to consume services.<\/li> <\/ul> Way forward<\/strong>

        Telecom is an industry which has undergone significant transformation and simultaneously enabled multiple industries to leverage the power of technology. As the industry transforms, there be newer elements of cyber security risks and it is prudent for telcom organisations to build a comprehensive and robust cyber resilient framework. With strong data governance practices and a robust cyber resilience framework, telecom organisations will emerge as strong enablers for Digital Transformation across enterprise building Digital Trust and Customer Centric services.

        (Nitin Shah, Partner \u2013 Digital Consulting, KPMG in India also contributed to the blog article)<\/em>","blog_img":"","posted_date":"2021-12-07 08:26:36","modified_date":"2021-12-07 09:49:23","featured":"0","status":"Y","seo_title":"Cyber security in telecom","seo_url":"cyber-security-in-telecom","url":"\/\/www.iser-br.com\/tele-talk\/cyber-security-in-telecom\/5167","url_seo":"cyber-security-in-telecom"},img_object:["","retail_files/author_1638781477_69250.jpg"],fromNewsletter:"",newsletterDate:"",ajaxParams:{action:"get_more_blogs"},pageTrackingKey:"Blog",author_list:"Atul Gupta",complete_cat_name:"Blogs"});" data-jsinvoker_init="_override_history_url = "//www.iser-br.com/tele-talk/cyber-security-in-telecom/5167";">