• Classroom
  • Online, Instructor-Led
Course Description

5G cybersecurity training bootcamp is a 4-day course that focuses on 5G cybersecurity issues and mitigation techniques. The scope of this training is to leverage the 5G security features which are defined in standards to provide enhanced cybersecurity capabilities addressing needs for service providers, network equipment manufacturers, software vendors and end-user devices. Participants will learn how to identify security characteristics of the underlying technologies and components of the supporting infrastructure required to effectively operate a 5G network.


 

5G Cybersecurity Bootcamp is a combination of theoretical lectures and practical insight that helps participants gain in-depth knowledge about current and future state of 5G mobile technology, architecture, protocols and 5G cybersecurity.

Learning Objectives

  • Learn about the fundamental concepts of 5G systems
  • List and discuss various 5G use cases
  • Discuss differences and similarities between 5G and 4G LTE
  • Discuss end-to-end 5G network architecture
  • Describe 5G NR, 5GC: 5G core functions, architecture, AMF, Network Slicing, NG-RAN, SBA, SMF, UPF, SDN/VFN, Network Slicing, MEC, LTE-M, and 5G/NB-IoT
  • Identify 5G operational scenarios, D2D, and signaling
  • Discuss security architecture and procedures for 5G systems
  • Explain 5G security issues, attacks and mitigation
  • Learn about 5G pentesting and ethical hacking method using GNU Radio, hackRF one and other mechanisms (Demos and Hands-on activities)

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • All-Source Analysis
  • Cyber Defense Analysis
  • Cybersecurity Management
  • Knowledge Management
  • Risk Management