Skip to content

DNS Security: The Telecom Sector’s Achilles’ Heel

November 27, 2017 | Written by: EfficientIP | ,

Get the latest news, invites to events, and much more

Telefonica, Deutsche Telekom, TalkTalk and Verizon have been wake up calls for telecom cyber security over the past year. The continuous growth of internet traffic, driven by the rise of edge computing, mobile app usage and on-demand videos to name a few, places great pressure on telecoms to operate, manage and secure their DNS networks. As the world makes the move to 5G networks, a sense of urgency is placed on telecoms to gear up their security if they are to take the lead in digital advancements.

17621511 Satellite Dish Transmission Data on Background Digital Blue

The findings from our latest research on the global telecom industry shows how much access into the DNS server is valued by cyber criminals. It is a no brainer for any hacker as they can get free access to an organization’s entire network if they “break” the DNS.

Compared to other industries, telecoms by design often have the largest active DNS infrastructure, encompassing hundreds of servers. A successful cyber breach on a telecom organization could lead to a loss of revenue for businesses due to slower internet connections and no landline telephone services. Naturally, being a top target for hackers requires telecoms to take a serious look at their DNS security.

The DNS bullseye

Our 2017 Global DNS Threat Survey Report revealed telecoms suffered more attacks than any other industry surveyed – telecom organizations admitted to having faced four attacks on average over the last twelve months. They are also paying the most in cyber breach damages. The average cost of a single attack was $600,000 in the telecom sector, the highest of all respondents. To put that into perspective, the average cost for the healthcare sector was less than half at $277,000. Furthermore, 5% of telecom organizations surveyed admitted an attack cost them more than $4.95 million.

Telecom organizations surveyed also admitted they are losing data belonging to customers. A quarter of telecom organizations (25%) admitted they lost sensitive customer information as a result of a DNS attack. With GDPR approaching in six months, now is the ideal time for telecoms to improve DNS security, which can help save them from unforgiving fees and breaches being made public.

In summary, out of all sectors surveyed, telecoms were the worst hit by DNS attacks and paid out the most. Like Greek tragedy, they are suffering the consequences of their own failures.

Fail to prepare, prepare to fail

Recent cyber attacks showed how crucial patching was to avoid easy exploits. Of the 11 critical patches recommended by ISC in 2016, telecoms were most susceptible to zero-day attacks, having only applied an average of four patches.

The telecom sector also demonstrated a poor response to the DNS attacks themselves, taking the longest to mitigate an attack – 55% needed at least a business day or more to mitigate a DNS attack. This is partly due to the large number of DNS servers telecoms have to manage.

Many telecom organizations still use legacy technologies, resulting in overly complex architectures consisted of the stacking of DNS servers, load balancers and multiple layers of firewalls. These are difficult to deploy and costly to manage. In addition, firewalls can often block legitimate traffic from customers as they are unable to differentiate legitimate from not legitimate traffic.

In terms of DNS requests handling and security, these existing technologies are very limited in what they can do and are unsuitable to properly protect DNS servers. This means they are often ineffective against many attacks such as DDoS, zero-day vulnerabilities or data exfiltration.

Strengthening network security for the year ahead

By embedding advanced security within the DNS server, attacks can be detected far more efficiently and adapted countermeasures can be applied faster. Reducing complexity offers better security for telecom IT departments. How exactly can this be achieved? Here are three tips for telecoms to improve network performance, security and cost:

  1. Optimize the IT infrastructure with high performance DNS servers, thus protecting against volumetric attacks whilst reducing the total cost of ownership (TCO)
  2. Remove unnecessary intermediary security layers with built-in DNS security functions
  3. Decentralize the DNS architecture to improve user experience, minimize security risk, and enhance resiliency.

Telecom organizations need to defend themselves against the surge of cyber attacks hitting the industry and cannot use yesterday’s security technology for today’s problems. The emergence of Internet of Things, with connected devices expected to grow to 30 billion by 2020, and faster 5G broadband only makes protecting DNS servers more complicated. Applying any of the three actions above will result in more scalable, secure and less complex architectures. Doing all three can help make 2018 a better year for the bottom line, and the reputation of global telecom businesses.

Simplify & Secure Your Network

When our goal is to help companies face the challenges of modern infrastructures and digital transformation, actions speak louder than words.