AI And 5G are Defining a New Era of Cybersecurity: The Industry Must Collectively Adapt

Written by

An organization’s reputation is intimately tied to its security measures. 5G and AI have created an impression of boundless innovation; however, amidst these vast opportunities, security must remain a steadfast companion.

The temptation to invest in capability above all else is always alluring, but without security, the hard-earned reputation of any company can unravel overnight.

As the pace of innovation quickens, identifying and managing security threats becomes more challenging. In recent years, industry-wide standards and best practices, such as ‘security by design,’ have been key to minimizing the attack surface, but vigilance can only be maintained by collective dedication to understanding threats as they evolve, and rapidly defining industry-wide mitigations against them.

Protecting customers and mitigating cybersecurity threats against critical national infrastructure is a role which telcos are expected to take on – a responsibility that extends its impact to all other industries.

The penalty for inadequate defense is increasingly severe. Cybersecurity Ventures estimate last year’s global cybercrime incurred a staggering cost of $8 trillion, ranking it as the third largest ‘economy’ globally, just behind the US and China.

The toll on individuals and businesses can be nothing short of devastating. According to IBM, the average cost of a data breach in 2023 was $4.45 million - a 15% increase over the last three years. According to a Centrify study, 65% of data breach victims lose trust in an organization as a result of a breach.

Security Before Mass Adoption of New Tech

Many of these challenges arise from the modernization of mobile infrastructure and must be addressed before new technology can be released to the market or fully utilized at scale.

For example, 5G RAN and 5G core technologies lay the foundation for a diverse array of new products and services – but their success is contingent on the security of the network.

Network security, in all its forms, depends on cooperation amongst the wider ecosystem. Real-time and strategic threat intelligence sharing across the mobile ecosystem are solid examples of where the industry has excelled in recent years.

Successful measures, such as the Telecommunications Intelligence Sharing and Analysis Center (T-ISAC) and the GSMA Fraud and Security Group (FASG) Threat Intelligence sub-group, demonstrate how collaboration and information sharing are pivotal in preventing fraud across the mobile network and its broader ecosystem.

The Rise of Artificial Intelligence

But what’s remarkable in modern cybersecurity is the speed with which the industry must react to new technological changes, perhaps the most notable being the rise of AI.

As McKinsey put it, 2023 was generative AI’s breakout year, with rapid rates of personal and enterprise adoption.

In their 2023 survey, one third of respondents said their organization uses generative AI in at least one function, and 40% said their organizations will increase investment in AI overall because of advances in generative AI.

However, few companies seem fully prepared for the widespread use of generative AI, or the business risks these tools may bring, with only 38% reporting that their company will mitigate AI cybersecurity risks.

As enterprise and individuals across the globe integrate AI more deeply into daily processes, the industry must take a lead role in ensuring that it can be shielded from attack.

AI has emerged as a powerful force in cybersecurity, shaping the strategies of both attackers and defenders.

Cybercriminals can now use AI-powered tools to craft convincing phishing emails, orchestrate deepfake attacks, and develop malware with adaptive capabilities, rendering many traditional defence mechanisms obsolete.

The automation prowess of AI accelerates cyberthreats, empowering attackers to identify and exploit weaknesses at unprecedented speed, posing challenges to defenders striving to keep pace.

AI-driven evasion techniques add another layer of complexity to cyberthreats. Polymorphic malware, capable of altering its code structure to evade detection, exemplifies how AI enables attackers to continuously outsmart conventional security measures.

But with advances in attacks come new forms of defense. AI can play a pivotal role in identifying anomalies and potential threats. For example, AI's proficiency in automating incident response processes can transform cybersecurity - rapid detection, analysis, and response to security incidents become achievable at a pace that manual processes cannot match, minimizing the impact of cyberthreats.

Join the Community of Experts

Raising awareness of emerging threats and bringing together leading experts is the purpose for two of the most important industry events in the annual cycle – the ‘Security Summit: Strengthening mobile ecosystem security’ hosted on Tuesday 27th February, and ‘GSMA SEC CON: Securing the future with artificial intelligence’ on Thursday 29th  February, both at MWC Barcelona 24.

These events are hosted by the GSMA and feature leading industry security experts and thought leaders. They are a must-attend for those in the security ecosystem and provide unique insights into the most pressing threats in 2024 – and more importantly, the most effective measures to stop them.

You can find out more and register for both events below:

Security Summit: Strengthening mobile ecosystem security

GSMA SEC CON: Securing the future with artificial intelligence

Brought to you by

What’s hot on Infosecurity Magazine?