Advertisement
Top
image credit: Freepik

How to secure cloud-native 5G virtual and Open RAN infrastructure (Analyst Angle)

August 30, 2021

Category:

Ever since the cloud-native virtual RAN (vRAN) and Open RAN architectures have started gaining popularity, one key question both proponents and adversaries have been asking is “What about security?” Considering the massive number of services and critical applications that 5G will connect, security risks couldn’t be higher.

Some contend that any disaggregated, virtualized, multi-vendor system will naturally have security vulnerabilities. Others challenge that assertion and suggest that an expansive open ecosystem with many large players will make the system inherently more robust.

Read More on RCR Wireless News