Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
MULTI-ACCESS DISTRIBUTED EDGE SECURITY IN MOBILE NETWORKS
Document Type and Number:
WIPO Patent Application WO/2020/198157
Kind Code:
A1
Abstract:
Techniques for providing multi-access distributed edge security in mobile networks (e.g., service provider networks for mobile subscribers, such as for 5G networks) are disclosed. In some embodiments, a system/process/computer program product for multi- access distributed edge security in mobile networks in accordance with some embodiments includes monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network; extracting subscription and/or equipment identifier information for user traffic associated with the new session at the security platform; and determining a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information.

Inventors:
VERMA SACHIN (US)
BURAKOVSKY LEONID (US)
Application Number:
PCT/US2020/024281
Publication Date:
October 01, 2020
Filing Date:
March 23, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
PALO ALTO NETWORKS INC (US)
International Classes:
H04L29/06; H04W12/06; H04W24/08; H04W76/11; H04W76/12; H04W80/12
Foreign References:
US20190109823A12019-04-11
US20180234459A12018-08-16
Other References:
3GPP TS 29.502
3GPP TS 23.003
TS 23.003
3GPP TS 29.244 V15.3
3GPP TS 23.501 VL5.3.0
3GPP TECHNICAL SPECIFICATION (TS) 29.274 V15.3.0 RELEASE 15
3GPP TECHNICAL SPECIFICATION (TS) 29.281 V15.4.0 RELEASE 14
3GPP TS 29.500 V15.1.0
3GPP TS 29.502 V 15.3.0
3GPP TS 23.502 V15.3.0.
3GPP TS 23.502 V15.2.0.
3GPP TS 23.502 V15.2.0
3GPP TS 23.502
TS 23.003 V15.3.0
3GPP TS 23.501 V15.3.0
3GPP TS 23.003 V15.3.0
See also references of EP 3735770A4
Attorney, Agent or Firm:
SCHALLOP, Michael, J. (US)
Download PDF:
Claims:
CLAIMS

1. A system, comprising:

a processor configured to:

monitor network traffic on a service provider network at a security platform to identify a new session, wherein the security platform monitors wireless interfaces including a plurality of interfaces for a control protocol and user data traffic in a mobile core network for a 5G network to provide multi-access distributed edge security for the 5G network, and wherein the service provider network includes the 5G network or a converged 5G network, wherein the monitoring of the network traffic comprises to:

identify data type SmContextCreateData and/or data type PduSessionCreateData in the network traffic;

extract subscription and/or equipment identifier information for user traffic associated with the new session at the security platform, wherein the subscription and/or equipment identifier information is identified by a Subscription Permanent Identifier (SUPI), a General Public Subscription Identifier (GPSI), and/or a Permanent Equipment Identifier (PEI), wherein the extracting of the subscription and/or equipment identifier information comprises to:

extract the subscription and/or equipment identifier information from the data type SmContextCreateData and/or data type PduSessionCreateData; determine a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information; and

block the new session from accessing a resource based on the security policy; and

a memory coupled to the processor and configured to provide the processor with instructions.

2. The system recited in claim 1, wherein the security platform is configured with a plurality of security policies based on the subscription and/or equipment identifier information.

3. The system recited in claim 1, wherein the subscription and/or equipment identifier information is identified by an International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISI)N) related information.

4. The system recited in claim 1, wherein the security platform parses Packet Forwarding Control Protocol (PFCP) Session Establishment Request and PFCP Session Establishment Response messages to extract the subscription and/or equipment identifier information, and wherein the subscription and/or equipment identifier information is identified by an International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information.

5. The system recited in claim 1, wherein the security platform monitors wireless interfaces including a plurality of interfaces for a control protocol and user data traffic in a mobile core network for a 5G network.

6. The system recited in claim 1 , wherein the security platform is configured to perform a firewall service using the subscription and/or equipment identifier information.

7. The system recited in claim 1 , wherein the security platform is configured to perform threat detection for known threats using the subscription and/or equipment identifier information.

8. The system recited in claim 1, wherein the security platform is configured to perform advanced threat detection for unknown threats using the subscription and/or equipment identifier information.

9. The system recited in claim 1 , wherein the security platform is configured to perform Uniform Resource Link (URL) filtering using the subscription and/or equipment identifier information.

10. The system recited in claim 1, wherein the processor is further configured to:

extract network slice information for the user traffic associated with the new session at the security platform; and

determine a security policy to apply at the security platform to the new session based on the network slice information.

11. A method, comprising:

monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the security platform monitors wireless interfaces including a plurality of interfaces for a control protocol and user data traffic in a mobile core network for a 5G network to provide multi-access distributed edge security for the 5G network, and wherein the service provider network includes the 5G network or a converged 5G network, wherein the monitoring of the network traffic comprises:

identifying data type SmContextCreateData and/or data type PduSessionCreateData in the network traffic;

extracting subscription and/or equipment identifier information for user traffic associated with the new session at the security platform, wherein the subscription and/or equipment identifier information is identified by a Subscription Permanent Identifier (SUPI), a General Public Subscription Identifier (GPSI), and/or a Permanent Equipment Identifier (PEI), wherein the extracting of the subscription and/or equipment identifier information comprises:

extracting the subscription and/or equipment identifier information from the data type SmContextCreateData and/or data type PduSessionCreateData;

determining a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information; and

blocking the new session from accessing a resource based on the security policy.

12. The method of claim 11, wherein the subscription and/or equipment identifier information is identified by an International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information.

13. A computer program product, the computer program product being embodied in a tangible non-transitory computer readable storage medium and comprising computer instructions for:

monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the security platform monitors wireless interfaces including a plurality of interfaces for a control protocol and user data traffic in a mobile core network for a 5G network to provide multi-access distributed edge security for the 5G network, and wherein the service provider network includes the 5G network or a converged 5G network, wherein the monitoring of the network traffic comprises:

identifying data type SmContextCreateData and/or data type PduSessionCreateData in the network traffic;

extracting subscription and/or equipment identifier information for user traffic associated with the new session at the security platform, wherein the subscription and/or equipment identifier information is identified by a Subscription Permanent Identifier (SUPI), a General Public Subscription Identifier (GPSI), and/or a Permanent Equipment Identifier (PEI), wherein the extracting of the subscription and/or equipment identifier information comprises:

extracting the subscription and/or equipment identifier information from the data type SmContextCreateData and/or data type PduSessionCreateData;

determining a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information; and

blocking the new session from accessing a resource based on the security policy.

14. The computer program product recited in claim 13, wherein the subscription and/or equipment identifier information is identified by an International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information.

15. A system, comprising:

a processor configured to:

monitor network traffic on a service provider network at a security platform to identify a new session, wherein the security platform monitors wireless interfaces including a plurality of interfaces for a control protocol and user data traffic in a mobile core network for a 5G network to provide multi-access distributed edge security for the 5G network, and wherein the service provider network includes the 5G network or a converged 5G network, wherein the monitoring of the network traffic comprises to:

identify data type SmContextCreateData and/or data type PduSessionCreateData in the network traffic;

extract network access identifier information for user traffic associated with the new session at the security platform, wherein the network access identifier information is identified by a Network Access Identifier (NAI) related information, wherein the NAI is associated with a user identity submitted by a client during a network access authentication, wherein the extracting of the network access identifier information comprises to:

extract the network access identifier information from the data type SmContextCreateData and/or data type PduSessionCreateData; determine a security policy to apply at the security platform to the new session based on the network access identifier information; and

block the new session from accessing a resource based on the security policy; and

a memory coupled to the processor and configured to provide the processor with instructions.

Description:
MULTI ACCESS DISTRIBUTED EDGE SECURITY IN MOBILE

NETWORKS

CROSS REFERENCE TO OTHER APPLICATIONS

[0001] This application is a continuation in part of co-pending U.S. Patent

Application No. 16/144,143 entitled NETWORK SLICE-BASED SECURITY IN MOBILE NETWORKS filed September 27, 2018, which is incorporated herein by reference for all purposes; and U.S. Patent Application No. 16/144,147 entitled SERVICE-BASED SECURITY PER SUBSCRIPTION AND/OR EQUIPMENT IDENTIFIERS IN MOBILE NETWORKS filed September 27, 2018, which is incorporated herein by reference for all purposes.

BACKGROUND OF THE INVENTION

[0002] A firewall generally protects networks from unauthorized access while permitting authorized communications to pass through the firewall. A firewall is typically a device or a set of devices, or software executed on a device, such as a computer, that provides a firewall function for network access. For example, firewalls can be integrated into operating systems of devices (e.g., computers, smart phones, or other types of network communication capable devices). Firewalls can also be integrated into or executed as software on computer servers, gateways, network/routing devices (e.g., network routers), or data appliances (e.g., security appliances or other types of special purpose devices).

[0003] Firewalls typically deny or permit network transmission based on a set of rules. These sets of rules are often referred to as policies. For example, a firewall can filter inbound traffic by applying a set of rules or policies. A firewall can also filter outbound traffic by applying a set of rules or policies. Firewalls can also be capable of performing basic routing functions.

BRIEF DESCRIPTION OF THE DRAWINGS

[0004] Various embodiments of the invention are disclosed in the following detailed description and the accompanying drawings.

[0005] FIG. 1A is a block diagram of a 5G wireless network with a security platform for providing 5G multi-access security in mobile networks in accordance with some embodiments.

[0006] FIG. IB is a block diagram of a 5G wireless network with a security platform for providing 5G multi-edge security in mobile networks in accordance with some embodiments.

[0007] FIG. 1C is a block diagram of a 5G wireless network with a security platform for providing a 5G roaming security - home routed scenario in mobile networks in accordance with some embodiments.

[0008] FIG. ID is a block diagram of a 5G wireless network with security platforms for providing a 5G roaming security - local breakout scenario in mobile networks in accordance with some embodiments.

[0009] FIG. IE is a block diagram of a 5G wireless network with a security platform for providing 5G multi-access distributed edge security in mobile networks in accordance with some embodiments.

[0010] FIG. 2A is an example flow of UE-requested PDU session establishment for non-roaming and roaming with local breakout in a 5G network in accordance with some embodiments.

[0011] FIG. 2B is an example flow of UE-requested PDU session establishment and modification/update for non-roaming and roaming with local breakout in a 5G network in accordance with some embodiments.

[0012] FIG. 2C is an example flow of EPS to 5GS idle mode mobility or handover using the N26 interface in a 5G network in accordance with some embodiments.

[0013] FIG. 2D is an example flow of a mobility procedure from EPS to 5GS without using the N26 interface in a 5G network in accordance with some embodiments.

[0014] FIG. 2E is an example flow of a handover of a PDU session between 3GPP access and non-3GPP access in which the target AMF does not know the SMF resource identifier of the SM context used by the source AMF in a 5G network in accordance with some embodiments. [0015] FIG. 2F is an example flow of a handover of a PDU session from 3GPP access to untrusted non-3GPP access with N3IWF in the HPLMN (home routed roaming) in a 5G network in accordance with some embodiments.

[0016] FIG. 2G is an example flow of a handover of an EPS to 5GC-N3IWF in a 5G network in accordance with some embodiments.

[0017] FIG. 2H is an example flow of a handover of an EPC/ePDG to 5GS in a 5G network in accordance with some embodiments.

[0018] FIG. 21 is an example flow of a UE-requested PDU session establishment for home routed roaming scenarios in a 5G network in accordance with some embodiments.

[0019] FIG. 2J is an example flow of a UE-requested PDU session establishment and modification/update for home routed roaming scenarios in a 5G network in accordance with some embodiments.

[0020] FIG. 2K is an example flow of a Protocol Data Unit (PDU) session establishment over an N4 interface between a 5G User Plane Function (UPF) and a 5G Core Control/Signaling Function (SMF) in a 5G network in accordance with some embodiments.

[0021] FIG. 3 is a functional diagram of hardware components of a network device for performing enhanced security for 5G mobile networks for service providers in accordance with some embodiments.

[0022] FIG. 4 is a functional diagram of logical components of a network device for performing enhanced security for 5G mobile networks for service providers in accordance with some embodiments.

[0023] FIG. 5 is a flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments.

[0024] FIG. 6 is another flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments.

[0025] FIG. 7 is another flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments. [0026] FIG. 8 is another flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments.

[0027] FIG. 9 is a screen shot diagram of a snapshot of a Packet Forwarding Control

Protocol (PFCP) Session Establishment Request packet capture (pcap) for performing multi access distributed edge security for 5G networks for service providers in accordance with some embodiments.

[0028] FIG. 10 is a flow diagram of a process for performing multi-access distributed edge security for 5G networks for service providers in accordance with some embodiments.

[0029] FIG. 11 is another flow diagram of a process for performing multi-access distributed edge security for 5G networks for service providers in accordance with some embodiments.

PET AILED DESCRIPTION

[0030] The invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor. In this specification, these implementations, or any other form that the invention may take, may be referred to as techniques. In general, the order of the steps of disclosed processes may be altered within the scope of the invention. Unless stated otherwise, a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task. As used herein, the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.

[0031] A detailed description of one or more embodiments of the invention is provided below along with accompanying figures that illustrate the principles of the invention. The invention is described in connection with such embodiments, but the invention is not limited to any embodiment. The scope of the invention is limited only by the claims and the invention encompasses numerous alternatives, modifications and equivalents. Numerous specific details are set forth in the following description in order to provide a thorough understanding of the invention. These details are provided for the purpose of example and the invention may be practiced according to the claims without some or all of these specific details. For the purpose of clarity, technical material that is known in the technical fields related to the invention has not been described in detail so that the invention is not unnecessarily obscured.

[0032] A firewall generally protects networks from unauthorized access while permitting authorized communications to pass through the firewall. A firewall is typically a device, a set of devices, or software executed on a device that provides a firewall function for network access. For example, a firewall can be integrated into operating systems of devices (e.g., computers, smart phones, or other types of network communication capable devices). A firewall can also be integrated into or executed as software applications on various types of devices or security devices, such as computer servers, gateways, network/routing devices (e.g., network routers), or data appliances (e.g., security appliances or other types of special purpose devices).

[0033] Firewalls typically deny or permit network transmission based on a set of rules. These sets of rules are often referred to as policies (e.g., network policies or network security policies). For example, a firewall can filter inbound traffic by applying a set of rules or policies to prevent unwanted outside traffic from reaching protected devices. A firewall can also filter outbound traffic by applying a set of rules or policies (e.g., allow, block, monitor, notify or log, and/or other actions can be specified in firewall/security rules or firewall/security policies, which can be triggered based on various criteria, such as described herein). A firewall may also apply anti-virus protection, malware detection/prevention, or intrusion protection by applying a set of rules or policies.

[0034] Security devices (e.g., security appliances, security gateways, security services, and/or other security devices) can include various security functions (e.g., firewall, anti-malware, intrusion prevention/detection, proxy, and/or other security functions), networking functions (e.g., routing, Quality of Service (QoS), workload balancing of network related resources, and/or other networking functions), and/or other functions. For example, routing functions can be based on source information (e.g., source IP address and port), destination information (e.g., destination IP address and port), and protocol information. [0035] A basic packet filtering firewall filters network communication traffic by inspecting individual packets transmitted over a network (e.g., packet filtering firewalls or first generation firewalls, which are stateless packet filtering firewalls). Stateless packet filtering firewalls typically inspect the individual packets themselves and apply rules based on the inspected packets (e.g., using a combination of a packet’s source and destination address information, protocol information, and a port number).

[0036] Application firewalls can also perform application layer filtering (e.g., using application layer filtering firewalls or second generation firewalls, which work on the application level of the TCP/IP stack). Application layer filtering firewalls or application firewalls can generally identify certain applications and protocols (e.g., web browsing using HyperText Transfer Protocol (HTTP), a Domain Name System (DNS) request, a file transfer using File Transfer Protocol (FTP), and various other types of applications and other protocols, such as Telnet, DHCP, TCP, UDP, and TFTP (GSS)). For example, application firewalls can block unauthorized protocols that attempt to communicate over a standard port (e.g., an unauthorized/out of policy protocol attempting to sneak through by using a nonstandard port for that protocol can generally be identified using application firewalls).

[0037] Stateful firewalls can also perform stateful-based packet inspection in which each packet is examined within the context of a series of packets associated with that network transmission’s flow of packets/packet flow (e.g., stateful firewalls or third generation firewalls). This firewall technique is generally referred to as a stateful packet inspection as it maintains records of all connections passing through the firewall and is able to determine whether a packet is the start of a new connection, a part of an existing connection, or is an invalid packet. For example, the state of a connection can itself be one of the criteria that triggers a rule within a policy.

[0038] Advanced or next generation firewalls can perform stateless and stateful packet filtering and application layer filtering as discussed above. Next generation firewalls can also perform additional firewall techniques. For example, certain newer firewalls sometimes referred to as advanced or next generation firewalls can also identify users and content. In particular, certain next generation firewalls are expanding the list of applications that these firewalls can automatically identify to thousands of applications. Examples of such next generation firewalls are commercially available from Palo Alto Networks, Inc. (e.g., Palo Alto Networks’ PA Series next generation firewalls and Palo Alto Networks’ VM Series virtualized next generation firewalls).

[0039] For example, Palo Alto Networks’ next generation firewalls enable enterprises and service providers to identify and control applications, users, and content— notjust ports, IP addresses, and packets— using various identification technologies, such as the following: App-ID™ (e.g., App ID) for accurate application identification, User-ID™ (e.g., User ID) for user identification (e.g., by user or user group), and Content-ID™ (e.g., Content ID) for real-time content scanning (e.g., controls web surfing and limits data and file transfers). These identification technologies allow enterprises to securely enable application usage using business-relevant concepts, instead of following the traditional approach offered by traditional port-blocking firewalls. Also, special purpose hardware for next generation firewalls implemented, for example, as dedicated appliances generally provides higher performance levels for application inspection than software executed on general purpose hardware (e.g., such as security appliances provided by Palo Alto Networks, Inc., which utilize dedicated, function specific processing that is tightly integrated with a single-pass software engine to maximize network throughput while minimizing latency for Palo Alto Networks’ PA Series next generation firewalls).

[0040] Technical and Security Challenges in Today’s Mobile Networks for

Service Providers

[0041] In today’s service provider network environments, the service provider can typically only implement a static security policy for wireless devices communicating over the service provider’s wireless network (e.g., the service provider cannot define a security/firewall policy on a per endpoint basis and/or a per flow basis for wireless devices communicating over the service provider’s wireless network), and any changes generally require network infrastructure updates.

[0042] Thus, technical and security challenges with service provider networks exist for devices in mobile networks. As such, what are needed are new and improved security techniques for devices in such service provider network environments (e.g., mobile networks). Specifically, what are needed are new and improved solutions for monitoring service provider network traffic and applying security policies (e.g., firewall policies) for devices communicating on service provider networks. [0043] Overview of Techniques for Network Slice-Based Security in Mobile

Networks

[0044] Accordingly, techniques for enhanced security platforms (e.g., a firewall

(FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide network slice-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for network slice-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed.

[0045] In some embodiments, various techniques are disclosed for applying network slice-based security that can be applied using a security platform by parsing HTTP/2 messages to extract network slice information. For example, in 5G cellular networks, HTTP/2 shall be used in the service-based interface.

[0046] Specifically, HTTP/2 as described in IETF RFC 7540 (e.g., available at https://tools.ietf.org/htmFrfc7540) is a binary protocol that supports multiplexing multiple streams over a single connection, header compression and unrequested push from servers to clients. HTTP/2 will use TCP as described in IETF RFC 793 (e.g., available at https://tools.ietf.org/html/rfc793) as the transport protocol. Network Slice is a logical network within a Public Land Mobile Network (PLMN) including Core Network Control Plane and User Plane Network Functions, and in serving PLMN at least one of either NG Radio Access Network or Non-3GPP Interworking Function (N3IWF) to the non-3GPP Access Network.

[0047] More specifically, Network Slice is identified by Single Network Slice

Selection Assistance Information (S-NSSAI). An S-NSSAI is composed of: (1) a Slice/Service type (SST) - It refers to the expected Network Slice behavior in terms of features and services; and (2) a Slice Differentiator (SD) (e.g., it is optional information to differentiate between multiple Network Slices of the same SST). [0048] Further, S-NSSAI can have standard or non-standard values. Standardized

SST values defined by 3GPP are provided below:

[0049] In some embodiments, based on the security platform deployment topology in a given 5G network, S-NSSAI information can be extracted using one or more of two options, which are further described below. As a first option, the security platform extracts S-NSSAI information from the data type‘SmContextCreateData’ (e.g., defined in 3GPP TS 29.502 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx?specificatio nld=3340) in the payload of an HTΊR/2 POST request sent from the NF Service Consumer to the Session Management Function (SMF) during a‘Create SM Context Request’ service operation. The‘Create SM Context Request’ service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following example procedures to create an individual Session Management (SM) context, for a given Protocol Data Unit (PDU) session, in the SMF, or in the V-SMF for Home Routed (HR) roaming scenarios: (1) UE requested PDU Session Establishment; (2) Evolved Packet System (EPS) to 5G System (5GS) idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF (Non-3GPP Interworking Function); and (6) Handover from EPC/ePDG (evolved packet data gateway) to 5GS.

[0050] As a second option, the security platform extracts S-NSSAI information from data type‘PduSessionCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of an HTTP/2 POST request sent from the NF Service Consumer to then H-SMF during the Create service operation. The Create service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following example procedures to create an individual PDU session in the H-SMF for HR roaming scenarios: (1) UE requested PDU Session Establishment; (2) EPS to 5GS idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF; and (6) Handover from EPC/ePDG to 5GS.

[0051] In some embodiments, a system/process/computer program product for providing network slice-based security in mobile networks includes using a Network Slice Identifier (S-NSSAI) to apply security for a customer with multiple subscribers, mobile subscribers and subscriber’s devices, such as further described below with respect to various embodiments and examples.

[0052] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes providing security for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per S-NSSAI in 5G networks.

[0053] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes providing threat detection for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per S-NSSAI in 5G networks.

[0054] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes providing threat prevention for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per S-NSSAI in 5G networks.

[0055] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes using a Network Slice Identifier (S- NSSAI) to apply Uniform Resource Locator (URL) filtering for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per S-NSSAI in 5G networks.

[0056] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes providing security for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per SST in 5G networks.

[0057] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes providing threat detection for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per SST in 5G networks.

[0058] In one embodiment, a system/process/computer program product for providing network slice-based security in mobile networks includes providing threat prevention for a customer with multiple subscribers, mobile subscribers and subscriber’s devices is performed using a security policy implemented by a security platform that can be applied per SST in 5G networks.

[0059] For example, the disclosed techniques can allow 5G converged operators to provide Network slice-based security to any customer with multiple subscribers, users and/or Internet of Things (IoT) devices (e.g., Cellular IoT (CIoT) devices) who connect to their network using 5G radio access technology and handover from/ to 5G to non-5G access technologies.

[0060] Example new and enhanced security services for mobile networks (e.g., for converged mobile network operators/service providers) that can be provided using the disclosed techniques include one or more of the following: (1) Network Slice-based firewall service; (2) Network Slice-based basic threat detection service for known threats; (3) Network Slice-based advanced threat detection service for unknown threats; (4) Network Slice-based basic threat prevention service for known threats; (5) Network Slice-based advanced threat prevention service for unknown threats; (6) Network Slice-based URL filtering service; (7) Network Slice-based application DoS detection service; (8) Network Slice-based application DoS prevention service; and (9) URL Filtering in NGFW could be done per SST in 5G networks.

[0061] These and other embodiments and examples for providing network slice-based security in mobile networks will be further described below. [0062] Overview of Techniques for Service-Based Security Per Subscription and/or Equipment Identifiers in Mobile Networks for Service Providers

[0063] Service-based Security Per Subscription Permanent Identifier (SUPI)

[0064] Accordingly, techniques for enhanced security platforms (e.g., a firewall

(FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide service-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for service-based security that can be applied using a security platform by parsing HTTP/2 messages to extract the Subscription Permanent Identifier (SUPI) information in mobile networks for service providers, such as for 5G cellular networks, are disclosed.

[0065] In some embodiments, various techniques are disclosed for applying service- based security per Subscription Permanent Identifier (SUPI) that can be applied using a security platform by parsing HTTP/2 messages to extract SUPI information. For example, in 5G cellular networks, HTTP/2 shall be used in the service-based interface.

[0066] Specifically, HTTP/2 shall be used in the service-based interface. HTTP/2 as described in IETF RFC 7540 is a binary protocol which supports multiplexing multiple streams over a single connection, header compression and unrequested push from servers to clients. HTTP/2 will use TCP as described in IETF RFC 793 as the transport protocol.

[0067] More specifically, SUPI is a globally unique 5G subscription identifier which shall be allocated to each subscriber in the 5G system and provisioned in the Universal Data Management (UDM)/Universal Data Repository (UDR). The SUPI is used inside the 3GPP system. The SUPI may include the following information: (1) an IMSI as defined in 3GPP TS 23.003 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=729, or (2) a network-specific identifier, used for private networks as defined in 3GPP TS 23.003 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=729. In some cases, a SUPI can take the form of a Network Access Identifier (NAI) using the NAI RFC 7542 based user identification as defined in 3GPP TS 23.003, for either IMSI based or non-IMSI based (e.g., when used over a non-3GPP Access Technology or for private networks) NAI. For interworking with the Evolved Packet Core (EPC), the SUPI allocated to the 3GPP User Equipment (UE) shall always be based on an IMSI to enable the UE to present an IMSI to the EPC.

[0068] In some embodiments, based on the security platform deployment topology in the 5G network, SUPI information can be extracted using the following two options. As a first option, a security platform extracts SUPI information from the data type ‘SmContextCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from an NF Service Consumer to Session Management Function (SMF) during the‘Create SM Context Request’ service operation. For example, the‘Create SM Context Request’ service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual Session Management (SM) context, for a given Protocol Data Unit (PDU) session, in the SMF, or in the V-SMF for Home Routed (HR) roaming scenarios: (1) UE requested PDU Session Establishment; (2) Evolved Packet System (EPS) to 5G System (5GS) idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in Certain scenarios; (5) Handover from EPS to 5GC-N3IWF (Non-3GPP Interworking Function); and (6) Handover from EPC/ePDG (evolved packet data gateway) to 5GS, which are each further discussed below.

[0069] As a second option, a security platform extracts SUPI information from data type ‘PduSessionCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the H-SMF during the Create service operation. The Create service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual PDU session in the H-SMF for HR roaming scenarios: (1) UE requested PDU Session Establishment; (2) EPS to 5GS idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF; and (6) Handover from EPC/ePDG to 5GS, which are each further discussed below. [0070] In some embodiments, a system/process/computer program product for providing service-based security per Subscription Permanent Identifier (SUPI) in mobile networks includes providing security for mobile subscribers and subscriber’s devices and is performed using a security policy that can be applied using a security platform by parsing HTTP/2 messages to extract SUPI information in 5G networks.

[0071] Example new and enhanced security services for mobile networks (e.g., for converged mobile network operators/service providers) that can be provided using the disclosed techniques include one or more of the following: (1) security policies that can be applied per SUPI information for a SUPI-based firewall service; (2) SUPI-based threat detection service for known threats; (3) SUPI-based advanced threat detection service for unknown threats; (4) SUPI-based basic threat prevention service for known threats; (5) SUPI- based advanced threat prevention service for unknown threats; (6) SUPI-based URL filtering service; (7) SUPI-based application DoS detection service; and (8) SUPI-based application DoS prevention service.

[0072] Service-based Security Per Permanent Equipment Identifier (PEI)

[0073] Accordingly, techniques for enhanced security platforms (e.g., a firewall

(FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide service-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for service-based security that can be applied using a security platform by parsing HTTP/2 messages to extract the Permanent Equipment Identifier (PEI) information in mobile networks for service providers, such as for 5G cellular networks, are disclosed.

[0074] In some embodiments, various techniques are disclosed for applying service- based security per Permanent Equipment Identifier (PEI) that can be applied using a security platform by parsing HTTP/2 messages to extract PEI information. For example, in 5G cellular networks, HTTP/2 shall be used in the service-based interface. [0075] Specifically, HTTP/2 shall be used in the service-based interface. HTTP/2 as described in IETF RFC 7540 is a binary protocol which supports multiplexing multiple streams over a single connection, header compression and unrequested push from servers to clients. HTTP/2 will use TCP as described in IETF RFC 793 as the transport protocol.

[0076] More specifically, PEI is a permanent equipment identifier defined for the

3GPP UE accessing the 5G System. The PEI can assume different formats for different UE types and use cases. The UE shall share the PEI to the network along with an indication of the PEI format being used. If the UE supports at least one 3GPP access technology, then the UE is allocated a PEI in the International Mobile Equipment Identifier (IMEI) format. For example, the PEI can include the following information: an IMEI or IMEISV as defined in 3GPP TS 23.003 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=729.

[0077] In some embodiments, based on the security platform deployment topology in a 5G network, PEI information can be extracted using the following two options. As a first option, the security platform extracts PEI information from data type‘SmContextCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the Session Management Function (SMF) during the‘Create SM Context Request’ service operation. The‘Create SM Context Request’ service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual Session Management (SM) context, for a given Protocol Data Unit (PDU) session, in the SMF, or in the V-SMF for Home Routed (HR) roaming scenarios: (1) UE requested PDU Session Establishment; (2) Evolved Packet System (EPS) to 5G System (5GS) idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF (Non-3GPP Interworking Function); and (6) Handover from EPC/ePDG (evolved packet data gateway) to 5GS, which are each further discussed below.

[0078] As a second option, the security platform extracts PEI information from data type ‘PduSessionCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the H-SMF during the Create service operation. The Create service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual PDU session in the H-SMF for HR roaming scenarios: (1) UE requested PDU Session Establishment; (2) EPS to 5GS idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF; and (6) Handover from EPC/ePDG to 5GS, which are each further discussed below.

[0079] In some embodiments, a system/process/computer program product for providing service-based security per Permanent Equipment Identifier (PEI) in mobile networks includes providing security for mobile subscribers and subscriber’s devices and is performed using a security policy that can be applied using a security platform by parsing HTTP/2 messages to extract PEI information in 5G networks.

[0080] Example new and enhanced security services for mobile networks (e.g., for converged mobile network operators/service providers) that can be provided using the disclosed techniques include one or more of the following: (1) security policies that can be applied per PEI information for a PEI-based firewall service; (2) PEI-based threat detection service for known threats; (3) PEI-based advanced threat detection service for unknown threats; (4) PEI-based basic threat prevention service for known threats; (5) PEI-based advanced threat prevention service for unknown threats; (6) PEI-based URL filtering service; (7) PEI-based application DoS detection service; and (8) PEI-based application DoS prevention service.

[0081] Service-based Security Per General Public Subscription Identifier (GPSI)

[0082] Accordingly, techniques for enhanced security platforms (e.g., a firewall

(FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide service-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for service-based security that can be applied using a security platform by parsing HTTP/2 messages to extract the General Public Subscription Identifier (GPSI) information in mobile networks for service providers, such as for 5G cellular networks, are disclosed.

[0083] In some embodiments, various techniques are disclosed for applying service- based security per General Public Subscription Identifier (GPSI) that can be applied using a security platform by parsing HTTP/2 messages to extract GPSI information. For example, in 5G cellular networks, HTTP/2 shall be used in the service-based interface.

[0084] Specifically, HTTP/2 shall be used in the service-based interface. HTTP/2 as described in IETF RFC 7540 is a binary protocol which supports multiplexing multiple streams over a single connection, header compression and unrequested push from servers to clients. HTTP/2 will use TCP as described in IETF RFC 793 as the transport protocol.

[0085] More specifically, GPSI is used for addressing a 3GPP subscription in different data networks outside of the 3GPP system. The 3GPP system stores within the subscription data the association between the GPSI and the corresponding SUPI. GPSIs are public identifiers used both inside and outside of the 3GPP system. The GPSI is either an MSISDN or an External Identifier (e.g., defined in TS 23.003). If the MSISDN is included in the subscription data, it shall be possible that the same MSISDN value is supported in both 5GS and EPS.

[0086] In some embodiments, based on the security platform deployment topology in a 5G network, GPSI information can be extracted using the following two options. As a first option, the security platform extracts GPSI information from data type ‘SmContextCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from an NF Service Consumer to Session Management Function (SMF) during the ‘Create SM Context Request’ service operation. The ‘Create SM Context Request’ service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual Session Management (SM) context, for a given Protocol Data Unit (PDU) session, in the SMF, or in the V-SMF for Home Routed (HR) roaming scenarios: (1) UE requested PDU Session Establishment; (2) Evolved Packet System (EPS) to 5G System (5GS) idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF (Non-3GPP Interworking Function); and (6) Handover from EPC/ePDG (evolved packet data gateway) to 5GS, which are each further discussed below.

[0087] As a second option, the security platform extracts GPSI information from data type ‘PduSessionCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from an NF Service Consumer to H-SMF during the Create service operation. The Create service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual PDU session in the H-SMF for HR roaming scenarios: (1) UE requested PDU Session Establishment; (2) EPS to 5GS idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF; and (6) Handover from EPC/ePDG to 5GS, which are each further discussed below.

[0088] In some embodiments, a system/process/computer program product for providing service-based security per General Public Subscription Identifier (GPSI) in mobile networks includes providing security for mobile subscribers and subscriber’s devices and is performed using a security policy that can be applied using a security platform by parsing HTTP/2 messages to extract GPSI information in 5G networks.

[0089] Example new and enhanced security services for mobile networks (e.g., for converged mobile network operators/service providers) that can be provided using the disclosed techniques include one or more of the following: (1) security policies that can be applied per GPSI information for a GPSI-based firewall service; (2) GPSI-based threat detection service for known threats; (3) GPSI-based advanced threat detection service for unknown threats; (4) GPSI-based basic threat prevention service for known threats; (5) GPSI- based advanced threat prevention service for unknown threats; (6) GPSI-based URL filtering service; (7) GPSI-based application DoS detection service; and (8) GPSI-based application DoS prevention service.

[0090] These and other embodiments and examples for providing service-based security per subscription and or equipment identifiers in mobile networks will be further described below.

[0091] Overview of Techniques for Service-Based Security Per Data Network

Name in Mobile Networks for Service Providers [0092] Accordingly, techniques for enhanced security platforms (e.g., a firewall

(FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide service-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for service-based security that can be applied using a security platform by parsing HTTP/2 messages to extract the Data Network Name (DNN) information in mobile networks for service providers, such as for 5G cellular networks, are disclosed.

[0093] In some embodiments, various techniques are disclosed for applying service- based security per Data Network Name (DNN) that can be applied using a security platform by parsing HTTP/2 messages to extract DNN information. For example, in 5G cellular networks, HTTP/2 shall be used in the service-based interface.

[0094] Specifically, HTTP/2 shall be used in the service-based interface. HTTP/2 as described in IETF RFC 7540 is a binary protocol which supports multiplexing multiple streams over a single connection, header compression and unrequested push from servers to clients. HTTP/2 will use TCP as described in IETF RFC 793 as the transport protocol.

[0095] More specifically, DNN is equivalent to an Access Point Name (APN) as defined in TS 23.003 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=729. Both identifiers have an equivalent meaning and carry the same information. For example, the DNN may be used to: (1) select an SMF and UPF(s) for a PDU Session; or (2) determine policies to apply to this PDU Session.

[0096] In some embodiments, based on the security platform deployment topology in a 5G network, DNN information can be extracted using the following two options. As a first option, the security platform extracts DNN information from data type ‘SmContextCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the Session Management Function (SMF) during the‘Create SM Context Request’ service operation. The‘Create SM Context Request’ service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual Session Management (SM) context, for a given Protocol Data Unit (PDU) session, in the SMF, or in the V-SMF for Flome Routed (HR) roaming scenarios: (1) UE requested PDU Session Establishment; (2) Evolved Packet System (EPS) to 5G System (5GS) idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF (Non-3GPP Interworking Function); and (6) Handover from EPC/ePDG (evolved packet data gateway) to 5GS, which are each further discussed below.

[0097] As a second option, the security platform extracts DNN information from data type ‘PduSessionCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the H-SMF during the Create service operation. The Create service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual PDU session in the H-SMF for FIR roaming scenarios: (1) UE requested PDU Session Establishment; (2) EPS to 5GS idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF; and (6) Handover from EPC/ePDG to 5GS, which are each further discussed below.

[0098] In some embodiments, a system/process/computer program product for providing service-based security per Data Network Name (DNN) in mobile networks includes providing security for mobile subscribers and subscriber’s devices and is performed using a security policy that can be applied using a security platform by parsing HTTP/2 messages to extract DNN information in 5G networks.

[0099] Example new and enhanced security services for mobile networks (e.g., for converged mobile network operators/service providers) that can be provided using the disclosed techniques include one or more of the following: (1) security policies that can be applied per DNN information for a DNN-based firewall service; (2) DNN-based threat detection service for known threats; (3) DNN-based advanced threat detection service for unknown threats; (4) DNN-based basic threat prevention service for known threats; (5) DNN- based advanced threat prevention service for unknown threats; (6) DNN-based URL filtering service; (7) DNN-based application DoS detection service; and (8) NN-based application DoS prevention service.

[00100] These and other embodiments and examples for providing service-based security per network name in mobile networks will be further described below.

[00101] Overview of Techniques for Security for Service-Based Security Per User Location in Mobile Networks for Service Providers

[00102] Accordingly, techniques for enhanced security platforms (e.g., a firewall (FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide service-based security in mobile networks for service providers, such as for 5G cellular networks, are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for service-based security that can be applied using a security platform by parsing HTTP/2 messages to extract the User Location information in mobile networks for service providers, such as for 5G cellular networks, are disclosed.

[00103] In some embodiments, various techniques are disclosed for applying service- based security per User Location that can be applied using a security platform by parsing HTTP/2 messages to extract User Location information. For example, in 5G cellular networks, HTTP/2 shall be used in the service-based interface.

[00104] Specifically, HTTP/2 shall be used in the service-based interface. HTTP/2 as described in IETF RFC 7540 is a binary protocol which supports multiplexing multiple streams over a single connection, header compression and unrequested push from servers to clients. HTTP/2 will use TCP as described in IETF RFC 793 as the transport protocol.

[00105] More specifically, User Location is defined as EutraLocation, NRLocation, and N3gaLocation as per 3GPP T.S 29.571 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=3347. For example, at least one of them shall be present in User Location. In some cases, several of them may be present, such as shown in the below examples.

• EutraLocation = Tracking Area Identity (TAI) + ECGI (EUTRA Cell Identity)

• NRLocation = TAI + NR Cell Identity (NCGI)

• N3gaLocation - IPv4Addr, IPv6Addr, Uinteger

• TAI = PLMN Identity (Plmnld) + Tracking Area Code (TAC)

• ECGI = Plmnld + EUTRA Cell Identity (EutrCellld)

• NCGI = Plmnld + NR Cell Identity (NrCellld)

[00106] In some embodiments, based on the security platform deployment topology in a 5G network, User Location information can be extracted using the following two options. As a first option, the security platform extracts User Location information from data type ‘SmContextCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the Session Management Function (SMF) during the‘Create SM Context Request’ service operation. The‘Create SM Context Request’ service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual Session Management (SM) context, for a given Protocol Data Unit (PDU) session, in the SMF, or in the V-SMF for Home Routed (HR) roaming scenarios: (1) UE requested PDU Session Establishment; (2) Evolved Packet System (EPS) to 5G System (5GS) idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF (Non-3GPP Interworking Function); and (6) Handover from EPC/ePDG (evolved packet data gateway) to 5GS, which are each further discussed below.

[00107] As a second option, the security platform extracts User Location information from data type‘PduSessionCreateData’ (e.g., defined in 3GPP TS 29.502) in the payload of the HTTP/2 POST request sent from the NF Service Consumer to the H-SMF during the Create service operation. The Create service operation (e.g., defined in 3GPP TS 29.502) shall be used in the following procedures to create an individual PDU session in the H-SMF for HR roaming scenarios: (1) UE requested PDU Session Establishment; (2) EPS to 5GS idle mode mobility or handover using N26 interface; (3) EPS 5GS mobility without N26 interface; (4) Handover of a PDU session between 3GPP access and non-3GPP access in certain scenarios; (5) Handover from EPS to 5GC-N3IWF; and (6) Handover from EPC/ePDG to 5GS, which are each further discussed below.

[00108] In some embodiments, a system/process/computer program product for providing service-based security per User Location in mobile networks includes providing security for mobile subscribers and subscriber’s devices and is performed using a security policy that can be applied using a security platform by parsing HTTP/2 messages to extract User Location information in 5G networks.

[00109] Example new and enhanced security services for mobile networks (e.g., for converged mobile network operators/service providers) that can be provided using the disclosed techniques include one or more of the following: (1) security policies that can be applied per User Location (e.g., EutraLocation or NRI.ocation) information for a User Location-based firewall service; (2) threat detection service for known threats performed per User Location (e.g., EutraLocation or NRI.ocation); (3) advanced threat detection service for unknown threats performed per User Location (e.g., EutraLocation or NRI.ocation); (4) basic threat prevention service for known threats performed per User Location (e.g., EutraLocation or NRI.ocation); (5) advanced threat prevention service for unknown threats performed per User Location (e.g., EutraLocation or NRLocation); (6) URL filtering service performed per User Location (e.g., EutraLocation or NRLocation); (7) DoS detection service performed per User Location (e.g., EutraLocation or NRLocation); and (8) application DoS prevention service performed per User Location (e.g., EutraLocation or NRLocation).

[00110] These and other embodiments and examples for providing service-based security per user location in mobile networks will be further described below.

[00111] Overview of Techniques for Multi-Access Distributed Edge Security in Mobile Networks

[00112] In 5G mobile networks (e.g., 5G networks), Multi-access Edge Computing (MEC) can be utilized to lower latency for advanced premium services, such as hosting applications, Internet of Things (IoT) data analytics (e.g., using MEC as an aggregating point for IoT data), and/or other services. However, given that control planes and user planes are separate in 5G networks, it is technically difficult to apply per subscriber and device level security on MEC sites with the same security platform.

[00113] Thus, technical and security challenges with service provider networks exist for multi-access distributed edge security in mobile networks. As such, what are needed are new and improved security techniques for multi-access distributed edge security in such service provider network environments (e.g., 5G mobile networks). Specifically, what are needed are new and improved solutions for monitoring service provider network traffic and applying security policies (e.g., firewall policies) for multi-access distributed edge security in service provider networks.

[00114] Techniques for providing multi-access distributed edge security in mobile networks (e.g., service provider networks for mobile subscribers, such as for 5G networks) are disclosed. In some embodiments, a system/process/computer program product for multi access distributed edge security in mobile networks in accordance with some embodiments includes monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network; extracting subscription and/or equipment identifier information for user traffic associated with the new session at the security platform; and determining a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information.

[00115] For example, mobile operators generally view multi-access edge computing (MEC) in 5G mobile networks as advantageous to facilitate lower latency for their advanced premium services, such as hosting applications, Internet of Things (IoT) data analytics (e.g., using MEC as an aggregating point for IoT data), and/or other services. Many mobile operators are planning to host third-party 5G applications at edge computing sites (e.g., edge sites) within their 5G networks along with their own services.

[00116] Generally, MEC and control plane/user plane separation can facilitate more distribution in 5G networks. For example, a few dozen core sites of a TIER 1 mobile operator in the United States may convert to a few dozen core sites plus 100’s to 1000’s of distributed local MEC sites in a deployed 5G network.

[00117] Accordingly, techniques for enhanced security platforms (e.g., a firewall (FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) within service provider network environments for providing multi-access distributed edge security in mobile networks (e.g., service provider networks for mobile subscribers, such as for 5G networks) are disclosed. Specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments that can provide multi-access distributed edge security in mobile networks for service providers are disclosed. More specifically, various system architectures for implementing and various processes for providing security platforms within service provider network environments for providing multi-access distributed edge security in mobile networks for service providers are disclosed.

[00118] In some embodiments, based on a security platform deployment topology in a given 5G network, 5G MEC security is performed using a security platform in a 5G technology-based mobile network (e.g., using one or more security platforms deployed in various locations to monitor, for example, an N4 interface in the 5G network, such as further described below with respect to FIG. IE). The security platform parses Packet Forwarding Control Protocol (PFCP) messages over an N4 interface between a Session Management Function (SMF) component/element and a User Plane Function (UPF) component/element. The security platform is configured to extract, for example, subscription related information and/or equipment identifier related information from the parsed PFCP messages. As specified in the 5G standard/specifications, PFCP messages are used on the interface between the control plane and the user plane functions in 5G networks (e.g., as specified in 3GPP TS 29.244 V15.3 available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=3111).

[00119] In an example implementation, based on the security platform deployment topology in the multi-access distributed edge 5G network, the subscription and equipment identifiers can be extracted as further described below. A PFCP Session Establishment Request is sent over an N4 interface by the control plane (CP) function (e.g., 5G core control/signaling function, such as shown in FIG. IE) to establish a new PFCP session context in a user plane (UP) function (UPF) (e.g., 5G user plane function, such as shown in FIG. IE). This message can include optional information element (IE)‘user ID’ (e.g., the ‘user ID’ IE can be included in an N4 session establishment request, such as shown in FIG. 2K), which may be present based on an operator policy (e.g., and based on the 3GPP TS 29.244 V15.3 specification, it shall be only sent if the UP function is located in a trusted environment). The ‘user ID’ IE can include the following information/parameters: International Mobile Subscription Identity (IMSI) (e.g., IMSI is unique not more than 15 digits which shall be allocated to each mobile subscriber as specified in 3GPP TS 23.003), International Mobile Equipment Identifier (IMEI) (e.g., IMEI is a 15 or 16 digit unique equipment identity as specified in 3GPP TS 23.003), Mobile Subscriber ISDN (MSISDN) (e.g., MSISDN is specified in 3GPP TS 23.003), and/or Network Access Identifier (NAI) (e.g., NAI is the user identity submitted by the client during network access authentication, and for roaming, the NAI can be to identify the user as well as to assist in the routing of the authentication request, and it is also used for private networks as specified in 3GPP TS 23.003).

[00120] In one embodiment, the security platform parses Packet Forwarding Control Protocol (PFCP) Session Establishment Request and PFCP Session Establishment Response messages to extract the subscription and/or equipment identifier information, and wherein the subscription and/or equipment identifier information is identified by an International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information.

[00121] In one embodiment, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes blocking the new session from accessing a resource based on the security policy.

[00122] In one embodiment, a system/process/computer program product for providing multi-access distributed edge security in mobile networks includes monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network; extracting network access identifier information for user traffic associated with the new session at the security platform; and determining a security policy to apply at the security platform to the new session based on the network access identifier information.

[00123] In one embodiment, the network access identifier is identified by a Network Access Identifier (NAI) related information, wherein the NAI is associated with a user identity submitted by a client during a network access authentication. [00124] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per International Mobile Subscription Identity (IMSI) in a 5G network.

[00125] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per Network Access Identifier (NAI) in a 5G network.

[00126] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per International Mobile Equipment Identifier (IMEI) in a 5G network.

[00127] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per Mobile Subscriber ISDN (MSISDN) in a 5G network.

[00128] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per IMSI, IMEI, MSISDN, and/or NAI to provide threat identification and prevention (e.g., for a customer with multiple subscribers, mobile subscribers, and subscriber’s devices) at the multi-access distributed edge locations in 5G networks.

[00129] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per IMSI, IMEI, MSISDN, and/or NAI to provide application identification (APP ID) and control (e.g., for a customer with multiple subscribers, mobile subscribers, and subscriber’s devices) at the multi-access distributed edge locations in 5G networks.

[00130] In some embodiments, a system/process/computer program product for providing multi-access distributed edge security in mobile networks further includes providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per IMSI, IMEI, MSISDN, and/or NAI to provide Uniform Resource Locator (URL) filtering (e.g., for a customer with multiple subscribers, mobile subscribers, and subscriber’s devices) at the multi-access distributed edge locations in 5G networks.

[00131] As an example, mobile network operators can use the disclosed security platform and techniques to secure a multi-access distributed edge-based network in 5G networks.

[00132] As another example, mobile network operators can use the disclosed security platform and techniques to provide various security services to industry verticals utilizing edge computing solutions in 5G networks, such as factories/warehouses, airports, transit stations, malls, content providers, connected vehicles, and/or various Internet of Things (IoT) devices (e.g., Cellular IoT (CIoT) devices that connect to a network using 5G radio access technology and handover from/to 5G to non-5G access technologies).

[00133] These and other embodiments and examples for providing multi-access distributed edge security in mobile networks will be further described below.

[00134] Example System Architectures for Implementing Enhanced Security for 5G Networks for Service Providers

[00135] Generally, 5G is the 5 th generation of the mobile communications system. The 3rd Generation Partnership Project (3GPP) (e.g., 3GPP includes seven telecommunications standard development organizations (ARIB, ATIS, CCSA, ETSI, TSDSI, TTA, TTC). The project covers cellular telecommunications network technologies, including radio access, the core transport network, and service capabilities. The specifications also provide hooks for non-radio access to the core network, and for interworking with Wi-Fi networks) and other organizations including ITU, IETF, and ETSI are developing 5G standards. Some of the improvements of the new 5G network standards include, for example, low latency (e.g., approximately less than 10 milliseconds (MS)), high throughput (e.g., multi-Gbps), distribution, network function virtualization infrastructure, as well as orchestration, analytics, and automation.

[00136] The 5G architecture is defined in 3GPP TS 23.501 vl5.3.0 (e.g., available at https://portal.3gpp.org/desktopmodules/Specifications/Specif icationDetails.aspx7specificatio nld=3144) as service-based, and the interaction between Network Functions (NFs) is represented in two ways: (1) service-based representation, where NFs within the Control Plane (CP) enable other authorized network functions to access their services; and (2) reference point representation, focuses on the interactions between pairs of NFs defined by point-to-point reference points between any two network functions.

[00137] In the 5G architecture, the User Plane Protocol stack between the access network and the core over the backbone network over the N3 interface (e.g., between a Radio Access Network (RAN) and a UPF element) will be based on the GPRS Tunnel Protocol User Plane (GTP-U) over UDP protocol (e.g., such as shown in FIG. IE as further described below), and also over the N4 interface (e.g., between a UPF element and SMF element) will be based on the Packet Forwarding Control Protocol (PFCP) over UDP protocol (e.g., such as shown in FIG. IE as further described below). The Control Plane NFs in the 5G system architecture shall be based on the service-based architecture. HTTP/2 will be the protocol used over service-based interfaces. A new 5G Access Network protocol will be based over Stream Control Transmission Protocol (SCTP).

[00138] Accordingly, in some embodiments, the disclosed techniques include providing a security platform (e.g., PANOS executing on an NGFW available from Palo Alto Networks, Inc. or another security platform/NFGW) configured to provide DPI capabilities (e.g., including stateful inspection) of, for example, GTP-U sessions and new HTTP/2 based TCP sessions that facilitate a correlation between monitored GTP-U tunnel sessions and new HTTP/2 based TCP sessions as further described below, and as another example, correlation between monitored GTP-U tunnels (e.g., on the N3 interface) and PFCP sessions (e.g., on the N4 interface) as further described below.

[00139] In some embodiments, a security platform (e.g., PANOS executing on an NGFW available from Palo Alto Networks, Inc. or another security platform/NFGW) is configured to provide the following DPI capabilities: stateful inspection of N3 GTP-U tunnels and/or N4 GTP-U tunnels; content inspection of N3 GTP-U tunnels (e.g., to inspect content of inner IP session of N3 GIP-U tunnels) and/or N4 PFCP sessions (e.g., to inspect content of N4 PFCP sessions); support for 3GPP Technical Specification (TS) 29.274 V15.3.0 Release 15 (e.g., and later releases) for Procedures for the 5G system to support 5G cellular technology; and support for 3GPP Technical Specification (TS) 29.281 V15.4.0 Release 14 (e.g., and later releases) for GTP-U protocol.

[00140] FIG. 1A is a block diagram of a 5G wireless network with a security platform for providing 5G multi-access security in mobile networks in accordance with some embodiments. FIG. 1A is an example service provider network environment for a multi access 5G network architecture that includes a Security Platform 102a and a Security Platform 102b in a Control Plane/signaling Network (e.g., each of the security platforms can be implemented using a firewall (FW) Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) for providing 5G multi-access security as further described below. As shown, the 5G network can also include Fixed/Wired access as shown at 104, Non-3GPP access such as Wi-Fi Access as shown at 106, 5G Radio Access Network (RAN) access as shown at 108, 4G RAN access as shown at 110, and/or other networks (not shown in FIG. 1A) to facilitate data communications for subscribers (e.g., using User Equipment (UE), such as smart phones, laptops, computers (which may be in a fixed location), and/or other cellular enabled computing devices/equipment, such as CIoT devices, or other network communication enabled devices) including over a Local Data Network (e.g., enterprise network) 112 and a Data Network (e.g., the Internet) 120 to access various applications, web services, content hosts, etc. and/or other networks. As shown in FIG. 1 A, each of the 5G network access mechanisms 104, 106, 108, and 110 are in communication with 5G User Plane Functions 114a, which pass through Security Platform 102a, and 5G User Plane Functions 114a are in communication with 5G User Plane Functions 114b. As shown, 4G RAN 110 and 5G RAN 108 are in communication with 5G Core Control/Signaling Functions 118, which is in communication with 5G User Plane Functions 114b.

[00141] Referring to FIG. 1A, network traffic communications are monitored using Security Platforms 102a and 102b. For example, Security Platform 102a can also be in communication with security platform 102b to facilitate the disclosed techniques, such as for providing a correlation between monitored GTP-U tunnel sessions and new HTTP/2 based TCP sessions as further described below. As shown, network traffic communications are monitored/filtered in the 5G network using Security Platforms 102a and 102b (e.g., (virtual) devices/appliances that each include a firewall (FW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) configured to perform the disclosed security techniques as further described below. In addition, Security Platforms 102a and/or 102b can also be in network communication with a Cloud Security Service 122 (e.g., a commercially available cloud- based security service, such as the WildFire™ cloud-based malware analysis environment that is a commercially available cloud security service provided by Palo Alto Networks, Inc., which includes automated security analysis of malware samples as well as security expert analysis, or a similar solution provided by another vendor can be utilized), such as via the Internet. For example, Cloud Security Service 122 can be utilized to provide the Security Platforms with dynamic prevention signatures for malware, DNS, URLs, CNC malware, and/or other malware as well as to receive malware samples for further security analysis. As will now be apparent, network traffic communications can be monitored/filtered using one or more security platforms for network traffic communications in various locations within the 5G network to facilitate 5G multi-access security.

[00142] FIG. IB is a block diagram of a 5G wireless network with a security platform for providing 5G multi-edge security in mobile networks in accordance with some embodiments. FIG. IB is an example service provider network environment for a multi-edge 5G network architecture that includes Security Platforms in various locations on the edge of the 5G network as shown at 102a, 102b, 102c, and 102d for monitoring communications to 5G User Plane Functions 114a-c and Local Data Networks 112a-b as well as Security Platform 102e for monitoring communications to 5G Core Control/Signaling Functions 118 in Core Network 116 (e.g., each of the security platforms can be implemented using a firewall (FW) Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) for providing 5G multi-edge security as further described below.

[00143] Referring to FIG. IB, network traffic communications are monitored using Security Platforms 102a-e. For example, Security Platforms 102a and 102b can also be in communication with Security Platform 102e to facilitate the disclosed techniques, such as for providing a correlation between monitored GTP-U tunnel sessions and new HTTP/2 based TCP sessions as further described below. As shown, network traffic communications are monitored/filtered in the 5G network using Security Platforms 102a-e (e.g., (virtual) devices/appliances that each includes a firewall (FW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) configured to perform the disclosed security techniques as further described below. As similarly described above with respect to FIG. 1A, one or more of Security Platforms 102a-e can also be in network communication with a Cloud Security Service 122 (not shown in FIG. IB) (e.g., a commercially available cloud-based security service, such as the WildFire™ cloud-based malware analysis environment that is a commercially available cloud security service provided by Palo Alto Networks, Inc., which includes automated security analysis of malware samples as well as security expert analysis, or a similar solution provided by another vendor can be utilized), such as via the Internet. For example, Cloud Security Service 122 can be utilized to provide the Security Platforms with dynamic prevention signatures for malware, DNS, URLs, CNC malware, and/or other malware as well as to receive malware samples for further security analysis. As will now be apparent, network traffic communications can be monitored/filtered using one or more security platforms for network traffic communications in various locations within the 5G network to facilitate 5G multi-edge security.

[00144] FIG. 1C is a block diagram of a 5G wireless network with a security platform for providing a 5G roaming security - home routed scenario in mobile networks in accordance with some embodiments. FIG. 1C is an example service provider network environment for a roaming 5G network architecture that includes a Security Platform for monitoring communications to 5G User Plane Function 114-b and Roaming/Peering Network 124 as well as for monitoring communications to 5G Core Control/Signaling Functions 118 (e.g., the security platform can be implemented using a firewall (FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) for providing 5G roaming security as further described below.

[00145] Referring to FIG. 1C, network traffic communications are monitored using Security Platform 102a. Specifically, in this roaming security - home routed scenario, a single firewall monitors both control plane (HTTP/2) traffic and user plane (GTP-U) traffic (e.g., the N32 interface carries control plane traffic, and the N9 interface carries GTP-U traffic as shown in FIG. 1C). For example, Security Platform 102a can facilitate the disclosed techniques, such as for providing a correlation between monitored GTP-U tunnel sessions and new HTTP/2 based TCP sessions as further described below. As shown, network traffic communications are monitored/filtered in the 5G network using Security Platform 102a (e.g., (virtual) device/appliance that includes a firewall (FW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) configured to perform the disclosed security techniques as further described below. As similarly described above with respect to FIG. 1 A, Security Platform 102a can also be in network communication with a Cloud Security Service 122 (not shown in FIG. 1C) (e.g., a commercially available cloud-based security service, such as the WildFire™ cloud-based malware analysis environment that is a commercially available cloud security service provided by Palo Alto Networks, Inc., which includes automated security analysis of malware samples as well as security expert analysis, or a similar solution provided by another vendor can be utilized), such as via the Internet. For example, Cloud Security Service 122 can be utilized to provide the Security Platforms with dynamic prevention signatures for malware, DNS, URLs, CNC malware, and/or other malware as well as to receive malware samples for further security analysis. As will now be apparent, network traffic communications can be monitored/filtered using one or more security platforms for network traffic communications in various locations within the 5G network to facilitate 5G roaming security.

[00146] FIG. ID is a block diagram of a 5G wireless network with security platforms for providing a 5G roaming security - local breakout scenario in mobile networks in accordance with some embodiments. FIG. ID is an example service provider network environment for a roaming 5G network architecture that includes Security Platforms in various locations on the edge of the 5G network including Security Platform 102a for monitoring communications to 5G User Plane Functions 114a-b and Local Data Network 112 and Roaming/Peering Network 124 as well as Security Platform 102b for monitoring communications to 5G Core Control/Signaling Functions 118 (e.g., each of the security platforms can be implemented using a firewall (FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) for providing 5G roaming security as further described below. [00147] Referring to FIG. ID, network traffic communications are monitored using Security Platforms 102a and 102b. Specifically, in this roaming security - local breakout scenario, the N32 interface carries control plane traffic, and the N3 interface is the interface between 5G RAN and User Plane functions carrying GTP-U traffic. For example, Security Platform 102a can also be in communication with Security Platform 102b to facilitate the disclosed techniques, such as for providing a correlation between monitored GTP-U tunnel sessions and new HTTP/2 based TCP sessions as further described below. As shown, network traffic communications are monitored/filtered in the 5G network using Security Platforms 102a and 102b (e.g., (virtual) devices/appliances that each includes a firewall (FW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) configured to perform the disclosed security techniques as further described below. As similarly described above with respect to FIG. 1 A, one or more of Security Platforms 102a and 102b can also be in network communication with a Cloud Security Service 122 (not shown in FIG. ID) (e.g., a commercially available cloud-based security service, such as the WildFire™ cloud-based malware analysis environment that is a commercially available cloud security service provided by Palo Alto Networks, Inc., which includes automated security analysis of malware samples as well as security expert analysis, or a similar solution provided by another vendor can be utilized), such as via the Internet. For example, Cloud Security Service 122 can be utilized to provide the Security Platforms with dynamic prevention signatures for malware, DNS, URLs, CNC malware, and/or other malware as well as to receive malware samples for further security analysis. As will now be apparent, network traffic communications can be monitored/filtered using one or more security platforms for network traffic communications in various locations within the 5G network to facilitate 5G roaming security.

[00148] FIG. IE is a block diagram of a 5G wireless network with a security platform for providing 5G multi-access distributed edge security in mobile networks in accordance with some embodiments. FIG. IE is an example service provider network environment for a multi-access distributed edge 5G network architecture that includes a Security Platform 102a and a Security Platform 102b in various locations for monitoring communications to 5G User Plane Functions 114a-c and Local Data Networks 112a-b and to 5G Core Control/Signaling Functions 118 in Core Network 116 (e.g., each of the security platforms can be implemented using a firewall (FW)/Next Generation Firewall (NGFW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) for providing 5G multi-access security as further described below. As shown, the 5G network can also include Fixed/Wired access as shown at 104, Non-3GPP access such as Wi-Fi Access as shown at 106, 5G Radio Access Network (RAN) access as shown at 108, 4G RAN access as shown at 110, and/or other networks (not shown in FIG. IE) to facilitate data communications for subscribers (e.g., using User Equipment (UE), such as smart phones, laptops, computers (which may be in a fixed location), and/or other cellular enabled computing devices/equipment, such as CIoT devices, or other network communication enabled devices) including over a Local Data Network (e.g., enterprise network) as shown at 112a and 112b and a Central Data Network (e.g., the Internet) 120 to access various applications, web services, content hosts, etc. and/or other networks. As shown in FIG. IE, each of the 5G network access mechanisms 104, 106, 108, and 110 are in communication with 5G User Plane Function 114a, which pass through Security Platform (e.g., NGFW) 102a, and 5G User Plane Function 114b, which pass through Security Platform (e.g., NGFW) 102b. As shown, 4G RAN 110 and 5G RAN 108 are in communication with 5G Core Control/Signaling Functions (SMF) 118, which are in communication with 5G User Plane Function 114c.

[00149] Referring to FIG. IE, network traffic communications are monitored using Security Platforms 102a and/or 102b. For example, Security Platforms 102a and/or 102b can be configured to facilitate the disclosed techniques (e.g., and, optionally, can be in communication with each other, with cloud security 122 (as shown with respect to Security Platform 102a), and/or with other security platforms (not shown)), such as for providing a correlation between monitored GTP-U tunnels (e.g., on the N3 interface) and PFCP sessions (e.g., on the N4 interface) as further described below. As shown, network traffic communications are monitored/filtered in the 5G network using Security Platforms 102a and/or 102b (e.g., (virtual) devices/appliances that each include a firewall (FW), a network sensor acting on behalf of the firewall, or another device/component that can implement security policies using the disclosed techniques) configured to perform the disclosed security techniques as further described below. In addition, Security Platforms 102a and/or 102b can also be in network communication with a Cloud Security Service 122 (e.g., a commercially available cloud-based security service, such as the WildFire™ cloud-based malware analysis environment that is a commercially available cloud security service provided by Palo Alto Networks, Inc., which includes automated security analysis of malware samples as well as security expert analysis, or a similar solution provided by another vendor can be utilized), such as via the Internet. For example, Cloud Security Service 122 can be utilized to provide the Security Platforms with dynamic prevention signatures for malware, DNS, URLs, CNC malware, and/or other malware as well as to receive malware samples for further security analysis. As will now be apparent, network traffic communications can be monitored/filtered using one or more security platforms for network traffic communications in various locations within the 5G network to facilitate 5G multi-access distributed edge (e.g., MEC) security.

[00150] Thus, these and various other example network architectures can utilize the disclosed security techniques for 5G mobile network environments in which one or more security platforms can be provided to perform traffic monitoring and filtering to provide new and enhanced 5G related security techniques, including enhanced 5G related MEC security techniques, for 5G mobile networks for service providers based on signaling and DPI information as further described below. As will now be apparent to one of ordinary skill in the art in view of the disclosed embodiments, one or more security platforms can similarly be provided in various other locations within these network architectures (e.g., an inline, passthrough NGFW, such as shown by Security Platforms as shown in FIGs. 1A-E, and/or implemented as agents or virtual machines (VM) instances, which can be executed on existing devices in the service provider’s network, such as entities within the 5G User Plane Functions and/or within the 5G Core Control/Signaling Functions as shown in FIGs. 1A-E) and in various wireless network environments to perform the disclosed security techniques as further described below.

[00151] Network Slice-Based Security in 5G Networks

[00152] Network slice is a logical network within a Public Land Mobile Network (PLMN), which can provide functionality of a complete network, including Radio Access Network (RAN) functions, core network control plane, and user plane functions. One network can support one or several network slices. Generally, network slicing allows the operator (e.g., service provider of the 5G network) to provide customized networks. For example, there can be different requirements on functionality (e.g., priority, charging, policy control, security, and mobility), differences in performance requirements (e.g., latency, mobility, availability, reliability and data rates), or they can serve only specific users (e.g., MPS users, Public Safety users, corporate customers, roamers, or hosting a Mobile Virtual Network Operator (MVNO)). [00153] Network slice is identified by S-NSSAI (Single Network Slice Selection Assistance Information). In an example 5G standard implementation, S-NSSAI includes a Slice/ Service type (SST), 8 bits and Slice Differentiator (SD), and optional information, 24 bits. As further described herein, the network slice information can be monitored and extracted for applying security in 5G networks in accordance with some embodiments.

[00154] In some embodiments, network slice-based security is performed using a security platform located in a 5G mobile network by parsing HTTP/2 messages to extract network slice information. In an example implementation, HTTP/2 is used in a service-based interface as specified in 3GPP TS 29.500 V15.1.0

Based on the security platform deployment topology in the 5G network, the network slice information can be extracted from two service operation control messages as follows:

[00155] (1) Nsmf PDUSession CreateSMContext Request: It is used in a Create SM

Context service operation as defined in 3GPP TS 29.502 V 15.3.0 to create an individual SM context, for a given PDU session, in the SMF, or in the V-SMF for HR roaming scenarios.

[00156] (2) Nsmf PDUSession Create Request: It is used in a Create service operation as defined in 3GPP TS 29.502 V 15.3.0 to create an individual PDU session in the H-SMF for HR roaming scenarios.

[00157] Specifically, the Nsmf PDUSession CreateSMContext Request is used in the following procedures:

[00158] (1) UE requested PDU session establishment procedure in the non-roaming and roaming with local breakout case defined in sub clause 4.3.2 in 3GPP TS 23.502 V15.3.0. Nsmf PDUSession CreateSMContext Request is sent from AMF to SMF as further described below with respect to FIG. 2A.

[00159] FIG. 2A is an example flow of UE-requested PDU session establishment for non-roaming and roaming with local breakout in a 5G network in accordance with some embodiments. Referring to FIG. 2 A, a first message that is sent from AMF 206 to SMF 210 is an Nsmf PDUSession CreateSMContext Request message as shown at 202. The Nsmf PDUSession CreateSMContext Request message is used in a Create SM Context service operation as defined in 3GPP TS 29.502 V 15.3.0 to create an individual SM context, for a given PDU session, in the SMF, or in the V-SMF for HR roaming scenarios. In response, an Nsmf PDUSession CreateSMContext Response message is sent from SMF 210 to AMF 206 as shown at 204.

[00160] FIG. 2B is an example flow of UE-requested PDU session establishment and modification/update for non-roaming and roaming with local breakout in a 5G network in accordance with some embodiments. Referring to FIG. 2B, an

Nsmf PDUSession UpdateSMContext Request message is sent from AMF 206 to SMF 210 as shown at 212. In response, an Nsmf PDUSession UpdateSMContext Response message is sent from SMF 210 to AMF 206 as shown at 214.

[00161] FIG. 2C is an example flow of EPS to 5GS idle mode mobility or handover using the N26 interface in a 5G network in accordance with some embodiments. For example, the EPS to 5GS idle mode mobility or handover using the N26 interface case is defined in sub clause 4.11 in 3GPP TS 23.502 V15.2.0. The Nsmf PDUSession Create Request is sent from the V-SMF to the H-SMF. The Nsmf PDUSession CreateSMContext Request is sent from the AMF to the SMF + PGW-C. The

Nsmf PDUSession CreateSMContext Request is sent from the AMF to the V-SMF in case of home routed scenario. Referring to FIG. 2C, a first message that is sent from MME 220 to SMF + PGW-C 222 is an Nsmf PDUSession CreateSMContext Request message as shown at 224. In response, an Nsmf PDUSession CreateSMContext Response message is sent from SMF + PGW-C 222 to MME 220 as shown at 226.

[00162] FIG. 2D is an example flow of a mobility procedure from EPS to 5GS without using the N26 interface in a 5G network in accordance with some embodiments. For example, the EPS to 5GS mobility without N26 interface case defined in sub clause 4.11.2.3 in 3GPP TS 23.502 V15.2.0. The Nsmf PDUSession Create Request is sent from the V- SMF to the H-SMF. The Nsmf PDUSession CreateSMContext Request is sent from the New AMF 230 to the SMF + PGW-C 232. Referring to FIG. 2D, an Nsmf PDUSession CreateSMContext Request message is exchanged during the UE requested PDU Session Establishment Procedure as shown at 234.

[00163] FIG. 2E is an example flow of a handover of a PDU session between 3GPP access and non-3GPP access in which the target AMF does not know the SMF resource identifier of the SM context used by the source AMF in a 5G network in accordance with some embodiments. One example is handover of a PDU session between 3GPP access and non-3GPP access in which the target AMF does not know the SMF resource identifier of the SM context used by the source AMF in a 5G network, such as when the target AMF is not in the PLMN of the N3IWF as defined in sub clause 4.9.2.3.2 in 3GPP TS 23.502 V15.2.0. The Nsmf PDUSession CreateSMContext Request is sent from the AMF 236 to the V-SMF 238. Referring to FIG. 2E, an Nsmf PDUSession CreateSMContext Request message is exchanged during the UE requested UE Session Establishment Procedure as shown at 240.

[00164] FIG. 2F is an example flow of a handover of a PDU session from 3GPP access to untrusted non-3GPP access with N3IWF in the HPLMN (home routed roaming) in a 5G network in accordance with some embodiments. For example, this example addresses a use case scenario of when the UE is roaming and the selected N3IWF is in the FIPLMN as defined in sub clause 4.9.2.4.2 of 3GPP TS 23.502. The Nsmf PDUSession Create Request is sent from V-SMF to H-SMF. The Nsmf PDUSession CreateSMContext Request is sent from the AMF 242 to the H-SMF 244. Referring to FIG. 2F, an

Nsmf PDUSession CreateSMContext Request message is exchanged during the PDU Session Establishment Procedure as shown at 246.

[00165] FIG. 2G is an example flow of a handover of an EPS to 5GC-N3IWF in a 5G network in accordance with some embodiments. For example, this example addresses a use case scenario of a handover of an EPS to 5GC-N3IWF as defined in sub clause 4.11.3.1 of 3GPP TS 23.502. The Nsmf PDUSession CreateSMContext Request is sent from the AMF 248 to the PGW+SMF/UPF 250. Referring to FIG. 2G, an

Nsmf PDUSession CreateSMContext Request message is exchanged during the PDU Session Establishment Procedure as shown at 252.

[00166] FIG. 2H is an example flow of a handover of an EPC/ePDG to 5GS in a 5G network in accordance with some embodiments. For example, this example addresses a use case scenario of a handover of an EPC/ePDG to 5GS as defined in sub clause 4.11.4.1 of 3GPP TS 23.502. The Nsmf PDUSession CreateSMContext Request is sent from AMF 254 to PGW+SMF/UPF. Referring to FIG. 2H, an Nsmf PDUSession CreateSMContext Request message is exchanged during the PDU Session Establishment Procedure as shown at 258.

[00167] FIG. 21 is an example flow of a UE-requested PDU session establishment for home routed roaming scenarios in a 5G network in accordance with some embodiments. For example, this example addresses a use case scenario of a UE-requested PDU session establishment as defined in sub clause 43 2 2.2 of 3GPP TS 23.502. The Nsmf PDUSession Create Request is sent from V-SMF 260 to H-SMF 262. Referring to FIG. 21, an Nsmf PDUSession CreateRequest message is exchanged during the PDU Session Establishment Procedure as shown at 264.

[00168] FIG. 2J is an example flow of a UE-requested PDU session establishment and modification/update for home routed roaming scenarios in a 5G network in accordance with some embodiments. Referring to FIG. 2J, an Nsmf PDUSession UpdateSMContextRequest message is exchanged during the PDU Session Establishment Procedure as shown in FIG. 2J as shown at 270 between AMF 266 and H-SMF 268.

[00169] In one embodiment, the security platform monitors these messages such as described above with respect to FIGs. 2A-2J to extract network slice related information and/or other parameters/information, such as described herein, that is included within these messages based on a security policy (e.g., monitoring Nsmf PDUSession CreateSMContext Request and/or other messages using a pass through firewall/NGFW that is located between various entities in the 5G core network or using a firewall/NGFW implemented as VM instances or agents executed on various entities in the 5G core network). For example, the security platform can monitor these messages and extract the Nsmf PDUSession CreateSMContext Request message and/or other messages to obtain network slice information (e.g., S-NSSAI, which includes a Slice/Service type (SST), 8 bits and Slice Differentiator (SD), and optional information, 24 bits), such as further described below.

[00170] In one embodiment, the disclosed techniques perform inspection of signaling/control traffic in service provider networks, such as HTTP/2 traffic, and inspection of tunneled user traffic (e.g., including the N3 GTP-U tunnel between the RAN and UPF, or N9 GTP-U tunnel between UPF’s) in service provider networks, such as GTP-U traffic (e.g., using a security platform, such as implemented using an NGFW that is capable of performing DPI to identify an APP ID, a user ID, a content ID, perform URL filtering, and/or other firewall/security policies for security/threat detection/prevention). In one embodiment, the disclosed techniques perform inspection of signaling/control traffic in service provider networks, such as HTTP/2 traffic, to extract information exchanged in the HTTP/2 traffic (e.g., parameters, such as Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information, such as further described below). In one embodiment, the disclosed techniques perform inspection of signaling/control traffic in service provider networks, such as HTTP/2 traffic, to extract information exchanged in the HTTP/2 traffic (e.g., parameters, such as described above and further described below) as well as to monitor tunneled user traffic in service provider networks (e.g., using DPI, such as described above and further described below) for use in applying a security policy based on this extracted information and or in combination with DPI, such as further described below.

[00171] These and other techniques for providing enhanced security in 5G networks for service providers based on Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information (e.g., and or in combination with other DPI and or NGFW techniques, such as Application-ID, user ID, content ID, URL filtering, etc.) will be further described below.

[00172] Service-Based Security Per Data Network Name in 5G Networks

[00173] Techniques for service-based security per Data Network Name are also disclosed in accordance with some embodiments. In 5G networks, the Data Network Name (DNN) is generally equivalent to an Access Point Name (APN) (e.g., APN is a reference to a PGW/GGSN and it identifies the form of access to another network, such as the Internet, and is composed of two parts: (1) APN Network Identifier (mandatory); and (2) APN Operator Identifier (optional)) as defined in TS 23.003 V15.3.0. Both identifiers have an equivalent meaning and carry the same information. The DNN may be used, for example, to: (1) select an SMF and UPF(s) for a PDU Session; (2) select an interface (N6) to Data Network for a PDU Session; and or (3) determine policies to apply to this PDU Session.

[00174] In some embodiments, service-based security per Data Network Name (DNN) is applied using a security platform in 5G networks by parsing HTTP/2 messages to extract DNN information.

[00175] As similarly described above, based on the security platform deployment topology in the 5G network, the Network Slice information can be extracted from two service operation control messages: (1) Nsmf PDUSession CreateSMContext Request; and (2) Nsmf PDUSession Create Request.

[00176] These and other techniques for providing enhanced security in 5G networks for service providers based on Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information (e.g., and/or in combination with other DPI and/or NGFW techniques, such as Application-ID, user ID, content ID, URL filtering, etc.) will be further described below.

[00177] Service-Based Security Per Subscription Permanent Identifier in 5G Networks

[00178] Techniques for service-based security per Subscription Permanent Identifier are also disclosed in accordance with some embodiments. In 5G networks, the Subscription Permanent Identifier (SUPI) is a globally unique 5G subscription identifier allocated to each subscriber in the 5G system. It is only inside the 3GPP system and defined in sub clause 5.9.2 of 3GPP TS 23.501 V15.3.0.

[00179] For example, the SUPI may include the following: (1) an IMSI (e.g., IMSI is a unique 15 digit number allocated to each mobile subscriber in the GSM/UMTS/EPS system) as defined in 3GPP TS 23.003 V15.3.0; and (2) Network-Specific Identifier (e.g., NAI is the user identity submitted by the client during network access authentication. In roaming, the purpose of the NAI is to identify the user as well as to assist in the routing of the authentication request), used for private networks as defined in 3GPP TS 23.003 V15.3.0.

[00180] In some embodiments, service-based security per Subscription Permanent Identifier (SUPI) is applied using a security platform in 5G networks by parsing HTTP/2 messages to extract SUPI information.

[00181] As similarly described above, based on the security platform deployment topology in the 5G network, the Network Slice information can be extracted from two service operation control messages: (1) Nsmf PDUSession CreateSMContext Request; and (2) Nsmf PDUSession Create Request. [00182] These and other techniques for providing enhanced security in 5G networks for service providers based on Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information (e.g., and/or in combination with other DPI and/or NGFW techniques, such as Application-ID, user ID, content ID, URL filtering, etc.) will be further described below.

[00183] Service-Based Security Per Permanent Equipment Identifier in 5G Networks

[00184] Techniques for service-based security per Permanent Equipment Identifier are also disclosed in accordance with some embodiments. In 5G networks, the Permanent Equipment Identifier (PEI) is defined for the 3GPP UE accessing the 5G System. The PEI can assume different formats for different UE types and use cases.

[00185] For example, if the UE supports at least one 3GPP access technology, the UE must be allocated a PEI in the IMEI format (e.g., IMEI is a unique 15 or 16 digit number allocated to each mobile station equipment). As per the latest release standards, the only formats supported for the PEI parameter are IMEI and IMEISV, as defined in TS 23.003 V15.3.0.

[00186] In some embodiments, service-based security per Permanent Equipment Identifier (PEI) is applied using a security platform in 5G networks by parsing HTTP/2 messages to extract PEI information.

[00187] As similarly described above, based on the security platform deployment topology in the 5G network, the PEI information can be extracted from two service operation control messages: (1) Nsmf PDUSession CreateSMContext Request; and (2)

Nsmf PDUSession Create Request.

[00188] These and other techniques for providing enhanced security in 5G networks for service providers based on Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information (e.g., and/or in combination with other DPI and/or NGFW techniques, such as Application-ID, user ID, content ID, URL filtering, etc.) will be further described below. [00189] Service-Based Security Per General Public Subscription Identifier in 5G Networks

[00190] Techniques for service-based security per General Public Subscription Identifier are also disclosed in accordance with some embodiments. Generally, the General Public Subscription Identifier (GPSI) is a public identifier used both inside and outside of the 3GPP system.

[00191] For example, the GPSI is used for addressing a 3GPP subscription in different data networks outside of the 3GPP system. Specifically, the GPSI is either an MSISDN (e.g., MS international ISDN numbers are allocated from the ITU-T Recommendation E.164 numbering plan, which includes a Country Code (CC) of the country in which the Mobile Station is registered, followed by: National (significant) mobile number, which includes a National Destination Code (NDC) and Subscriber Number (SN)) or an External Identifier, as specified in 3GPP TS 23.003 V15.3.0.

[00192] In some embodiments, service-based security per General Public Subscription Identifier (GPSI) is applied using a security platform in 5G networks by parsing HTTP/2 messages to extract GPSI information.

[00193] As similarly described above, based on the security platform deployment topology in the 5G network, the GPSI information can be extracted from two service operation control messages: (1) Nsmf PDUSession CreateSMContext Request; and (2) Nsmf PDUSession Create Request.

[00194] These and other techniques for providing enhanced security in 5G networks for service providers based on Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information (e.g., and/or in combination with other DPI and or NGFW techniques, such as Application-ID, user ID, content ID, URL filtering, etc.) will be further described below.

[00195] Service-Based Security Per User Location in 5G Networks

[00196] Techniques for service-based security per User Location are also disclosed in accordance with some embodiments. [00197] In some embodiments, service-based security per User Location is applied using a security platform in 5G networks by parsing HTTP/2 messages to extract User Location information.

[00198] As similarly described above, based on the security platform deployment topology in the 5G network, the User Location information can be extracted from two service operation control messages: (1) Nsmf PDUSession CreateSMContext Request; and (2) Nsmf PDUSession Create Request.

[00199] These and other techniques for providing enhanced security in 5G networks for service providers based on Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information (e.g., and/or in combination with other DPI and or NGFW techniques, such as Application-ID, user ID, content ID, URL filtering, etc.) will be further described below.

[00200] N4 Session Establishment Procedure in 5G Networks

[00201] FIG. 2K is an example flow of a Protocol Data Unit (PDU) session establishment over an N4 interface between a 5G User Plane Function (UPF) and a 5G Core Control/Signaling Session Management Function (SMF) in a 5G network in accordance with some embodiments. Referring to FIG. 2K, an SMF 282 receives a trigger to establish a new PDU Session or change/relocate a UPF 280 for an established PDU Session as shown at 272. At 274, SMF 282 sends an N4 session establishment request message to UPF 280. At 276, UPF 280 responds with an N4 session establishment response message. SMF 282 interacts with the network function that triggered this procedure (e.g. an Access and Mobility Management Function (AMF) or a Policy Control Function (PCF)). The information elements and format of the Session Establishment Request and Session Establishment Response messages are also further described below with respect to FIG. 9.

[00202] Mnlti-Access Distributed Edge Security in 5G Networks

[00203] In one embodiment, the security platform monitors these N4 session establishment related messages such as described above with respect to FIG. 2K to extract various information and or other parameters/information, such as described herein, that is included within these messages based on a security policy (e.g., monitoring N4 Session Establishment Request/Response messages and/or other messages using a pass through firewall/NGFW that is located between various entities in the 5G core network or using a firewall/NGFW implemented as VM instances or agents executed on various entities in the 5G core network). For example, the security platform can monitor these messages and extract the monitoring N4 Session Establishment Request and monitoring N4 Session Establishment Response messages and/or other messages to obtain various information and/or other parameters/information, such as further described below.

[00204] In one embodiment, the disclosed techniques perform inspection of signaling/control traffic in service provider networks, such as N4 session establishment related traffic, and inspection of and correlation between monitored tunneled user traffic (e.g., including the N3 GTP-U tunnel between the RAN and UPF) and monitored PFCP sessions (e.g., on the N4 interface, including between the UPF and SMF or another UPF) in service provider networks, such as GIP-U traffic (e.g., using a security platform, such as implemented using an NGFW that is capable of performing DPI to identify an APP ID, a user ID, a content ID, perform URL filtering, and/or other firewall/security policies for security/threat detection/prevention). In one embodiment, the disclosed techniques perform inspection of signaling/control traffic in service provider networks, such as N4 session establishment related traffic (e.g., including PFCP sessions), to extract information exchanged in the N4 session establishment related traffic (e.g., parameters, such as International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), Mobile Subscriber ISDN (MSISDN), and/or Network Access Identifier (NAI) related information, such as further described below) for providing service-based security (e.g., performed using a security policy implemented by a security platform that can be applied) per IMSI, IMEI, MSISDN, and/or NAI to provide enhanced security at the multi-access distributed edge locations in 5G networks. In one embodiment, the disclosed techniques perform inspection of signaling/control traffic in service provider networks, such as N4 session establishment related traffic (e.g., including PFCP sessions), to extract information exchanged in the N4 session establishment related traffic (e.g., parameters, such as described above and further described below) as well as to monitor tunneled user traffic in service provider networks (e.g., using DPI, such as described above and further described below) for use in applying a security policy based on this extracted information and/or in combination with DPI for facilitating multi-access distributed edge security for 5G mobile/service provider network environments, such as further described below. [0020S] These and other techniques for providing multi-access distributed edge security in 5G networks for service providers based on IMSI, IMEI, MSISDN, and/or NAI, (e.g., and/or in combination with other DPI and/or NGFW techniques, such as Application- ID, user ID, content ID, URL filtering, etc.) will be further described below.

[00206] Example Use Cases of Enhanced Security for 5G Networks for Service Providers

[00207] The disclosed techniques for providing enhanced security for 5G mobile/service provider networks using a security platform for security policy enforcement can be applied in a variety of additional example use case scenarios for facilitating enhanced and more flexible and dynamic security for 5G mobile/service provider network environments. Additional example use case scenarios will be further described below.

[00208] As a first example use case scenario, assume that mobile and converged network operators are offering wireless IoT technologies (e.g., CIoT devices) including Narrowband IoT (NB-IoT) and LTE-M to IoT/ M2M customers, such as utilities (e.g., gas, water, electric, etc.), water meter management companies, fleet tracking companies, and/or other types of customers. Most of the CIoT devices do not have compute capabilities and resources to provide security functionality and typically are not securely coded. As a result, this creates an opportunity for mobile and converged network operators to offer network- based security services to these customers that can be provided using the disclosed techniques for enhanced security for CIoT in mobile/service provider networks using a security platform for security policy enforcement (e.g., using inspection and security capabilities on an N3 and interface as described herein).

[00209] As a second example use case scenario, assume that mobile and converged network operators are offering wireless IoT technologies (e.g., CIoT devices) including Narrowband IoT (NB-IoT) and LTE-M to IoT/ M2M customers, such as utilities (e.g., gas, water, electric, etc.), water meter management companies, fleet tracking companies, and/or other types of customers. Most of the CIoT devices do not have compute capabilities and resources to provide security functionality and typically are not securely coded. As a result, this can lead to CIoT device initiated attacks on the mobile network to which they are connected (e.g., and MEC system). As similarly described herein, the disclosed techniques for enhanced security for CIoT in mobile/service provider networks using a security platform for security policy enforcement including inspection and security capabilities on an Sl l-U interface can be performed to protect the critical network elements of mobile networks from attacking CIoT devices.

[00210] Examples of IoT Threats

[00211] Example Smart Home vulnerabilities include the Belkin Wemo UPnP Remote Command Execution Vulnerability. Example router vulnerabilities include the following: (1) Quanta LTE Router RCE Vulnerability; (2) Netgear ProSAFE Remote Command Execution Vulnerability; (3) ZTE ZXV10 Router Command Execution Vulnerability; (4) Netgear Firmadyne Command Injection Vulnerability; (5) Sierra Wireless Unauthenticated Command Injection Vulnerability; and (6) D-Link Router Remote Command Execution Vulnerability. Camera vulnerabilities, include the Beward IP Camera Remote Command Execution Vulnerability, and Axis Camera Remote Command Execution Vulnerability. The above- described techniques for applying DNN, IMEI, and/or Application-ID based security enforcement in service provider networks can be performed to respond to such example router vulnerabilities. As an example, for one DNN, a mobile operator can define an action block (e.g., to drop and log) for all router related remote code execution vulnerabilities. For another DNN, the mobile operator can choose to define an action alert (e.g., to allow and log) for all router related remote code execution vulnerabilities. As another example, for one Type Allocation Code (TAC) (TAC is first 8 digits of IMEI used to identify the device make and model including, for example, IoT device, mobile phone, table, wearable, modem, WLAN router), a mobile operator can define an action block (e.g., to drop and log) for all router related remote code execution vulnerabilities. For another group of IMEI, the mobile operator can choose to define an action alert (e.g., to allow and log) for all router related remote code execution vulnerabilities.

[00212] Mirai (malware) botnet attack is an example botnet attack that primarily targets online consumer devices, such as IP cameras and home routers. As an example for one DNN, a mobile operator can define an action block (e.g., to drop and log) for all Mirai Command and Control traffic using antispyware signatures Threat ID: 13999 and 13974 https://threatvault.paloaltonetworks.com/. For another APN, the mobile operator can choose to define an action alert (e.g., to allow and log) for all Mirai Command and Control traffic. As another example for one IMSI group defined by prefix or range, a mobile operator can define an action block (e.g., to drop and log) for all Mirai Command and Control traffic using antispyware signatures Threat ID: 13999 and 13974 https://threatvault.paloaltonetworks.com/. For another IMSI group defined by prefix or range, the mobile operator can choose to define an action alert (e.g., to allow and log) for all Mirai Command and Control traffic.

[00213] As will now be apparent in view of the disclosed embodiments, a network service provider/mobile operator (e.g., a cellular service provider entity), a device manufacturer (e.g., an automobile entity, CIoT device entity, and/or other device manufacturer), and/or system integrators can specify such security policies that can be enforced by a security platform using the disclosed techniques to solve these and other technical network security challenges, including technical network security challenges for providing multi-access distributed edge security for 5G mobile/service provider network environments.

[00214] Example Hardware Components of a Network Device for Performing Enhanced Security for 5G Mobile Networks for Service Providers

[00215] FIG. 3 is a functional diagram of hardware components of a network device for performing enhanced security for 5G mobile networks for service providers in accordance with some embodiments. The example shown is a representation of physical/hardware components that can be included in network device 300 (e.g., an appliance, gateway, or server that can implement the security platform disclosed herein). Specifically, network device 300 includes a high performance multi-core CPU 302 and RAM 304. Network device 300 also includes a storage 310 (e.g., one or more hard disks or solid state storage units), which can be used to store policy and other configuration information as well as signatures. In one embodiment, storage 310 stores IMSI, IMEI, MSISDN, NAI, Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and/or User Location information, and associated IP addresses and possibly other information (e.g., Application-ID, Content-ID, User-ID, URL, and/or other information) that are monitored for implementing the disclosed security policy enforcement techniques using a security platform/firewall device. Network device 300 can also include one or more optional hardware accelerators. For example, network device 300 can include a cryptographic engine 306 configured to perform encryption and decryption operations, and one or more FPGAs 308 configured to perform signature matching, act as network processors, and/or perform other tasks.

[00216] Example Logical Components of a Network Device for Performing Enhanced Security for 5G Mobile Networks for Service Providers

[00217] FIG. 4 is a functional diagram of logical components of a network device for performing enhanced security for 5G mobile networks for service providers in accordance with some embodiments. The example shown is a representation of logical components that can be included in network device 400 (e.g., a data appliance, which can implement the disclosed security platform and perform the disclosed techniques). As shown, network device 400 includes a management plane 402 and a data plane 404. In one embodiment, the management plane is responsible for managing user interactions, such as by providing a user interface for configuring policies and viewing log data. The data plane is responsible for managing data, such as by performing packet processing and session handling.

[00218] Suppose a mobile device attempts to access a resource (e.g., a remote web site/server, an IoT device such as a CIoT device, or another resource) using an encrypted session protocol, such as SSL. Network processor 406 is configured to monitor packets from the mobile device, and provide the packets to data plane 404 for processing. Flow 408 identifies the packets as being part of a new session and creates a new session flow. Subsequent packets will be identified as belonging to the session based on a flow lookup. If applicable, SSL decryption is applied by SSL decryption engine 410 using various techniques as described herein. Otherwise, processing by SSL decryption engine 410 is omitted. Application identification (APP ID) module 412 is configured to determine what type of traffic the session involves and to identify a user associated with the traffic flow (e.g., to identify an Application-ID as described herein). For example, APP ID 412 can recognize a GET request in the received data and conclude that the session requires an HTTP decoder 414. As another example, APP ID 412 can recognize a GTP-U message (e.g., N4 session establishment request/response messages, such as described above with respect to FIG. 2K, and conclude that the session requires a GTP decoder) (e.g., to extract information exchanged in the N4 session establishment related messages including various parameters, such as International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), Mobile Subscriber ISDN (MSISDN), and/or Network Access Identifier (NAI) related information, such as described above with respect to FIG. 2K) and conclude that the session requires a GTP decoder. For each type of protocol, there exists a corresponding decoder 414. In one embodiment, the application identification is performed by an application identification module (e.g., APP ID component/engine), and a user identification is performed by another component/engine. Based on the determination made by APP ID 412, the packets are sent to an appropriate decoder 414. Decoder 414 is configured to assemble packets (e.g., which may be received out of order) into the correct order, perform tokenization, and extract out information (e.g., such as described above to extract various information exchanged in the N4 session establishment related messages as similarly described above and further described below with respect to FIG. 9). Decoder 414 also performs signature matching to determine what should happen to the packet. SSL encryption engine 416 performs SSL encryption using various techniques as described herein and the packets are then forwarded using a forward component 418 as shown. As also shown, policies 420 are received and stored in the management plane 402. In one embodiment, policy enforcement (e.g., policies can include one or more rules, which can be specified using domain and/or host/server names, and rules can apply one or more signatures or other matching criteria or heuristics, such as for security policy enforcement for subscriber/IP flows on service provider networks based on various extracted parameters/information from monitored HTTP/2 messages and/or DPI of monitored GTP-U traffic as disclosed herein) is applied as described herein with respect to various embodiments based on the monitored, decrypted, identified, and decoded session traffic flows.

[00219] As also shown in FIG. 4, an interface (I F) communicator 422 is also provided for security platform manager communications (e.g., via (REST) APIs, messages, or network protocol communications or other communication mechanisms). In some cases, network communications of other network elements on the service provider network are monitored using network device 400, and data plane 404 supports decoding of such communications (e.g., network device 400, including I F communicator 422 and decoder 414, can be configured to monitor and/or communicate on, for example, service-based interfaces such as Nsmf, Nnef and reference point interfaces such as N3, N4, N9, and/or other interfaces where wired and wireless network traffic flow exists as similarly described herein). As such, network device 400 including I F communicator 422 can be used to implement the disclosed techniques for security policy enforcement on mobile/service provider network environments as described above and as will be further described below. [00220] Additional example processes for the disclosed techniques for performing enhanced security for CIoT on mobile/service provider network environments will now be described.

[00221] Example Processes for Enhanced Security for 5G Networks for Service Providers

[00222] FIG. 5 is a flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments. In some embodiments, a process 500 as shown in FIG. 5 is performed by the security platform and techniques as similarly described above including the embodiments described above with respect to FIGs. 1A-4. In one embodiment, process 500 is performed by data appliance 300 as described above with respect to FIG. 3, network device 400 as described above with respect to FIG. 4, a virtual appliance, an SDN security solution, a cloud security service, and/or combinations or hybrid implementations of the aforementioned as described herein.

[00223] The process begins at 502. At 502, monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network, is performed. For example, the security platform (e.g., a firewall, a network sensor acting on behalf of the firewall, or another device/component that can implement security policies) can monitor GTP-U and HTTP/2 traffic on the mobile core network as similarly described above.

[00224] At 504, extracting network slice information for user traffic associated with the new session at the security platform is performed. For example, the security platform can parse HTTP/2 messages to extract the network slice information, in which the network slice is identified by Single Network Slice Selection Assistance Information (S-NSSAI), using DPI-based firewall techniques as similarly described above.

[00225] At 506, determining a security policy to apply at the security platform to the new session based on the network slice information is performed. For example, the security policy can be determined and/or enforced based on various combinations of Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information, such as similarly described above (e.g., and/or in combination with other DPI-based firewall techniques, such as Application-ID, user ID, content ID, URL filtering, etc.).

[00226] At 508, enforcing the security policy on the new session using the security platform is performed. For example, various enforcement actions (e.g., allow/pass, block/drop, alert, tag, monitor, log, throttle, restrict access, and/or other enforcement actions) can be performed using the security platform as similarly described above.

[00227] FIG. 6 is another flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments. In some embodiments, a process 600 as shown in FIG. 6 is performed by the security platform and techniques as similarly described above including the embodiments described above with respect to FIGs. 1A-4. In one embodiment, process 600 is performed by data appliance 300 as described above with respect to FIG. 3, network device 400 as described above with respect to FIG. 4, a virtual appliance, an SDN security solution, a cloud security service, and/or combinations or hybrid implementations of the aforementioned as described herein.

[00228] The process begins at 602. At 602, monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network, is performed. For example, the security platform (e.g., a firewall, a network sensor acting on behalf of the firewall, or another device/component that can implement security policies) can monitor GTP-U and HTTP/2 traffic on the mobile core network as similarly described above.

[00229] At 604, extracting subscription and/or equipment identifier information for user traffic associated with the new session at the security platform is performed. For example, the security platform can parse HTTP/2 messages to extract the subscription and/or equipment identifier information, in which the subscription and/or equipment identifier information is identified by a Subscription Permanent Identifier (SUPI), a General Public Subscription Identifier (GPSI), and/or a Permanent Equipment Identifier (PEI), using DPI- based firewall techniques as similarly described above.

[00230] At 606, determining a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information is performed. For example, the security policy can be determined and/or enforced based on various combinations of Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information, such as similarly described above (e.g., and/or in combination with other DPI-based firewall techniques, such as Application-ID, user ID, content ID, URL filtering, etc.).

[00231] At 608, enforcing the security policy on the new session using the security platform is performed. For example, various enforcement actions (e.g., allow/pass, block/drop, alert, tag, monitor, log, throttle, restrict access, and/or other enforcement actions) can be performed using the security platform as similarly described above.

[00232] FIG. 7 is another flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments. In some embodiments, a process 700 as shown in FIG. 7 is performed by the security platform and techniques as similarly described above including the embodiments described above with respect to FIGs. 1A-4. In one embodiment, process 700 is performed by data appliance 300 as described above with respect to FIG. 3, network device 400 as described above with respect to FIG. 4, a virtual appliance, an SDN security solution, a cloud security service, and/or combinations or hybrid implementations of the aforementioned as described herein.

[00233] The process begins at 702. At 702, monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network, is performed. For example, the security platform (e.g., a firewall, a network sensor acting on behalf of the firewall, or another device/component that can implement security policies) can monitor GTP-U and HTTP/2 traffic on the mobile core network as similarly described above.

[00234] At 704, extracting network name information for user traffic associated with the new session at the security platform is performed. For example, the security platform can parse HTTP/2 messages to extract the network name information, in which the network name information is identified by a Data Network Name (DNN), using DPI-based firewall techniques as similarly described above.

[00235] At 706, determining a security policy to apply at the security platform to the new session based on the network name information is performed. For example, the security policy can be determined and/or enforced based on various combinations of Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information, such as similarly described above (e.g., and/or in combination with other DPI-based firewall techniques, such as Application-ID, user ID, content ID, URL filtering, etc.).

[00236] At 708, enforcing the security policy on the new session using the security platform is performed. For example, various enforcement actions (e.g., allow/pass, block/drop, alert, tag, monitor, log, throttle, restrict access, and/or other enforcement actions) can be performed using the security platform as similarly described above.

[00237] FIG. 8 is another flow diagram of a process for performing enhanced security for 5G networks for service providers in accordance with some embodiments. In some embodiments, a process 800 as shown in FIG. 8 is performed by the security platform and techniques as similarly described above including the embodiments described above with respect to FIGs. 1A-4. In one embodiment, process 800 is performed by data appliance 300 as described above with respect to FIG. 3, network device 400 as described above with respect to FIG. 4, a virtual appliance, an SDN security solution, a cloud security service, and/or combinations or hybrid implementations of the aforementioned as described herein.

[00238] The process begins at 802. At 802, monitoring network traffic on a service provider network at a security platform to identify a new session, wherein the service provider network includes a 5G network or a converged 5G network, is performed. For example, the security platform (e.g., a firewall, a network sensor acting on behalf of the firewall, or another device/component that can implement security policies) can monitor GTP-U and HTTP/2 traffic on the mobile core network as similarly described above.

[00239] At 804, extracting user location information for user traffic associated with the new session at the security platform is performed. For example, the security platform can parse HTTP/2 messages to extract the user location information, in which the user location information is identified by a EutraLocation (e.g., Tracking Area Identity (TAI) and ECGI (EUTRA Cell Identity)) and/or an NRLocation (e.g., Tracking Area Identity (TAI) and NR Cell Identity (NCGI)), using DPI-based firewall techniques as similarly described above.

[00240] At 806, determining a security policy to apply at the security platform to the new session based on the user location information is performed. For example, the security policy can be determined and/or enforced based on various combinations of Network Slice information, Data Network Name (DNN), Subscription Permanent Identifier (SUPI), Permanent Equipment Identifier (PEI), General Public Subscription Identifier (GPSI), and User Location information, such as similarly described above (e.g., and/or in combination with other DPI-based firewall techniques, such as Application-ID, user ID, content ID, URL filtering, etc.).

[00241] At 808, enforcing the security policy on the new session using the security platform is performed. For example, various enforcement actions (e.g., allow/pass, block/drop, alert, tag, monitor, log, throttle, restrict access, and/or other enforcement actions) can be performed using the security platform as similarly described above.

[00242] As will now be apparent in view of the disclosed embodiments, a network service provider/mobile operator (e.g., a cellular service provider entity), a device manufacturer (e.g., an automobile entity, IoT device entity, and/or other device manufacturer), and/or system integrators can specify such security policies that can be enforced by a security platform using the disclosed techniques to solve these and other technical network security challenges on mobile networks, including 5G networks.

[00243] Additional example processes for the disclosed techniques for performing multi-access distributed edge security for 5G mobile networks for service providers will now be described.

[00244] Example Processes for Performing Multi-Access Distributed Edge Security for 5G Mobile Networks for Service Providers

[00245] FIG. 9 is a screen shot diagram of a snapshot of a Packet Forwarding Control Protocol (PFCP) Session Establishment Request packet capture (pcap) for performing multi access distributed edge security for 5G networks for service providers in accordance with some embodiments. Referring to FIG. 9, a pcap of a PFCP Session Establishment Request is shown at 902. As specified in 3GPP TS 29.244 V15.3 (e.g., see section 7.5.2), the PFCP Session Establishment Request shall be sent over the Sxa, Sxb, Sxc, and N4 interface by the Control Plane (CP) function to establish a new PFCP session context in the User Plane (UP) function. As specified in 3GPP TS 29.244 V15.3 (e.g., see section 7.5.3), the PFCP Session Establishment Response shall be sent over the Sxa, Sxb, Sxc, and N4 interface by the UP function to the CP function as a reply to the PFCP Session Establishment Request. The information elements and format of the Session Establishment Request and Session Establishment Response messages are specified in 3GPP TS 29.244 V15.3 (e.g., see section 7.5.2 for details of ‘PFCP Session Establishment Request’ message details including information elements, and see section 7.5.3 for details of ‘PFCP Session Establishment Response’ message details including information elements).

[00246] FIG. 10 is a flow diagram of a process for performing multi-access distributed edge security for 5G networks for service providers in accordance with some embodiments. In some embodiments, a process 1000 as shown in FIG. 10 is performed by the security platform and techniques as similarly described above including the embodiments described above with respect to FIGs. 1A-5 and 9. In one embodiment, process 1000 is performed by data appliance 300 as described above with respect to FIG. 3, network device 400 as described above with respect to FIG. 4, a virtual appliance, an SDN security solution, a cloud security service, and/or combinations or hybrid implementations of the aforementioned as described herein.

[00247] The process begins at 1002. At 1002, monitoring network traffic on a service provider network at a security platform to identify a new session is performed, wherein the service provider network includes a 5G network or a converged 5G network. For example, the security platform (e.g., a firewall, a network sensor acting on behalf of the firewall, or another device/component that can implement security policies) can monitor GTP-U traffic on the mobile core network as similarly described above.

[00248] At 1004, extracting subscription and/or equipment identifier information for user traffic associated with the new session at the security platform is performed. For example, the security platform can parse the Packet Forwarding Control Protocol (PFCP) Session Establishment Request and PFCP Session Establishment Response messages to extract the subscription and/or equipment identifier information (e.g., the subscription and/or equipment identifier information is identified by an International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information) using DPI-based firewall techniques as similarly described above.

[00249] At 1006, determining a security policy to apply at the security platform to the new session based on the subscription and/or equipment identifier information is performed. For example, the security policy can be determined and/or enforced based on various combinations of International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information, such as similarly described above (e.g., and/or in combination with other DPI- based firewall techniques, such as Application-ID, user ID, content ID, URL filtering, Network Access Identifier (NAI), etc.).

[00250] At 1008, enforcing the security policy on the new session using the security platform is performed. For example, various enforcement actions (e.g., allow/pass, block/drop, alert, tag, monitor, log, throttle, restrict access, and/or other enforcement actions) can be performed using the security platform as similarly described above.

[00251] FIG. 11 is another flow diagram of a process for performing multi-access distributed edge security for 5G networks for service providers in accordance with some embodiments. In some embodiments, a process 1100 as shown in FIG. 11 is performed by the security platform and techniques as similarly described above including the embodiments described above with respect to FIGs. 1A-5 and 9. In one embodiment, process 1100 is performed by data appliance 300 as described above with respect to FIG. 3, network device 400 as described above with respect to FIG. 4, a virtual appliance, an SDN security solution, a cloud security service, and/or combinations or hybrid implementations of the aforementioned as described herein.

[00252] The process begins at 1102. At 1102, monitoring network traffic on a service provider network at a security platform to identify a new session is performed, wherein the service provider network includes a 5G network or a converged 5G network. For example, the security platform (e.g., a firewall, a network sensor acting on behalf of the firewall, or another device/component that can implement security policies) can monitor GTP-U traffic on the mobile core network as similarly described above.

[00253] At 1104, extracting network access identifier information for user traffic associated with the new session at the security platform is performed. For example, the security platform can parse the Packet Forwarding Control Protocol (PFCP) Session Establishment Request and PFCP Session Establishment Response messages to extract Network Access Identifier (NAI) related information, wherein the NAI is associated with a user identity submitted by a client during a network access authentication, using DPI-based firewall techniques as similarly described above. [00254] At 1106, determining a security policy to apply at the security platform to the new session based on the network access identifier information is performed. For example, the security policy can be determined and/or enforced based on various combinations of a Network Access Identifier (NAI) along with other information that can be extracted from such PFCP Session Establishment Request/Response messages including International Mobile Subscription Identity (IMSI), International Mobile Equipment Identifier (IMEI), and/or Mobile Subscriber ISDN (MSISDN) related information, such as similarly described above (e.g., and or in combination with other DPI-based firewall techniques, such as Application-ID, user ID, content ID, URL filtering, etc.).

[00255] At 1108, enforcing the security policy on the new session using the security platform is performed. For example, various enforcement actions (e.g., allow/pass, block/drop, alert, tag, monitor, log, throttle, restrict access, and or other enforcement actions) can be performed using the security platform as similarly described above.

[00256] As will now be apparent in view of the disclosed embodiments, a network service provider/mobile operator (e.g., a cellular service provider entity), a device manufacturer (e.g., an automobile entity, IoT device entity, and or other device manufacturer), and or system integrators can specify such security policies that can be enforced by a security platform using the disclosed techniques to solve these and other technical network security challenges for providing multi-access distributed edge security on mobile networks, including 5G networks.

[00257] Although the foregoing embodiments have been described in some detail for purposes of clarity of understanding, the invention is not limited to the details provided. There are many alternative ways of implementing the invention. The disclosed embodiments are illustrative and not restrictive.