ENISA - 5G Standards
ENISA - 5G Standards
ENISA - 5G Standards
CYBERSECURITY
STANDARDS
Analysis of standardisation requirements in support of
cybersecurity policy
MARCH 2022
0
5G CYBERSECURITY STANDARDS
March 2022
ABOUT ENISA
The European Union Agency for Cybersecurity, ENISA, is the Union’s agency dedicated to
achieving a high common level of cybersecurity across Europe. Established in 2004 and
strengthened by the EU Cybersecurity Act, the European Union Agency for Cybersecurity
contributes to EU cyber policy, enhances the trustworthiness of ICT products, services and
processes with cybersecurity certification schemes, cooperates with Member States and EU
bodies, and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge
sharing, capacity building and awareness raising, the Agency works together with its key
stakeholders to strengthen trust in the connected economy, to boost resilience of the Union’s
infrastructure and, ultimately, to keep Europe’s society and citizens digitally secure. More
information about ENISA and its work can be found here: www.enisa.europa.eu.
CONTACT
For contacting the authors please use erika.magonara@enisa.europa.eu
For media enquiries about this paper, please use press@enisa.europa.eu.
AUTHORS
François Cosquer, François Zamora, Alf Zugenmaier
EDITORS
ACKNOWLEDGEMENTS
ENISA would like to thank Ms. Elżbieta Andrukiewicz and Mr. Jordi Batalla for their support to
the study, reviews and comments.
LEGAL NOTICE
This publication represents the views and interpretations of ENISA, unless stated otherwise. It
does not endorse a regulatory obligation of ENISA or of ENISA bodies pursuant to the
Regulation (EU) No 2019/881.
ENISA has the right to alter, update or remove the publication or any of its contents. It is
intended for information purposes only and it must be accessible free of charge. All references
to it or its use as a whole or partially must contain ENISA as its source.
Third-party sources are quoted as appropriate. ENISA is not responsible or liable for the content
of the external sources including external websites referenced in this publication.
Neither ENISA nor any person acting on its behalf is responsible for the use that might be made
of the information contained in this publication.
1
5G CYBERSECURITY STANDARDS
March 2022
COPYRIGHT NOTICE
© European Union Agency for Cybersecurity (ENISA), 2022
This publication is licenced under CC-BY 4.0 “Unless otherwise noted, the reuse of this
document is authorised under the Creative Commons Attribution 4.0 International (CC BY 4.0)
licence (https://creativecommons.org/licenses/by/4.0/). This means that reuse is allowed,
provided that appropriate credit is given and any changes are indicated”.
For any use or reproduction of photos or other material that is not under the ENISA copyright,
permission must be sought directly from the copyright holders.
2
5G CYBERSECURITY STANDARDS
March 2022
TABLE OF CONTENTS
EXECUTIVE SUMMARY 6
1. INTRODUCTION 8
IN THE 5G ECOSYSTEM 18
5. RECOMMENDATIONS 31
3
5G CYBERSECURITY STANDARDS
March 2022
5.3 FOSTER THE MATURITY AND THE COMPLETENESS OF THE IDENTIFICATION AND ASSESSMENT OF RISK 31
6. BIBLIOGRAPHY 33
SO 5 - Background checks 55
SO 6 - Security knowledge and training 56
SO 7 - Personnel changes 57
SO 8 - Handling violations 57
D4 - OPERATIONS MANAGEMENT 66
SO 15 - Operational procedures 66
SO 16 - Change management 66
SO 17 - Asset management 68
D5 INCIDENT MANAGEMENT 69
4
5G CYBERSECURITY STANDARDS
March 2022
D8 - THREAT AWARENESS 79
SO 28 - Threat intelligence 79
SO 29 - Informing users about threats 80
5
5G CYBERSECURITY STANDARDS
March 2022
EXECUTIVE SUMMARY
The ambition of this report is to outline the contribution of standardisation to the mitigation of
technical risks, and therefore to trust and resilience, in the 5G ecosystem. The 5G ecosystem
considered in this report is a multi-dimensional space encompassing not only technological and
functional domains, but also the related technology lifecycle processes and stakeholders.
The report collects and analyses more than 140 documents and positions them across 150
security measures. The main observations that can be derived from the analysis are the
following.
• All in all, available standards, specifications and guidelines are general. They can be applied
consistently to the 5G technical and functional domains and related lifecycle processes only
after being tailored accordingly.
• 5G-specific standards, specifications and guidelines are available to a greater extent to the
stakeholders of the telecommunication sector than for other stakeholders (e.g. audit
organisations and stakeholders in the connected devices industry).
• 5G-specific standards, specifications and guidelines cover to a greater extent the ‘run’ phase
of a technology lifecycle, whereas other phases would need tailoring.
• Existing knowledge bases on cybersecurity threats and IT-security guidelines can be used for
5G cloud native architectures and architectures relying on APIs (Application Programming
Interface). Although these families of software are well known to the IT industry, their use is
quite recent and constitute drivers of the ‘cloudification’ of the telecom sector.
• The existing literature does not allow for ‘end-to-end’ trust and resilience in the 5G ecosystem.
For example, guidelines for 5G-specific tools and key performance indicators could be needed
to ensure a common understanding of 5G protection and of end-to-end trust and resilience.
Concerning gaps in standardisation, the report finds that only the areas of governance and risk
management as well as the security of human resources present moderate gaps e.g. related to
sector-specific risk management. The other areas considered (e.g. operations management,
1
Section 2.2 explains the taxonomy used by the document. For convenience the report refers to all considered documents
alternatively as ’standards, specifications, guidelines’, ‘existing literature’, ‘reference documents’.
6
5G CYBERSECURITY STANDARDS
March 2022
Finally, this report stresses that, while the technical and organisational standards analysed can
contribute to the security of 5G, they should not be treated as an exhaustive list of measures
guaranteeing security. There are risks that are not covered by standards, for example residual
risks whose cost is neither borne by nor attributable to a specific stakeholder, such as societal
risks resulting from network malfunctions. Indeed, the complexity of 5G calls for a
comprehensive vision of trust and of resilience that goes beyond standardisation. This vision
should be future-proof and not dependent on the variability of assets and configurations in the
network.
7
5G CYBERSECURITY STANDARDS
March 2022
1. INTRODUCTION
Note on the relation to other on-going work on 5G cybersecurity carried out by ENISA: this
report is not intended to pre-conceive any work related to the drafting of the European
cybersecurity certification candidate scheme on 5G networks.
The EU Cybersecurity Strategy 3, published in 2020, reinstates the importance of trust and
resilience in the Union, to be sustained in the long run for societal purposes and at a systemic
scale. Therefore, cybersecurity risks and the capabilities for their mitigation need to be
considered also from a systemic perspective. To this end, the analysis proposed in the report is
based on a ‘5G Ecosystem’ defined as a multi-dimensional space comprising not only 5G
technological and functional domains but also the related technology lifecycle processes and
stakeholders. The conceived ecosystem is also underpinned by a security dimension. The
ecosystem and its components are described in detail in Section 2 Scope, Definitions and
Conventions.
• collects existing cybersecurity standards, specifications and guidelines, and positions them
within the defined 5G ecosystem (Section 3 Positioning and Assessment of Reference
Documents in the 5G Ecosystem);
• identifies gaps in standardisation by comparing the existing literature against an ideal
situation of cybersecurity robustness and resilience, where standardisation addresses the
necessary technical and organisational security aspects; and (Section 4 Identification of Gaps
in Standardisation).
2
Section 2.2 explains the taxonomy used by the document. For convenience the report refers to the documents analysed
as, alternatively, ‘reference documents’, ‘references’, ‘existing literature’ or ‘standards, specifications, guidelines’.
3
https://ec.europa.eu/commission/presscorner/detail/en/IP_20_2391
8
5G CYBERSECURITY STANDARDS
March 2022
The reader is invited to get familiar with the concepts of information security risk management
as documented in the ISO/IEC 27005 international standard, as well as the concepts developed
in the following documents:
4
https://www.enisa.europa.eu/publications/security-in-5g-specifications
9
5G CYBERSECURITY STANDARDS
March 2022
This section provides the concepts and definitions used to build the ‘5G Ecosystem’ introduced
in Section 1.2 Overview and Structure of the Study. This ecosystem provides a methodological
framework in which it is possible to locate the standards, the specifications and the guidelines
relevant for a given stakeholder group, at a given step of the technology lifecycle, for a given
block of the 5G technical architecture.
The 5G technological and functional domains considered are largely based on the set of planes,
functional blocks and process blocks of the widely acknowledged representation of the generic
5G architecture depicted in the ENISA report ENISA Threat Landscape for 5G Networks
Updated 2020, which in turn relies on the architecture of the 3GPP Technical Specification
23.502 (Release 16). They have been selected because they offer a synthetic overview of 5G
technology and 5G-related processes. For the purpose of this study, only the major blocks
depicted in Figure 2 have been considered.
10
5G CYBERSECURITY STANDARDS
March 2022
Figure 3: The 5G technological and functional domains considered by the current study
Multi Access Edge Computing (MEC) Services Multi-access computing services used to bring computation
and connectivity closer to the end-user in order to meet the
requirements for data transmission speed and latency.
Radio Access Network (RAN) Logical and hardware components making up the functions of
the radio access network. It includes mainly distribution units
and control units for radio access.
Multi Access Edge Computing (MEC) Infrastructure Infrastructure related to the decentralisation of cloud functions
(storage of data and computing) located closer to the user or
edge device.
5G Core Network, Network Function (CN NF) Central part of the 5G infrastructure which enables new
functions related to multi-access technologies. Its main
11
5G CYBERSECURITY STANDARDS
March 2022
Data Network (DN) Connectivity to external data, content, services and other
resources available outside the 5G network. The data network
is also used to interconnect different 5G networks, operators
and providers.
Management and Orchestration (MANO) Software, operations tools and the related environment used to
automate operations that relate to the lifecycle of the
infrastructure and service components.
Such processes are considered in a technology environment including (but not limited to):
• 5G technologies given their underlying technological bricks from cloud-native and service-
based architectures,
• their orchestration and their automation,
• their components running on top of virtualised infrastructures requiring orchestration and
automation.
Figure 4: The phases of the technology lifecycle processes considered in the 5G ecosystem
Phase Definition
Build All activities that prepare and execute the building phase of a
service, including the integration of the software parts,
connectivity, application interfaces, data flows and related
protocols. When security is integrated within the ‘Build’
process, the corresponding milestones consist in checking the
robustness of the architecture, its attack surface and updating
the risks accordingly.
12
5G CYBERSECURITY STANDARDS
March 2022
In this context, it is to be noted that the lifecycle processes apply to a variety of areas and
stakeholders beyond 5G products alone. These lifecycle processes are applicable to systems
other than 5G products, such as IT systems used to operate, test, orchestrate, automate, and
develop service bricks.
The figure below is an example showing where security steps can be implemented in the
lifecycle processes to enable robustness and resilience from an end-to-end perspective.
2.1.3 5G Stakeholders
The 5G ecosystem relies on several stakeholders that play different roles in its security at
different levels. The set of stakeholders selected for this document focuses on entities (either
public or private) that are related to 5G networks and vertical industries.
The set has been adapted from the EU Coordinated Risk Assessment on 5G Networks Security
and the ENISA Threat Landscape for 5G Networks Updated (2020), as they encompass both
the stakeholders and their role with regards to 5G. They are depicted in the following table.
13
5G CYBERSECURITY STANDARDS
March 2022
Entities that provide data centre services and that design, build
and operate their data centres. A DCSP differs from a VISP by
offering ‘raw’ resources (i.e. host servers) in rather centralised
locations and simple services for consumption of these raw
resources. A VISP rather offers access to a variety of
Datacentre services providers (DCSP) resources by aggregating multiple technology domains and
making them accessible through a single API.
This category may implement standards, specifications
and guidelines to achieve the security objectives for the
safe use, deployment and operation of 5G networks and/or
services.
14
5G CYBERSECURITY STANDARDS
March 2022
Explanatory notes:
• 5G vertical industries working at the ‘Think’ phase of the lifecycle have been included in the
category ‘Research and innovation organisations’.
• 5G vertical industries using 5G services have been considered as service customers, whereas
verticals delivering services to the customers in their own sector have been considered as
service providers.
• Open-source organisations have been included in the category ‘Research and innovation
organisations’ when considered for their development activities at the ‘Think’ phase of the
lifecycle. They have been included in the category ‘Suppliers of MNOs’ when considered for
their support to technologies in production.
Figure 6: Security domains and objectives in the Guideline on Security Measures under EECC
and its 5G Supplement
• Background checks
D2 – Human resources security • Security knowledge and training
• Personnel changes
15
5G CYBERSECURITY STANDARDS
March 2022
• Handling violations
• Operational procedures
D4 – Operations management • Change management
• Asset management
• Threat intelligence
D8 – Threat awareness
• Informing users about threats
For convenience, the report refers to the documents analysed as, alternatively, ‘reference
documents’, ‘references’, ‘existing literature’ or ‘standards, specifications and guidelines.
5
Standardisation bodies as defined by Regulation (EU) No 1025/2012, 2012), Article 2 paragraph (1)
6
Understood as ‘ICT technical specification’ as defined by Regulation (EU) No 1025/2012, 2012), Article 2 paragraph (5)
7
Definition adapted from Regulation (EU) No 1025/2012, 2012) Chapter IV, Article 15, paragraph 1 Alinea (f). The
reference to ‘European’ standards and standardisation deliverables has been deleted as the current report refers also to
non-European documents.
16
5G CYBERSECURITY STANDARDS
March 2022
Although these categories have been identified solely for the purpose of the study, they are
based on the EU Regulation on European standardisation (Regulation (EU) No 1025/2012,
2012) and of the International Standardisation Organisation (ISO). A reminder of the exact
definitions is given in Annexes 1 and 2 on the taxonomy for standards.
In turn, reference documents helping the implementation and the ‘how’ to do things relate to
specifications, guidelines, and best practices.
The documents analysed in this report are listed in the Annex 5 Referencing the Existing
Literature. An important part of the 5G-related documents in this study are referred in the report
from ENISA Security in 5G Specifications (2021).
17
5G CYBERSECURITY STANDARDS
March 2022
3. POSITIONING AND
ASSESSMENT OF
REFERENCE DOCUMENTS IN
THE 5G ECOSYSTEM
• Using ENISA’s literature and complementary knowledge of the Expert Group missioned for
this study, relevant documents are sampled and grouped into consistent clusters (‘shorthand’)
made up of a selection of standards, specifications, and guidelines. The documents analysed
are listed in the Section 6 Bibliography.
• These clusters are mapped against each security domain, objective and measure of the 5G
ecosystem as described Section 2.1.4 5G Security domains, objectives and measures.
• The relevance and the completeness of the clusters is then analysed from the perspectives of
the three remaining dimensions of the 5G ecosystem, that is its stakeholders (Section 2.1.3
5G Stakeholders); its technical and functional domains (Section 2.1.1 5G technological and
functional domains); and the related technology lifecycle processes (Section 2.1.2 Technology
lifecycle processes).
• The results of the mapping and of the assessment are described in the section Annex 6
Detailed Mapping. A summarised version is contained in section 3.2 Consolidated Results.
Given the volume of information and the level of detail, the current section only contains a
summary table, representing the consolidated findings by security domain. A high-level
assessment of the extent to which the analysed literature addresses a given security domain for
each of the dimensions of the 5G ecosystem (i.e. stakeholders, technological and functional
domains, and technology lifecycle processes) is also provided.
Some details may not be obvious in the consolidated results. For example, ‘All’ under the
column ‘Coverage of Stakeholders’ means that the literature analysed is considered relevant for
every entity in the ecosystem. The specific degree or depth of relevance for each category of
stakeholders, technological and functional domains, and technology lifecycle processes is
tackled in the detailed mapping.
18
5G CYBERSECURITY STANDARDS
March 2022
19
5G CYBERSECURITY STANDARDS
March 2022
20
5G CYBERSECURITY STANDARDS
March 2022
4. IDENTIFICATION OF GAPS
IN STANDARDISATION
The identification of these areas relies on expert assessment by the authors of this report. They
have assessed the extent to which the existing literature addresses an ‘ideal situation’ where
5G technical and organisational cybersecurity risks are mitigated and adequate controls to
ensure security are performed thanks to available standards, specifications, and guidelines.
This is therefore the reference against which gaps in standardisation have been identified.
Colour
Definition
code
Existing literature
The green cells show the existing literature addressing each security domain from the perspective
of the stakeholder considered.
Moderate Gap
The yellow cells indicate the areas where moderate gaps in standardisation have been identified.
A gap is identified as ‘moderate’ when the existing literature addresses the domain partly, meaning
that moderate effort would be required to bridge that gap.
Major gap
The orange cells indicate the areas where major gaps in standardisation have been identified.
A gap is identified as ‘major’ when the existing literature does not address the domain (or only to a
limited extent), meaning that a major effort would be required to bridge that gap.
No gap/Not relevant
The cells that are not coloured indicate areas where no gaps have been identified or only those
that are not relevant for the stakeholder.
For research and innovation organisations, gaps are intended as areas where further work by
these organisations is required.
21
5G CYBERSECURITY STANDARDS
March 2022
For every domain, the table (Figure 9) identifies between brackets the relevant literature as
grouped by the shorthand in Annex 5 Referencing the existing literature, reproduced below for
convenience.
Figure 9: Reference shorthand – each shorthand indicates the areas covered by the selection
of documents
22
5G CYBERSECURITY STANDARDS
March 2022
5G Service
Connected
Datacentre
consumer
Providers
customer
Services
Cybersecurity assessment Cybersecurity information Research and innovation
Telecom
industry
devices
Stakeholders
sector
stakeholders exchange stakeholders organisations*
or
Expose gaps in
standardisation and create
Implement standards, specifications and
Implement standards, innovations that can lead to
guidelines to achieve the security Audit the implementation of
Role in specifications and guidelines advancements in
objectives for the safe use, deployment standards, specifications and
standardisation to securely exchange cyber- standardisation, by acting
and operation of 5G networks and/or guidelines
intelligence as starting points for new
services
standards, specifications
and guidelines
23
5G CYBERSECURITY STANDARDS
March 2022
• Robust configuration and deployment of • Methods for evaluating the • Testbeds environments
Moderate gap:
5G vertical use cases security of 5G verticals and tools**
Areas partly
• Robust configuration of 5G micro • Methods for evaluating the
covered by
services and automation robustness of the
existing
configuration of 5G micro
literature • Security of RAN, Open RAN, ONAP services and automation
24
5G CYBERSECURITY STANDARDS
March 2022
Existing [ISOIEC27K], [VULN], [BCM] [ISOIEC27K], [VULN], [BCM], [ISOIEC27K], [BCM], [AUDIT]
literature [AUDIT]
addressing the
domain
25
5G CYBERSECURITY STANDARDS
March 2022
D8 Existing Knowledge base of risk sources, attack [THREATMOD] [THREATMOD] [DEVSECOPS], [eUICC],
literature methods, best practices of incident [CRYPTOTECH]
Threat addressing the playbooks [THREATMOD], [ISOIEC27K],
awareness domain [RM], [SECASSUR]
Moderate gap: Typologies of threats for 5G-verticals Evaluation methods for the Process for the cross-sector • Prerequisites for
applicable to RAN / Open RAN, APIs, ONAP, capabilities of the effectiveness exchange of information in the standards: new
Areas partly and cloud native technology of threat intelligence and threat area of sharing threat specifications, testbeds
covered by the hunting intelligence environments and tools
existing
literature
* Note: For research and innovation organisations, gaps are intended as areas where further work by these organisations is required.
26
5G CYBERSECURITY STANDARDS
March 2022
• Sector-specific
governance and
risk management
• Sector-specific risk
register
• Sector-specific
ISMS and PIMS
implementation
D1 – Governance and
risk management • 5G risk assessment
by third parties
• Processes for
cross-border
information
exchange to share
best practices in
governance and
risk management
• Vertical-specific
educational
security content,
specifying
awareness
programmes and
training contents
e.g. MOOCs,
serious games
services (note: area
that might be
addressed by soft
measures, not
D2 – Human resources standards).
security
• Methods for
evaluating the
management
processes for
human resources
• Cross-border
process for the
exchange of
information (e.g.
best practices) on
the security of
human resources
27
5G CYBERSECURITY STANDARDS
March 2022
• Methods for
evaluating the
security of 5G
verticals
• Methods for
evaluating the
robustness of the
configuration of 5G
micro services and
automation
28
5G CYBERSECURITY STANDARDS
March 2022
The gap analysis is based on the standards, specifications and guidelines presented in Section
6 Bibliography.
• The bibliography relies on a sampled set of documents. Despite the authors’ efforts, there
may exist standards, specifications or guidelines that are not referenced and thus a gap is
reported in error.
• When a partial or major gap is pointed out, the question arises as to whether this area should
be standardised, supported by specifications or guidelines, or whether company-specific
needs make this contextualisation impossible.
Given the above, the present report might over-represent existing gaps in some areas. For
example, in relation to the latter point, one consistent observation is that the lifecycle of open-
source software does not fit well with the processes defined in the standards, specifications,
and guidelines. This is mainly due to the lack of a formal organisational structure that could
support, enforce and finance standardised processes in the open-source community. This is
particularly true for the security domains D1 (Governance and Risk Management), D7
(Monitoring, Auditing and Testing) and D8 (Threat Awareness).
Furthermore, the process for developing security standards is not included in the analysis itself.
The interests of individual players may influence the definition of security standards,
specifications, or guidelines in favour of economic or other trade-offs – sometimes at the cost of
a higher risk. One example is the trade-off between capabilities for legal interception and
security against espionage through end-to-end confidentiality.
Complementary to the assessment of the coverage of the existing security literature, the
following elements intend to bring a qualitative perspective on the organisational and technical
29
5G CYBERSECURITY STANDARDS
March 2022
areas where the 5G stakeholders can intervene to improve maturity, robustness, and readiness
for resilience.
The following list gathers observations from the initial deployments of 4G that have been shared
in the Telecom industry. These trends continue to be relevant and should be considered in the
context of 5G 8:
The above key trends are observed in 4G, but they should be taken into consideration to
improve the coverage of standardisation for the cybersecurity of 5G.
Furthermore, one should take into account the fact that 5G networks are ‘systems of systems’,
whose representation requires automation and abstraction and whose services necessitate end-
to-end quality controls.
8
(Affirmed Networks, 2019)
30
5G CYBERSECURITY STANDARDS
March 2022
5. RECOMMENDATIONS
This section provides the recommendations that result from the previous sections and in
particular from the identification of gaps.
The creation of new standards, specifications and guidelines should consider several elements.
Section 4 Identification of Gaps in Standardisation points to areas, for each security domain,
that are partly covered by the existing literature, as well as those covered to a limited extent or
not at all. Besides these specific areas, the experts observed a broader gap related to risk
assessment. The existing literature related to risk assessment is not specific to 5G and/or does
not identify and evaluate risks consistently. This leads to a fragmented security landscape which
might be detrimental for the overall security of 5G.
31
5G CYBERSECURITY STANDARDS
March 2022
Therefore, it is important to foster the maturity and the completeness of risk identification and
assessment, by harmonising risk assessment practices in a way that is inclusive of all
stakeholders of the 5G ecosystem. For example, this would imply in particular (but not only)
standardised:
• registers of risks, including from the perspective of the telecommunications sector and service
customers,
• skills and capacities frameworks for third party assessment,
• knowledge bases of threat scenarios,
• requirements for security monitoring,
• assessment methods with an adequate abstraction level,
• requirements for auditing capability, in particular for service providers.
In this context, it is worth mentioning the approach to risk identification outlined in ENISA’s
Methodology for Sectoral Cybersecurity Assessment, and described in the subsequent section.
The European Cybersecurity Act (CSA) obliges to the definition of security and certification
requirements for ICT products, services and processes to be based on the risk associated with
their intended use.
To this end, ENISA has proposed the SCSA methodology (ENISA Methodology for Sectoral
Cybersecurity Assessments, 2021) to support the identification of cybersecurity risks associated
with the intended use of systems in the context of business services and processes, with the
option to involve all stakeholders from sectoral vertical users to the providers of network
infrastructure. SCSA carries out the assessment at sectoral business level involving all relevant
5G stakeholders, their business objectives and their ICT subsystems and processes.
Cybersecurity risks are identified in relation to the business objectives and the risks identified
indicate the security, certification and assurance level requirements for particular ICT products,
services and processes. This can support a balance between the cost that a 5G stakeholder
has to cover for security and assurance and the benefit of protecting his business objectives.
It is to be noted that the prioritisation of new references to be created is outside the scope of
this work and that, in accordance with the previous recommendation, the creation of new
references might not always be necessary and should be part of a progressive approach which
should consider several aspects.
Finally, it is important to stress that, while the technical and organisational standards analysed
can contribute to the security of 5G, they should not be treated as an exhaustive list of
measures guaranteeing security. Besides considerations of the effectiveness of specific
standards that are outside the scope this report, it should be reminded that there are risks that
are not covered by standards, for example residual risks whose cost is neither borne by nor
attributable to a specific stakeholder, such as societal risks resulting from network malfunctions.
The complexity of 5G, as depicted in the previous sections, calls for a comprehensive vision of
trust and of resilience that goes beyond standardisation. This vision should be future-proof and
not dependent on the variability of assets and configurations in the network.
32
5G CYBERSECURITY STANDARDS
March 2022
6. BIBLIOGRAPHY
33
5G CYBERSECURITY STANDARDS
March 2022
33. ETSI (2017): Network Functions Virtualisation (NFV) Release 3; Security; Security
Management and Monitoring specification.
34. ETSI (2018): ETSI GS NFV-SEC 014 - Network Functions Virtualisation (NFV) Release
3 - NFV Security - Security Specification for MANO Components.
35. ETSI (2022): ETSI TS 103.465 Smart Secure Platform (SSP); Requirements
Specification.
36. Regulation (EU) No 1025/2012 of the European Parliament and of the Council of 25
October 2012 on European standardisation.
37. Regulation (EU) 2019/881 - Cybersecurity Act; Regulation (EU) 2019/881 on ENISA (the
European Union Agency for Cybersecurity) and on information and communications
technology cybersecurity certification and repealing Regulation (EU) No 526/2013
(Cybersecurity Act).
38. European Commission (2020, December 16): Brussels, Belgium, EU Press Release;
New EU Cybersecurity Strategy and new rules to make physical and digital critical
entities more resilient.
39. Fédération Française des Télécoms (2019): Repository of security objectives for
Virtualised Network Functions (French).
40. GSMA (2019): GSMA FS.11 - SS7 Interconnect Security Monitoring and Firewall
Guidelines.
41. GSMA (2019): GSMA FS.19 - Diameter Interconnect Security.
42. GSMA (2020): GSMA FS.23 - Coordinated Vulnerability Disclosure; Guideline.
43. GSMA (2020): GSMA FS.37 - GPRS Tunnelling Protocol User Security.
44. GSMA (2020): GSMA NG.113 - 5G System Roaming Guidelines.
45. GSMA (2021): GSMA FS.16 - NESAS Development and Lifecycle Security
Requirements v2.0.
46. GSMA (n.d.): PRD FS.04 GSMA SAS Standard for UICC Production.
47. GSMA (n.d.): PRD FS.05 GSMA SAS Methodology for UICC Production.
48. GSMA (n.d.): PRD FS.08 GSMA SAS Standard for Subscription Manager Roles.
49. GSMA (n.d.): PRD FS.09 GSMA SAS Methodology for Subscription Manager Roles.
50. GSMA (n.d.): PRD FS.18 GSMA SAS Consolidated Security Guidelines.
51. GSMA (n.d.): PRD SGP.01 Embedded SIM Remote Provisioning Architecture.
52. GSMA (n.d.): PRD SGP.02 Remote Provisioning Architecture for Embedded UICC;
Technical Specification.
53. GSMA (n.d.): PRD SGP.21 Remote SIM Provisioning (RSP) Architecture.
54. GSMA (n.d.): PRD SGP.22 Remote SIM Provisioning (RSP) Technical Specification.
55. GSMA (n.d.): TS 33.513 - 5G Security Assurance Specification (SCAS); User Plane
Function (UPF); Technical Specification.
56. GSMA (n.d.): TS 33.515 - 5G Security Assurance Specification (SCAS) for the Session
Management Function (SMF) network product class.
57. IETF (2004): IETF RFC 3871 - Operational Security Requirements for Large Internet
Service Provider (ISP) IP Network Infrastructure.
58. Informationstechnik, B. F. (2017): BSI Standard 200-3 - IT Risk Management: Standard.
59. ISO (2010): ISO/IEC 11770-1:2010 - Information technology — Security techniques —
Key management — Part 1: Framework.
60. ISO (2012): ISO/IEC 17024:2012 - Conformity assessment — General requirements for
bodies operating certification of persons.
61. ISO (2012): ISO/IEC 17065:2012 - Conformity assessment — Requirements for bodies
certifying products, processes and services.
62. ISO (2013): ISO/IEC 27001:2013 - Information technology — Security techniques —
Information security management systems — Requirements.
63. ISO (2013): ISO/IEC 27002:2013 - Information technology — Security techniques —
Code of practice for information security controls.
64. ISO (2013): ISO/IEC 27036-3:2013 - Information technology — Security techniques —
Information security for supplier relationships — Part 3: Guidelines for information and
communication technology supply chain security.
34
5G CYBERSECURITY STANDARDS
March 2022
35
5G CYBERSECURITY STANDARDS
March 2022
91. ISO (2020): ISO 22313:2020 - Security and resilience — Business continuity
management systems — Guidance on the use of ISO 22301.
92. ISO (2020): ISO/IEC 27014:2020 - Information technology — Security techniques —
Governance of information security.
93. ISO (2021): ISO 22300:2021 - Security and Resilience - Vocabulary.
94. ISO (2021): ISO 22332:2021 - Security and resilience — Business continuity
management systems — Guidelines for developing business continuity plans and
procedures.
95. ITU-T (2016): X.1038 Security requirements and reference architecture for software-
defined networking.
96. LogRythm (2021): Analysis and Detection of Golden SAML Attacks.
97. MITRE (2019): Common Attack Pattern Enumeration and Classification; Retrieved July
16, 2019, from https://capec.mitre.org
98. NIST (2003): SP800-50 - Building an Information Technology Security Awareness and
Training Program; Guideline.
99. NIST (2006): SP800-100 - Information Security Handbook: A Guide for Managers.
Gaithersburg, MD: NIST.
100. NIST (2006): SP800-92 Guide to Computer Security Log Management.
101. NIST (2017): SP800-190 - Application Container Security.
102. NIST (2018): White Paper - Framework for Improving Critical Infrastructure
Cybersecurity.
103. NIST (2019): SP800-204 - Security Strategies for Microservices-based Application
Systems.
104. NIST (2020): SP800-181Rev1 Workforce Framework for Cybersecurity (NICE
Framework).
105. NIST (2020): White Paper - Mitigating the Risk of Software Vulnerabilities by Adopting
a Secure Software Development Framework (SSDF).
106. NIST (2021): NIST SP-800-53A - Assessing Security and Privacy Controls in
Information Systems and Organizations.
107. NIST (2021): SP800-154 Guide to Data-Centric System 3 Threat Modeling.
108. NIST (2021): SP800-204B - Attribute-based Access Control for Microservices-based
Applications using a Service Mesh.
109. NIST (2021): SP800-53A Risk Management Framework - Assessing Security and
Privacy Controls in Information Systems and Organizations. Guideline.
110. NIST (n.d.): SP800-53 Rev. 5.1 and SP 800-53B; Retrieved from nist.org:
https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-
search#!/controls?version=5.1&family=PE
111. OWASP (2017): owasptopten.org; Retrieved from https://www.owasptopten.org/
112. SANS Institute (2021): Security Policy Templates; Retrieved from
https://www.sans.org/information-security-policy/
113. TM Forum (2021): ETOM GB 921 Business Process Framework.
114. W. Bautista Jr (2019): Cyber kill chain and the OODA loop; O’Reilly Editions
36
5G CYBERSECURITY STANDARDS
March 2022
This section acts as a reminder of the definitions of document typologies from the EU regulatory
framework and the ISO.
Additionally, there is the European standardisation deliverable, which refers to any technical
specification other than a European standard adopted by a European standardisation
organisation for repeated or continuous application.
Technical specifications, not being standards nor European standardisation deliverables, could
be identified as equivalent to standards if they meet the requirements set up in Annex II of
Regulation 1025/2012.
If the taxonomy based on EU Regulation 1025/2012 were considered it could look like:
37
5G CYBERSECURITY STANDARDS
March 2022
Technical Specification (TS): is a document published by ISO or IEC for which there is, in the
future, the possibility of agreement on an International Standard but for which at present:
Technical Report (TR): is a document published by ISO or IEC containing collected data of a
different kind from that normally published by ISO or IEC.
A. Standards
A1 – (Name of a Recognised Standardisation Body) Standard – Requirements
A2 – (Name of a Recognised Standardisation Body) Standard – Framework
A3 – (Name of a Recognised Standardisation Body) Standard – Guidelines
A4 – (Name of a Recognised Standardisation Body) Standard – Vocabulary
B. Technical reports
B1 – ISO Technical Report – Guidelines
B2 – ISO Technical Report – Best practices
C. Non-standard documents
C1 – (Name of the Issuer) – Guidelines
C2 – (Name of the Issuer) – Best Practices
38
5G CYBERSECURITY STANDARDS
March 2022
ANNEX – MAPPING
In the detailed analysis, to keep the information in the table manageable, the convention used in
this annex is proposed to refer to one or several stakeholders, one or several documents, under
a common label.
Multi Access Edge Computing (MEC) Services Multi access computing services used to bring computation
and connectivity closer to the end-user in order to meet the
requirements for data transmission speed and latency.
Radio Access Network (RAN) Logical and hardware components making up the functions of
the radio access network. It includes mainly distribution units
and control units for radio access.
Multi Access Edge Computing (MEC) Infrastructure Infrastructure related to the decentralisation of cloud functions
(storage of data and computing) located closer to the user or
edge device.
5G Core Network, Network Function (CN NF) Central part of the 5G infrastructure which enables new
functions related to multi-access technologies. Its main
purpose is to deliver services over all kinds of networks
(wireless, fixed, converged).
Data Network (DN) Connectivity to external data, content, services and other
resources available outside the 5G network. The data network
is also used to interconnect different 5G networks, operators
and providers.
Management and Orchestration (MANO) Software, operations tools and the related environment used to
automate operations that relate to the lifecycle of the
infrastructure and service components.
39
5G CYBERSECURITY STANDARDS
March 2022
Entities that provide data centre services and that design, build
and operate their data centres. A DCSP differs from a VISP by
offering ’raw’ resources (i.e. host servers) in rather centralised
locations and simple services for consumption of these raw
resources. A VISP rather offers access to a variety of
Datacentre services providers (DCSP) resources by aggregating multiple technology domains and
making them accessible through a single API.
This category may implement standards, specifications
and guidelines to achieve the security objectives for the
safe use, deployment and operation of 5G networks and/or
services.
40
5G CYBERSECURITY STANDARDS
March 2022
41
5G CYBERSECURITY STANDARDS
March 2022
The clustering choice is based on either the family of documents or common security theme.
The table below provides for every group, the reference shorthand, the descriptive title, the list
of concerned documents based on Section 6 Bibliography, and the document taxonomy from
Section 2.2.
Reference shorthand
References from the bibliography Document taxonomy
Descriptive title
42
5G CYBERSECURITY STANDARDS
March 2022
(TMForum, 2021)
(IETF, 2004)
POLTEMPLATES
RM
A selection of Note: The eTOM consists in a process map reference framework. It’s a
references for useful reference for identifying business processes. However, the
cybersecurity risk eTOM material does not provide any coverage on the implementation of
management and security measures other than their use to identify a scope of
related assessments governance for S01 and a scope of primary assets for SO2.
43
5G CYBERSECURITY STANDARDS
March 2022
(EBIOS, 2021)
(Informationstechnik, 2017)
44
5G CYBERSECURITY STANDARDS
March 2022
(IETF, 2004)
DEVSECOPS
(NIST, SP800-190 - Application Container Security, 2017)
45
5G CYBERSECURITY STANDARDS
March 2022
(3GPP, 3GPP 33.163 Battery Efficient Security for very low throughput
Machine Type Communication (MTC) devices (BEST))
CRYPTOTECH Specification
(ISO, ISO/IEC 11770-1:2010 - Information technology — Security
techniques — Key management — Part 1: Framework, 2010)
(ITU-T, 2016)
NIST, 2021, Planning for a Zero Trust Architecture: A Starting Guide for
Administrators
Guideline
46
5G CYBERSECURITY STANDARDS
March 2022
(ASIS, 2021)
PHYSEC
(Informationstechnik, 2017)
Guideline
A selection of
(ISO, ISO/IEC 27002:2013 - Information technology — Security
references for physical
techniques — Code of practice for information security controls, 2013)-
and environmental
11.1 Secure areas and 11.2 Equipment
security
(ANSI, 2019)
HARDEN
(CIS, CIS Controls® v8, 2021)
Guideline
(OWASP, 2017)
A selection of
references for technical
robustness
47
5G CYBERSECURITY STANDARDS
March 2022
(LogRythm, 2021)
48
5G CYBERSECURITY STANDARDS
March 2022
organisational and
technical resilience
Business continuity and crisis management standards
49
5G CYBERSECURITY STANDARDS
March 2022
List of the 5G The taxonomy of A group name to A group name A group name Lifecycle
security the reference designate designating referring to the processes
measures per documents. several literature stakeholders of 5G domains covered by the
security domain references the 5G covered by the literature
and objectives This column is identified as ecosystem literature identified. The
as defined in intended to keep matching (but covered by the identified. The lifecycle
Section 2.1.4 5G the reader not necessary literature 5G domains are processes are
Security aware of what fulfilling) the identified. The grouped provided in
domains, the literature purpose of the group names according to Section 2.1.2
objectives and group is about. security are described in Annex 6.A.3 Technology
measures. A standard and measure. The Annex 6.A.4 referencing the lifecycle
a specification group names referencing the 5G technical processes.
tend to express are described in stakeholders and functional
‘What to do’ or Annex 6.A.5 domains
The detailed ‘Security referencing the
mapping features’, existing
distinguishes whereas a literature
general security guideline tends
measures and to provide
5G-specific elements on the
ones. ’How to
implement
security’, closer
to
considerations
of the build and
the run.
This is described
in Section 2.2
Taxonomy of
Documents
Considered
The conventions for the comments used in the detailed analysis are as follows.
‘All’: the reference document is considered applicable to every entity in the ecosystem, at
various degrees and at different depths. The specific degree or depth of applicability to each
entity are not assessed here.
‘Not put into context and not immediately actionable’ means that the reference document is
generic and may be applied to the entity. Further work is required to tailor it to the specific
context.
The coverage of the references has been assessed by considering how they can be used to
serve given security measures. When the reference only mentions the security measure without
providing a specific relevant tool for its implementation, the reference is not mentioned.
50
5G CYBERSECURITY STANDARDS
March 2022
51
5G CYBERSECURITY STANDARDS
March 2022
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
Security measure documents technological lifecycle
the documents stakeholders
taxonomy and functional processes
domains
Make a list of the main risks for
security of networks and services,
ISOIEC27K
taking into account the main threats All (but not put All (but not put
Standard RM, All except
for critical assets. into context and into context and
Guideline ENISATL opensource
not immediately not immediately
Report SP800HR community
Make key personnel aware of the actionable) actionable)
main risks and how they are
mitigated.
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
5G specific check documents technological lifecycle
the documents Stakeholders
taxonomy and functional processes
domains
Is the list of identified risks aligned
All except
with the main risks for 5G networks Guideline RM
opensource All All
identified in the Coordinated risk Report ENISATL
community
assessment?
52
5G CYBERSECURITY STANDARDS
March 2022
Applicable Coverage of
Reference to Coverage of Coverage of
Security measure documents lifecycle
the documents stakeholders 5G domains
taxonomy processes
Assign security roles and
responsibilities to personnel.
Standard ISOIEC27K Telecom and
All All
Make sure the security roles are Guideline SP800HR DCSP
reachable in case of security
incidents.
Personnel is formally appointed in
security roles.
Guideline
SP800HR All All All
Make personnel aware of the
security roles in your organisation
and when they should be contacted.
Structure of security roles and
responsibilities is regularly reviewed
Guideline SP800HR All All All
and revised, based on changes
and/or past incidents.
Coverage of 5G
Applicable Coverage
Reference to the Coverage of technological and
Security measure documents of lifecycle
documents stakeholders functional
taxonomy processes
domains
53
5G CYBERSECURITY STANDARDS
March 2022
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
Security measure (5G-specific) documents technological lifecycle
the documents stakeholders
taxonomy and functional processes
domains
Does the MNO have security
requirements placed on third parties All (but not put
as part of contractual arrangements ISOIEC27K Telecom and into context and
Standard Build and Run
and is there a mechanism to SUPPLSEC DCSP not immediately
monitor that suppliers are meeting actionable)
said contractual arrangements?
54
5G CYBERSECURITY STANDARDS
March 2022
SO 5 - Background checks
Coverage of
5G
Applicable Reference to Coverage of
Coverage of technological
Security measure documents the lifecycle
stakeholders and
taxonomy documents processes
functional
domains
All (but not put
Check professional references
into context
of key personnel (system Standard ISOIEC27K Telecom and
and not All
administrators, security officers, Guideline SP800HR DCSP
immediately
guards, etc.).
actionable)
Perform background
All (but not
checks/screening for key
put into
personnel, when needed and
Standard ISOIEC27K Telecom context and
legally permitted. All
Guideline SP800HR and DCSP not
immediately
Set up a policy and procedure
actionable)
for background checks.
Review and update All (but not
policy/procedures for put into
background checks and Standard ISOIEC27K Telecom context and
All
reference checks at regular Guideline SP800HR and DCSP not
intervals, taking into account immediately
changes and past incidents. actionable)
Coverage of
Applicable Reference to 5G Coverage of
Coverage of
Security measure (5G-specific) documents the technological lifecycle
stakeholders
taxonomy documents and functional processes
domains
Does the list of personnel for All (but not put
whom background checks or into context
Standard ISOIEC27K Telecom and
screening have been performed and not All
Guideline SP800HR DCSP
also include contractors and immediately
third-party suppliers? actionable)
55
5G CYBERSECURITY STANDARDS
March 2022
56
5G CYBERSECURITY STANDARDS
March 2022
SO 7 - Personnel changes
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
Security measure documents technological lifecycle
the documents stakeholders
taxonomy and functional processes
domains
SO 8 - Handling violations
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
Security measure documents technological lifecycle
the documents stakeholders
taxonomy and functional processes
domains
Hold personnel accountable for All (but not put All (but not put
security incidents caused by Standard ISOIEC27K into context and into context and
All
violations of policies, for example Guideline SP800HR not immediately not immediately
via the employment contract. actionable) actionable)
57
5G CYBERSECURITY STANDARDS
March 2022
Coverage of 5G
Applicable Reference to Coverage of
Coverage of technological and
Security measure documents the lifecycle
stakeholders functional
taxonomy documents processes
domains
58
5G CYBERSECURITY STANDARDS
March 2022
59
5G CYBERSECURITY STANDARDS
March 2022
SO 10 - Security of supplies
Coverage of 5G
Applicable Reference to Coverage
Coverage of technological and
Security measure documents the of lifecycle
stakeholders functional
taxonomy documents processes
domains
60
5G CYBERSECURITY STANDARDS
March 2022
61
5G CYBERSECURITY STANDARDS
March 2022
62
5G CYBERSECURITY STANDARDS
March 2022
63
5G CYBERSECURITY STANDARDS
March 2022
SO 13 - Use of encryption
Coverage of
Applicable 5G Coverage of
Reference to the Coverage of
Security measure documents technological lifecycle
documents stakeholders
taxonomy and functional processes
domains
Build
Is encryption applied for transport Run should
SC, Telecom
protection between network Specification 3GPP All include
and DCSP
functions? lifecycle of
certificates
Build
Is encryption applied for the
Run should
protection of the confidentiality of SC, Telecom
Specification 3GPP All include
user and signalling data between and DCSP
lifecycle of
user equipment and base stations?
certificates
64
5G CYBERSECURITY STANDARDS
March 2022
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
Security measure documents technological lifecycle
the documents stakeholders
taxonomy and functional processes
domains
Coverage of
Applicable Reference to 5G Coverage of
Coverage of
Security measure (5G-specific) documents the technological lifecycle
stakeholders
taxonomy documents and functional processes
domains
Are there appropriate controls in
place, according to best practices, Specification eUICC
Telecom eUICC Think
for the protection of cryptographic Guideline SECASSUR
key material in UICC (or eUICC)?
Are appropriate controls in place,
3GPP33501;
according to best practices, for the
SECASSUR;
protection of cryptographic key Specification Telecom RAN All
NFVSEC
material for encryption of subscriber
SCP
permanent identifiers (SUPI)?
Are there appropriate controls in
place, according to best practices,
3GPP33501;
for the protection of any other
SECASSUR;
cryptographic key material used to Specification Telecom All All
NFVSEC
encrypt communication between
SCP
network elements or between
different networks?
65
5G CYBERSECURITY STANDARDS
March 2022
D4 - OPERATIONS MANAGEMENT
SO 15 - Operational procedures
SO 16 - Change management
Coverage of 5G
Applicable Coverage of
Reference to Coverage of technological and
Security measure documents lifecycle
the documents stakeholders functional
taxonomy processes
domains
66
5G CYBERSECURITY STANDARDS
March 2022
67
5G CYBERSECURITY STANDARDS
March 2022
SO 17 - Asset management
All (needs
Identify critical assets and SP, Telecom, All (needs an effort an effort to
Standard ISOIEC20K
configurations of critical systems. DCSP to put into context) put into
context)
All (needs
Implement policy/procedures for All (needs an
SP, Telecom, an effort
asset management and Standard ISOIEC20K effort to put into
DCSP to put into
configuration control. context)
context)
68
5G CYBERSECURITY STANDARDS
March 2022
D5 INCIDENT MANAGEMENT
69
5G CYBERSECURITY STANDARDS
March 2022
70
5G CYBERSECURITY STANDARDS
March 2022
Coverage of 5G
Applicable Coverage of
Reference to Coverage of technological
Security measure documents lifecycle
the documents stakeholders and functional
taxonomy processes
domains
Coverage of 5G
Applicable Coverage of
Reference to Coverage of technological
Security measure (5G-specific) documents lifecycle
the documents stakeholders and functional
taxonomy processes
domains
71
5G CYBERSECURITY STANDARDS
March 2022
72
5G CYBERSECURITY STANDARDS
March 2022
Coverage of
Applicable 5G Coverage of
Reference to Coverage of
Security measure documents technological lifecycle
the documents stakeholders
taxonomy and functional processes
domains
73
5G CYBERSECURITY STANDARDS
March 2022
74
5G CYBERSECURITY STANDARDS
March 2022
75
5G CYBERSECURITY STANDARDS
March 2022
Coverage of
5G
Applicable Coverage of
Reference to Coverage of technological
Security measure documents lifecycle
the documents stakeholders and
taxonomy processes
functional
domains
Test networks and information
systems before using them or SC, Telecom,
Standard DEVSECOPS All BUILD
connecting them to existing DCSP
systems.
Implement policy/procedures for
testing network and information
SC,
systems.
Standard DEVSECOPS Telecom, All BUILD
DCSP
Implement tools for automated
testing.
Review and update the
DEVSECOPS SC,
policy/procedures for testing, taking BUILD,
Standard ISOIEC27K Telecom, All
into account changes and past RUN
DCSP
incidents.
76
5G CYBERSECURITY STANDARDS
March 2022
SO 26 - Security assessments
Applicable Coverage of
Reference to Coverage of Coverage of
Security measure documents lifecycle
the documents stakeholders 5G domains
taxonomy processes
Applicable Coverage of
Reference to Coverage of Coverage of
Security measure (5G-specific) documents lifecycle
the documents Stakeholders 5G domains
taxonomy processes
Are security tests, vulnerability
assessments/scans and penetration
tests done on deployment and DEVSECOPS
subsequently, on a periodic basis, ISOIEC27K SC, Telecom,
Standard All BUILD, RUN
for newly deployed network VULN DCSP
components, in particular for SUPPL
products supplied by suppliers
considered to be high-risk?
77
5G CYBERSECURITY STANDARDS
March 2022
SO 27 - Compliance monitoring
Coverage of
5G
Applicable Reference to Coverage of
Coverage of technological
Security measure documents the lifecycle
stakeholders and
taxonomy documents processes
functional
domains
All (needs
Monitor compliance to standards and ISOIEC27K SC, Telecom,
Standard effort to be put Run
legal requirements. BCM DCSP
into context)
All (needs
SC,
Implement policy/procedures for ISOIEC27K effort to be
Standard Telecom, Run
compliance monitoring and auditing. BCM put into
DCSP
context)
78
5G CYBERSECURITY STANDARDS
March 2022
D8 - THREAT AWARENESS
SO 28 - Threat intelligence
Applicable Coverage of
Reference to Coverage of Coverage of
Security measure documents lifecycle
the documents stakeholders 5G domains
taxonomy processes
SC, Telecom,
Perform regular threat monitoring. Guideline THREATMOD All Run
DCSP
SC,
Implement a threat intelligence
Guideline THREATMOD Telecom, All Run
programme.
DCSP
79
5G CYBERSECURITY STANDARDS
March 2022
Applicable Coverage of
Reference to Coverage of Coverage of
Security measure documents lifecycle
the documents stakeholders 5G domains
taxonomy processes
Coverage of
Applicable Reference to 5G Coverage of
Coverage of
Security measure (5G-specific) documents the technological lifecycle
stakeholders
taxonomy documents and functional processes
domains
Are there mechanisms in place to
inform users about potentially
vulnerable end user devices, None None None None None
including IoT devices and of related
risks?
80
TP-06-22-113-EN-N
ABOUT ENIS A
The European Union Agency for Cybersecurity, ENISA, is the Union’s agency dedicated to achieving a high common
level of cybersecurity across Europe. Established in 2004 and strengthened by the EU Cybersecurity Act, the
European Union Agency for Cybersecurity contributes to EU cyber policy, enhances the trustworthiness of ICT
products, services and processes with cybersecurity certification schemes, cooperates with Member States and EU
bodies and helps Europe prepare for the cyber challenges of tomorrow. Through knowledge sharing, capacity building
and awareness raising, the Agency works together with its key stakeholders to strengthen trust in the connected
economy, to boost resilience of the Union’s infrastructure and, ultimately, to keep Europe’s society and citizens
digitally secure. More information about ENISA and its work can be found here: www.enisa.europa.eu.
ISBN 978-92-9204-568-5
DOI 10.2824/700472