Gabriele Lieser

CUSTOMER SUCCESS MANAGER

Summary

Cybersecurity is hard. It is a constant tug-of-war against the attacks of criminals, and as everywhere in the world, there is no such thing as 100% security and 100% protection. Cyber security experts therefore advise businesses to have emergency plans in case of a breach, and most importantly, not to wait until they are in the middle of something. Digital emergencies can actually be practiced in advance. Ideally, businesses should already start writing a disaster manual that assigns tasks to each person in charge. Not only internal rescuers should be listed here, but also external helpers. A communication strategy to inform customers and the public should also be in place. Then, when the time (hopefully never) comes, companies can keep a cool head and handle the situation quickly and professionally.

It may seem sobering at first, but it is only wise to face the facts: it is unlikely to build up complete security; there will always be bad actors who are able to exploit vulnerabilities. Nevertheless, a company should work towards ensuring that cyber criminals come up against a wall when trying to hack into the network. Either they move on to the next victim and hope that the latter is more vulnerable, or they will find another way to attack. Fraudsters also move with the times, using artificial intelligence, machine learning and large amounts of data to enhance their own capabilities. The weapons are armed.

RoamsysNext Insights

In RoamsysNext Insights our experts share their views on extensive industry topics and possible solutions we can offer.

Currently, the elections in the USA are big in the news, and the difficulties during the presidential campaign in 2016 come into mind again. Back then, Russian hackers interfered with the communications infrastructure, attacked the U.S. digital voting system and sent out false reports. According to a study commissioned by the U.S. Senate, millions of messages in social networks were influenced in favor of one candidate, Trump. With the hacking of social sentiments and the use of disinformation campaigns, the attackers were able to cause unrest and provoke conflicts. It is only a short hop towards cyber criminals using this to defame individuals, industries and organizations.

Strengthen the immune system

After decades of bad actors focusing on the financial services industry, its defenses have become strong. Fraudsters are looking for new targets, they go where victims are easy to find and where there is value. When the ransom software WannaCry hit in May 2017, one of the first companies affected was the Spanish telecommunications company Telefónica. After that, thousands of National Health Service (NHS) hospitals and practices in the UK were affected. WannaCry spread explosively and infected computers without any user intervention. In that case cybercrime did not “only” cost money, the ransom attack literally endangered lives.

A stitch in time saves nine

The danger of being hacked is a challenge for companies, but the good news is: they can help themselves by continuing to improve their game. Having developed an emergency manual that assigns everyone their roles, people can act quickly and professionally. Responding to future incidents requires a team assembled together to discuss various disaster scenarios, consider remedial actions, and discuss how the approval process for ongoing internal and external communications should be handled. It needs to be clarified which assets have to be protected first.

Flip the kill switch or not?

What are the three most important assets that, if destroyed, held for ransom or leaked, would significantly disrupt the network? Who has access to these assets, and what safeguards are already in place to secure them? Is there a multi-layered strategy for detecting and stopping breaches? What are the solutions to outwit and outmaneuver the enemy? How does the recovery phase work? It should also be discussed how vigorously action should be taken: in an emergency, it might be necessary to flip the kill switch and turn off the data. The disaster manual will have to include how much should be turned off, under which circumstances the switch should be flipped, and who will flip it.

Maintaining customer trust is key

Transparency is important. People in charge need to communicate both internally and externally what they know, what they don’t know and when future updates will be made. Explaining how to avoid breaches and implementing a feedback loop for incident response is essential. The disaster manual should also include a communication plan on when to publicly inform employees, board of directors, third party vendors, regulators and most importantly, customers. Text templates should be prepared to ensure that everyone involved knows how and what to communicate. The communication at that point will determine the company’s reputation for years to come. By telling customers how they can best reach out for information, the loss of customer trust is kept to a minimum.

Better safe than sorry

Nobody needs to wear suspenders and a belt, but it is also a bad idea to do without one. In order to offer your roaming subscribers a good balance between security and usability, try to connect with the RoamsysNext Network Configuration Optimizer to fully automate IR.21 related processes and improve the communication between different teams. We help to strengthen the core network by spotting missing and incorrect configurations and vulnerabilities by configuring only relevant data to protect SS7 and IP networks. Audits are essential to make sure that the correct configurations are implemented in every network node. Great accessibility for inbound and outbound roamers creates better quality perception, a better subscriber experience and less contract hoppers. Make room for more subscribers! Cybersecurity is really close to our hearts, so we are increasingly keeping an eye on upgrading security aspects. Stay tuned for more advanced developments from the house of RoamsysNext.

Gabriele Lieser joined RoamsysNext in 2020 as Customer Success Manager to strengthen the bonds with our increasing number of customers and to support the marketing team. Gabriele has a strong background in corporate sales. She studied at the Universities of Trier (Germany) and Manitoba (Canada) and is incorporated in the RoamsysNext Client Service team.

“The team is a crucial asset”

It has been an exciting year for RoamsysNext. And as 2023 is coming to an end, we took the opportunity to talk with CEO Michael Grasmück about the past year, the growing team that becomes more and more international, and the comeback of an industry institution.

Reporting at a glance: The RoamsysNext Dashboards

The RoamsysNext tools offer many reporting functionalities of which the dasboards play an important role. Learn more about using them in practice to identify bottlenecks, visualize your team's performance and bring a smile to your management's faces.

How to Stay Secure

What can MNOs do to stand up to the ever-growing tide of telecom fraud and protect their assets? Stay alert, use great tools, collaborate with other market players, and take the fight to the fraudsters.

Telecom Fraud Hurts

Telecom fraud is a rapidly growing area that has serious effects on national critical infrastructure (civil, healthcare, energy, agriculture...) and wider industrial processes.

  • RMX_Insights_Template21

How to Choose a Signaling Firewall Wisely

In times of global turbulences and increasing fraud attacks the decision for a sophisticated signaling firewall becomes more and more a priority. Some general considerations help to narrow down the choice.

Two-Factor Authentication rules!

For some time now, we have introduced 2FA and have contributed our share to provide more secure access to our tools. Norbert Becker, Head of Software Development, picks up the thread and provides engaging insights into his area of responsibility.

  • RoamsysNext Insights - Wholesale Roaming Manager

Introducing: The RoamsysNext Wholesale Roaming Manager

The RoamsysNext Wholesale Roaming Manager provides powerful collaboration and reporting tools for all roaming partner relationships by converging everything from service openings to the user’s roaming footprint, test SIM cards and tariffs, document and contact management.

We’re in this together

In the second part of our interview with Alexandre De Oliveira, POST Luxembourg Cyberforce, he highlights major pain points in fraud detection and stresses the importance of global information sharing via the GSMA T-ISAC initiative.

Mastering today’s Fraud Landscape

Learn how Alexandre De Oliveira’s team at POST Luxembourg Cyberforce is mastering today’s fraud landscape with penetration tests, security assessments, the Telecom Intrusion Detection System (TIDS) and the Telecom Security Scanner (TSS).

How to avoid configuration errors

Hardening the network is a good way to get configuration errors under control. Introducing smart firewall rules and consistently updating these rules can be very time-consuming, but it’s a crucial measure to be taken.

  • RoamsysNext Insights 9: Interview with Hendrik Hoehndorf

Making a Stand against Fraud

In an insightful interview, our CTO, Hendrik Hoehndorf, speaks about further GSMA initiatives on fraud detection and prevention such as the MISP (Malware Information Sharing Platform) and T-ISAC (Telecommunication Information Sharing and Analysis Centre).

  • RoamsysNext Insights

Let’s talk about data quality

Most fraud and security issues are caused by misconfigured network nodes. This article shows, how RoamsysNext treats this problem on their quest for data quality.