5G Security Training

TONEX 5G security training is an essential element in the development of security policies and technologies to protect 5G wireless networks from hacking, cyberattacks and financial fraud.

Topics Include:
Security 5G Essentials Bootcamp Style
TONEX 5G Security Workshop/Recommendations

Security 5G Essentials Bootcamp Style: 
  • Intro to 5G Security 
  • 5G communications systems architecture 
  • Security Issues and Challenges in 5G Communications Systems 
  • Mobile Malware Attacks Targeting UE 
  • ITU-T and 3GPP Security Frameworks 
  • LTE, LTE-Advanced and LTE-Pro Security Principles 
  • LTE-U and LAA Security 
  • 802.11ax Security applied to 5G 
  • 802.11ah Security applied to 5G 
  • 802.11ay Security applied to 5G 
  • Self-Organizing Network (SON) 
  • Voice over WiFi (VoWiFi) Security 
  • LTE Direct and D2D Communication Security 
  • IoT Security 
  • NFV Security 
  • Software Defined Networking (SDN) Security 
  • Cloud and Virtualization Security 
  • C-RAN Security 
  • V2V Security 
  • Securing 5G Automation 
  • 5G Monitoring and Security Operations 
  • Cloud Security applied to 5G 
  • LTE-Advanced, LTE-Pro and 5G Network Penetration Testing and Ethical Hacking 
  • Active 5G Defense, Offensive Countermeasures and Cyber Deception 
  • 5G RAN and NexGen Core Network Penetration Testing and Ethical Hacking 
  • IMS Security 
  • Implementing and Auditing 5G Security Controls 
  • Social Engineering for 5G Penetration Testers 
  • 5G UE Security and Ethical Hacking 
  • 5G Virtualization and Private Cloud Security 
  • 5G Wireless Ethical Hacking, Penetration Testing, and Defenses 
  • Advanced LTE, LTE-Advanced ,LTE-Advanced Pro, and 5G Exploit Development for Penetration Testers 
  • 5G Forensics Analysis 
  • Advanced 5G Forensics, Incident Response, and Threat Hunting 
  • 5G Cyber Threat Intelligence 
  • Advanced 5G Forensics: Applied to IoT, V2V and Autonomous Things 
  • Reverse-Engineering 5G Analysis Tools and Techniques 
  • 5G Cyber Security Risk Management 
  • 5G Security Automation, Incident Response Team Management 
  • Secure DevOps 
  • 5G Data Security and Investigations 
  • Physical 5G Penetration Testing 
  • Physical Wireless Access Control Systems Elements of Design, Offense/Defense 
  • 5G Mobile Botnets 
  • Bot-masters and Bot-proxies 
  • 5G UE Location Tracking 

TONEX 5G Security Workshop/Recommendations:
  • Key Issues 
  • Embedded SIM Security 
  • mmWave Security Issues 
  • 5G Autonomous Driving Security Solutions 
  • Critical 5G Security Controls Planning, Implementing and Auditing 
  • Top 5G Mitigation Strategies Implementing and Auditing 
  • Advanced 5G Security Principles 
  • 5G Intrusion Detection 
  • 5G Wireless Hacker Tools, Techniques, Exploits and Incident Handling 
  • Issues with Access Network Flash Network Traffic 
  • Radio interface key management 
  • User plane integrity 
  • Security measures 
  • DOS Attacks Against Network Infrastructure 
  • Overload of the signaling plane security issues 
  • Bulk configuration security issues 

Learn more:

Comments