Loading…
VoLTE - An In-depth Analysis

Security Issues and Vectors to Recommendations

Overview:
VoLTE, a fundamental component of modern telecommunications, enabling the transmission of voice calls as data packets across LTE networks. However, it faces significant security challenges due to historical oversights and rapid technological advancements. While security controls like SIP proxies are implemented, there are still critical aspects from mobile operators’ perspectives that may be overlooked. Our VoLTE study has unearthed these issues.

Join us for an in-depth webinar based on SecurityGen's latest research paper on VoLTE security.

Key Topics:
  • Evolution of VoLTE and Its Security Challenges
    • Brief history and evolution of VoLTE.
    • Overview of VoLTE’s integration into mobile networks.
  • VoLTE Security Oversights
    • Common security lapses observed in current VoLTE deployments.
    • The impact of these oversights on network security.
  • Attack Vectors in VoLTE
    • IP Connectivity: The risks associated with unsegmented subscriber networks.
    • Nmap Scans: How malefactors exploit network nodes.
    • Direct Phone Connections: The dangers of direct IP access.
    • Lack of Encryption: Consequences of unencrypted signaling and user traffic.
    • SIP Protocol Issues: Information disclosure, incorrect anonymous call implementations, SIP flood protections, and experimental headers.
    • Impersonated SMS: Risks and preventive measures.
  • Recommendations for Enhancing VoLTE Security
    • Actionable steps to mitigate identified vulnerabilities.
    • Importance of regular security audits and comprehensive monitoring.
    • Future-proofing VoLTE/VoNR security.

Save the Date:Wednesday, August 14 | Time: 13:00 CET

Register Now! Zoom link https://us02web.zoom.us/webinar/register/WN_OQIf9_AVQn-VE0oBcqfsBg
img
Sergey Mashukov
Telecom Security Expert

Register Now !

I confirm that I have read and understood the Privacy Notice
Send me occasional emails about products and services