SciELO - Scientific Electronic Library Online

 
vol.38 issue2Analysis of the Vegetation Indices NDVI, GNDVI, and NDRE for the Characterization of Coffee Crops (Coffea arabica) author indexsubject indexarticles search
Home Pagealphabetic serial listing  

Services on Demand

Journal

Article

Indicators

Related links

  • On index processCited by Google
  • Have no similar articlesSimilars in SciELO
  • On index processSimilars in Google

Share


Ingeniería y Desarrollo

Print version ISSN 0122-3461On-line version ISSN 2145-9371

Abstract

ALVAREZ ROLDAN, Miguel Ángel  and  MONTOYA VARGAS, Héctor Fernando. Cybersecurity in Mobile Telecommunication Networks and Management Risk. Ing. Desarro. [online]. 2020, vol.38, n.2, pp.279-297.  Epub Oct 05, 2021. ISSN 0122-3461.  https://doi.org/10.14482/inde.38.2.006.31.

The 3.5G and 4G network technologies are, currently, the most used in Colombia, given the great deployment that Internet service providers have made, which represents a security challenge with respect to the different attacks on these networks. The interception of data with “Man in the middle attacks” (MiTM) and denial of service - DoS (in the smartphone or in the mobile network) are very feasible. In this article of applied research aims to establish some risks and possible impacts associated with telecommunications networks and how an attacker with little computational resource can eventually compromise the system, some risk and security vulnerabilities in mobile networks and their possibility of exploitation, as well as the general recom mendations for risk reduction are studied. To achieve the above, an investigation of different vulnerabilities in these telecom munications networks was carried out, a risk map, in order to visualize the possible impacts, was made. Then, a technical test was run to capture traffic during the MiTM attack (which was successful), and as a final result, deliver recommendations in the event that they can execute cyber-attacks, with this, to be able to have a basis for the assurance of telecommunications networks and systems, allowing different people to recognize the vulnerabilities little explored in this type of systems.

Keywords : 3.5G; 4G; computer attack; cybersecurity; risk management.

        · abstract in Spanish     · text in Spanish     · Spanish ( pdf )