Artwork

İçerik bryanlen tarafından sağlanmıştır. Bölümler, grafikler ve podcast açıklamaları dahil tüm podcast içeriği doğrudan bryanlen veya podcast platform ortağı tarafından yüklenir ve sağlanır. Birinin telif hakkıyla korunan çalışmanızı izniniz olmadan kullandığını düşünüyorsanız burada https://tr.player.fm/legal özetlenen süreci takip edebilirsiniz.
Player FM - Podcast Uygulaması
Player FM uygulamasıyla çevrimdışı Player FM !

5G Cybersecurity Bootcamp - 3GPP Version - Tonex Training

3:35
 
Paylaş
 

Manage episode 242161279 series 1535597
İçerik bryanlen tarafından sağlanmıştır. Bölümler, grafikler ve podcast açıklamaları dahil tüm podcast içeriği doğrudan bryanlen veya podcast platform ortağı tarafından yüklenir ve sağlanır. Birinin telif hakkıyla korunan çalışmanızı izniniz olmadan kullandığını düşünüyorsanız burada https://tr.player.fm/legal özetlenen süreci takip edebilirsiniz.
5G Cybersecurity Bootcamp is a combination of theoretical lectures and practical insight that helps participants gain in-depth knowledge about current and future state of 5G mobile technology, architecture, protocols and 5G cybersecurity. There are many technologies powering what’s become known as the Fourth Industrial Revolution – everything from robotics and artificial intelligence (AI) to virtual reality (VR) and the Internet of Things (IoT). But wireless security experts say that’s not enough and believe there are key 5G protections to zero in on, including: Detect Anomalies Stop and Fix Advanced Malware Prevent Threats Make Threat Intelligence Paramount Incorporate DNS Intelligence Learning Objectives: Upon the completion of 5G Fundamentals training, attendees will: Learn the fundamental concepts of 5G system List and discuss various 5G use cases Discuss differences and similarities between 5G (Release 16) and 4G LTE-Advanced Pro Discuss end-to-end 5G network architecture Describe 5G NR, 5GC: 5G core functions, architecture, AMF, Network Slicing, NG-RAN, SBA, SMF, UPF SDN/VFN, Network Slicing, MEC, LTE-M, 5G/NB-IoT Identify 5G operational scenarios, D2D, and signaling Discuss Security architecture and procedures for 5G systems Explain 5G security issues, attacks and mitigation Course Agenda: Overview of the 5G Mobile Network The 5G System Survey 5G RAN and Core Architecture Overview 5G Identifiers 5G Evolution of RAN and Core Network 5G Operational Procedures Device to Device Communication (D2D) Overview of Security Architecture in 3GPP Overview of 5G Security Architecture Security Requirements and Features Security Procedures between UE and 5G Network Functions Evolution of the Trust Model 5G Threat Attacks and Surface 5G Security Key Hierarchy Ciphering Algorithms Integrity Algorithms Test Data for the Security Algorithms Request more information regarding 5G Cybersecurity Bootcamp - #3GPP Version - Tonex Training. Visit tonex.com for course and workshop detail. 5G Cybersecurity Bootcamp - 3GPP Version - Tonex Training https://www.tonex.com/training-courses/5g-cybersecurity-bootcamp-3gpp-version/
  continue reading

72 bölüm

Artwork
iconPaylaş
 
Manage episode 242161279 series 1535597
İçerik bryanlen tarafından sağlanmıştır. Bölümler, grafikler ve podcast açıklamaları dahil tüm podcast içeriği doğrudan bryanlen veya podcast platform ortağı tarafından yüklenir ve sağlanır. Birinin telif hakkıyla korunan çalışmanızı izniniz olmadan kullandığını düşünüyorsanız burada https://tr.player.fm/legal özetlenen süreci takip edebilirsiniz.
5G Cybersecurity Bootcamp is a combination of theoretical lectures and practical insight that helps participants gain in-depth knowledge about current and future state of 5G mobile technology, architecture, protocols and 5G cybersecurity. There are many technologies powering what’s become known as the Fourth Industrial Revolution – everything from robotics and artificial intelligence (AI) to virtual reality (VR) and the Internet of Things (IoT). But wireless security experts say that’s not enough and believe there are key 5G protections to zero in on, including: Detect Anomalies Stop and Fix Advanced Malware Prevent Threats Make Threat Intelligence Paramount Incorporate DNS Intelligence Learning Objectives: Upon the completion of 5G Fundamentals training, attendees will: Learn the fundamental concepts of 5G system List and discuss various 5G use cases Discuss differences and similarities between 5G (Release 16) and 4G LTE-Advanced Pro Discuss end-to-end 5G network architecture Describe 5G NR, 5GC: 5G core functions, architecture, AMF, Network Slicing, NG-RAN, SBA, SMF, UPF SDN/VFN, Network Slicing, MEC, LTE-M, 5G/NB-IoT Identify 5G operational scenarios, D2D, and signaling Discuss Security architecture and procedures for 5G systems Explain 5G security issues, attacks and mitigation Course Agenda: Overview of the 5G Mobile Network The 5G System Survey 5G RAN and Core Architecture Overview 5G Identifiers 5G Evolution of RAN and Core Network 5G Operational Procedures Device to Device Communication (D2D) Overview of Security Architecture in 3GPP Overview of 5G Security Architecture Security Requirements and Features Security Procedures between UE and 5G Network Functions Evolution of the Trust Model 5G Threat Attacks and Surface 5G Security Key Hierarchy Ciphering Algorithms Integrity Algorithms Test Data for the Security Algorithms Request more information regarding 5G Cybersecurity Bootcamp - #3GPP Version - Tonex Training. Visit tonex.com for course and workshop detail. 5G Cybersecurity Bootcamp - 3GPP Version - Tonex Training https://www.tonex.com/training-courses/5g-cybersecurity-bootcamp-3gpp-version/
  continue reading

72 bölüm

Tüm bölümler

×
 
Loading …

Player FM'e Hoş Geldiniz!

Player FM şu anda sizin için internetteki yüksek kalitedeki podcast'leri arıyor. En iyi podcast uygulaması ve Android, iPhone ve internet üzerinde çalışıyor. Aboneliklerinizi cihazlar arasında eş zamanlamak için üye olun.

 

Hızlı referans rehberi