Skip navigation

Radio Access Networks and Transport Security

Portfolio

Radio Access Networks (RAN) and Transport Networks are critical parts of the of telecommunications infrastructure, providing seamless connectivity to billions of devices around the world. As technology advances and networks become more interconnected, the importance of RAN and transport security has never been greater. Network attacks threaten telecommunications companies, consumer confidence and the stability of the global digital ecosystem.

At Ericsson, we know how critical it is to keep these problems in check. The security of our customers' networks is top priority. Security is not just a feature, but a mindset that permeates everything we do. Our Security Reliability Model is a security framework that allows us to offer solutions at the highest level of security, proactively safeguarded and enabling you to exerted control over your network.

Through our...

Expand
OUR KEY BENEFITS

Security by design

              

Embedded Security

             

Automated Security Management

                           

Downloads Security by design Embedded Security Automated Security Management
Brief
Evolving to a strong Cloud RAN security posture PDF Nov 01, 2023
Security considerations for Cloud RAN PDF Sep 02, 2021
Promotion Material
Ericsson RAN Security Threat Detection - Brochure PDF Jun 10, 2022

 

Security by design

 

Protect your network with our design measures

Ericsson radio access and transport network solutions are designed according to our Security Reliability Model (SRM) to meet global regulatory requirements and maintain security practices across international borders.

The Security Reliability Model (SRM) is a control framework that sets out the way to achieve security and privacy ambition levels in our products, solutions, and services. At every stage of a product’s development process, a ‘defense-in-depth’ mindset is used to consider potential security and privacy threats.

Ericsson’s strong security culture promotes proactive risk identification, responsible data handling, secure coding, and an ongoing commitment to security values and education. This creates a shared responsibility for security at all levels of the company by fostering a security-aware and alert workforce.

The application of SRM, together with experience gained from customer networks worldwide, ensure Ericsson RAN and Transport solutions not only meet regulatory needs but exceed them.

If you are interested in knowing how this can affect your income and savings, please see our Key Reading, and feel free to contact us.

 

Embedded Security

 

Secure your radio access and transport networks with our inbuilt security solutions

Our Radio Access Networks (RAN) and Transport Network products come with a range of inbuilt features and modules, always incorporating industry-best security practices. Whether you need authentication systems, data management tools or third-party plug-ins, our security solutions will safeguard your networks.

We use a multi-layered ‘defense-in-depth’ approach to develop and integrate all relevant security functionalities into our products. This multi-layered protection defends the network against cyberattacks by focusing on key security areas. These include node access control, traffic and data protection (including air interface protection), software integrity (with hardware root of trust), pre-configured security settings, security event logging and traffic filtering. 

If you want to know how our inbuilt security solutions are deployed, why misconfiguration risk is reduced, or how unauthorized connection protection works, look at Key Readings, and feel free to Contact Us.

 

Automated Security Management

 

Create a competitive edge with our automated security management

The cyber threat landscape is continuously evolving with breach numbers and types increasing annually. Although mobile networks are well protected against intrusions, it's critical to detect a security incident as soon as it occurs to reduce the impact of the attack. Timely detection by the Communication Service Provider (CSP), restricts the intruder from establishing a foothold in the network, and causing significant harm, including monetary or reputational loss. 

The need for security management stems from the need to effectively protect network resources while simplifying security operations by being more proactive and efficient. Automating management tasks like threat detection, incident response, and compliance monitoring further protects your network.

A specific example of a targeted attack on radio access networks uses so-called “false base stations”. The presence of these false base stations often goes undetected since the target is subscriber data and not the network itself. With the combination of ‘Advanced RAN Defense’, our new RAN software Value Package, and Ericsson Security Manager, automated detection of false base stations becomes significantly easier and more effective.

To learn about this intelligence-driven automated solution, read more here and feel free to contact us!