ECSO logo
An image of code.

How SMO can provide intelligent Open RAN security

How SMO can provide intelligent Open RAN security

The cloud introduces security advantages for 5G Open RAN deployments, but it also expands the attack surface. ECSO Member Ericsson explains how the visibility and intelligence of the service management and orchestration (SMO) can make it an ideal platform to enhance the security posture of Open RAN cloud deployments, aligning with a zero trust architecture (ZTA).

Open RAN is a transformation of RAN built upon the pillars of automation, intelligence, cloudification, and open, interoperable interfaces. As 5G deployments are evolving to the cloud for Core and Open RAN, new security risks must be considered. The cloud increases the Open RAN attack surface due to dependency on cloud service providers, resource sharing with other tenants, increased risk of security misconfiguration, lateral movement, broader internal threat surface, and greater use of open-source software. The promise of Open RAN providing a multi-vendor ecosystem for cloud-based deployments must be realized with a strong security posture that takes a risk-based approach. This includes zero trust architecture (ZTA) that ensures confidentiality, integrity, availability, and authenticity protection of network functions and data from internal and external threats.

Read Ericsson’s full analysis.

Share this article on social media

Search

Recent Posts