Advertisement
Top
image credit: Adobe Stock

Exploitable Network Configurations Leave Telecom Providers Exposed to Significant Cybersecurity Breaches

January 12, 2023

Category:

It’s not a newsflash that the telecommunications industry is critical not just to how we communicate, but how we live overall and is therefore viewed as critical national infrastructure. The fact that telco networks are so large and complex also poses a significant Attack Surface Management (ASM) challenge. Both factors make telcos highly susceptible to significant cybersecurity breaches either directly or through their long supply chains. A recent report from EY concluded that security is now number two among the top 10 risks facing telco providers today; yet 39% of telco CISOs believe security is still insufficiently factored into strategic investments. Which is why, until telcos adopt a zero trust mindset and security strategy, we will continue to see headlines like the ones about the T-Mobile breach and Vodafone’s compromised supplier which could have impacted the entire industry.

Read More on The Fast Mode