View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
October 13, 2017

Securing Your Unified Communications: Three Key Considerations

New threats – like attacks on UC applications – will continue to emerge and evolve as organizations and networks expand and digitalize.

By James Nunns

In the last couple of months, cyber-attacks have been making headlines almost daily.

Most recently we’ve heard about a worldwide ransomware attack that affected some well-known corporations. Earlier this year a complex attack cut access to some of the world’s best-known websites. While most businesses globally have some sort of cyber security protection in place, such as firewalls, web application firewalls, intrusion detection and prevention, these tools don’t seem to scare the cybercriminals away.

Companies need to start thinking ahead and ask a question, “If I am the next target, is my infrastructure protected properly? Are all infrastructure endpoints appropriately secured?”

Surprisingly, attacks against unified communications (UC) are some of the fastest growing and most misunderstood threats organizations face today. As more enterprises in Europe are coming to the peak of their digital transformation journeys, they are increasingly adopting IP-based voice, video and instant messaging services to support their global workforce. However, some of the communications services have never operated over IP before, meaning there is a new IP application that organizations must protect.

The three main threats against UC security that leaders must start paying attention to are a denial of service (DoS), toll fraud, and data exfiltration. Each of these attacks presents its own set of challenges, but a zero-trust security posture dictates that security strategies must address all three. When organizations take control of their security posture and protect UC as vigorously as any other application on their infrastructure, they’ll be on the path to a more secure network.

Here are three key considerations organizations should consider to keep their communications flowing:

  • Think Beyond the Traditional Firewall: For the most part, organizations are using firewalls to protect their network. Unfortunately, firewalls don’t have the awareness to protect complex SIP services such as voice and video calls from application layer exploits. In other words, UC applications exceed the IQ of the standard enterprise firewall. There is no one solution that is going to completely secure the enterprise, but in terms of UC, session border controllers (SBCs) are the firewall for real-time communications. SBCs have inherent security features, such as per-session state awareness, protocol filtering, topology hiding, encryption and service awareness that enables granular enforcement of application usage and dynamic blacklisting when application abuse is detected. This functionality enables SBCs to protect UC applications from SIP-based attacks in a way that firewalls – and even advanced next-generation firewalls – simply can’t. Beyond that, they also provide intelligent routing, signaling interworking and media services to ensure the quality of UC experiences.

 

Content from our partners
How businesses can safeguard themselves on the cyber frontline
How hackers’ tactics are evolving in an increasingly complex landscape
Green for go: Transforming trade in the UK
  • Don’t Forget About BYOD: Organizations should consider the impact of BYOD. We’ve all heard how BYOD has given rise to Shadow IT and other threats, but it also presents a fundamental change to how organizations have historically protected devices. For years, organizations were only concerned with making sure their employees had access to desk landline telephones (i.e. a closed system). Employees never used personal devices for corporate work. Today, the number of devices organizations need to protect are unbounded, expanding across home computers, mobile phones, tablets and more. And from a UC perspective, those applications are being used across all those devices, making the attack surface even larger. End-users have to do their part too, especially when their devices may be used to connect to corporate networks. Users should keep their software updated, secure their devices appropriately and exercise caution while using public Wi-Fi networks and ensure that all UC access transits an SBC.

 

  • Make Your Security Solutions Work Together: The most important question that security leaders can ask is “How would my security posture change if all of my tools and solutions worked together?” As organizations usually use different security solutions for different end-points, they don’t work in synergy. Each device does exactly what they’re good at, and passes off issues to other devices in the conga line if something arises that they are not equipped to handle. Think about it – once devices start sharing security information with each other, the overall security posture of the entire network strengthens. A simplified way to think about this synergy is through the lens of a neighborhood watch. Once a homeowner informs their neighbor of an attempted break-in, the rest of the neighborhood is on higher alert for similar activity from the same burglar. A multi-faceted attack, which is increasingly common, is more effectively mitigated.

 

The same collaborative approach should be taken when protecting UC. For instance, if an SBC detects potentially anomalous behavior across UC applications it can shut down the questionable session. Once this happens, the information can be shared with other devices, like firewalls, routers or other SBCs, who can be on the lookout for similar anomalous behavior on other applications. By taking a collaborative communication approach to security – where each device across an enterprise shares information, data and policies – the trust level of communications and the overall security posture of the enterprise is increased. Ultimately, this provides a better way to address today’s increasingly sophisticated and advanced threat landscape.

New threats – like attacks on UC applications – will continue to emerge and evolve as organizations and networks expand and digitalize. A holistic security strategy and risk management are essential. While the challenges may seem insurmountable, by collaborating with experienced and innovative vendors, businesses can continue to grow while offering and using secure services.

Topics in this article : , ,
Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU