E N H A N C E D F R A U D D E T E C T I O N U S I N G S I G N A L I N G. W U G M a l a y s i a

Size: px
Start display at page:

Download "E N H A N C E D F R A U D D E T E C T I O N U S I N G S I G N A L I N G. W U G M a l a y s i a"

Transcription

1 E N H A N C E D F R A U D D E T E C T I O N U S I N G S I G N A L I N G W U G M a l a y s i a

2 CONTACTS NUNO PESTANA FRAUD PROFESSIONAL SERVICES MANAGER ogies.com January 18, 2017 Page 2

3 HOW IS FRAUD EVOLVING SIGNALING VS CDRS USE CASES FRAUD SCENARIOS REAL TIME FRAUD MANAGEMENT DEMO

4 FRAUD THE LOW HANGING FRUIT T H E I M P A C T O F F R A U D Fraud amounts to $38.1 billion annually representing 1.69% of all Telecom revenues (based on estimations from CFCA of 2015) Cable or Satellite; 0,8 Service Reselling (e.g: Call Sell); 0,9 Friendly Fraud; 0,9 Commissions Fraud; 1,5 Wholesale Fraud; ; 2 Private Use; 0,8 Theft / Compromise of data (e.g. logins); 0,5 International Revenue Share Fraud (IRSF); 10,8 Fraudsters are everywhere and Operators are always desirable targets. Things can get worse considering the rising frequency and sophistication of fraudulent activity on networks, another factor putting Operators under extra pressure for action. Smart Networks have introduced, new and more complex fraud scenarios along with the wider business scope of Operators has multiplied the areas where fraud can occur. Black-box systems do not adapt well to this new reality. Domestic Revenue Share (DRSF); 2,1 Device / Hardware Reselling; 2,3 Theft / Stolen Goods; 2,8 Arbitrage; 2,9 CFCA 2015 Survey - Fraud Losses by Type in $ USD Billions Interconnect Bypass (e.g. SIM box); 6 Premium Rate Service; 3,8

5 FRAUD MANAGEMENT SOLUTIONS ADDRESSING INCREASING SOPHISTICATION OF FRAUDSTERS Technology change (SS7 fraud, SIP) Real time INFORMATION Fraudsters now have access to (SS7) networks new fraud risks to address Fraudsters understand the time window and act fast need to trap in real time VoIP/SIP traffic New forms of bypass and spoofing to address

6 HOW IS FRAUD EVOLVING SIGNALING VS CDRS USE CASES FRAUD SCENARIOS REAL TIME FRAUD MANAGEMENT DEMO

7 WHAT IS THE DIFFERENCE? A GROSS SIMPLIFICATION SIGNALING V CDRS RADIO ACCESS NETWORK Manage secure, efficient, low error radio communication CORE NETWORK Manage mobility, routing, authentication and service control VPLMN HPLMN Managing mobility, AAA etc (eg: MAP) HLR AS Eg: BTS/BSC, NodeB/RNC, enodeb Eg: VLR, MSC, SGSN SGW, PGW, MME Control calls, data etc (eg: CAP) Eg: Prepay, Policy, AAA Routing of calls, data in/out (Eg: ISUP) CDRs Mediation 1. Register location and set up services in VLR 1. No CDRs. HPLMN aware 2. Make call BSS 2. Call info visible and under 3. Terminate call control of home. No CDRs yet. 3. CDRs generated in VPLMN 4. NRTRDE/TAP sent to HPLMN

8 WHAT IS THE DIFFERENCE? A GROSS SIMPLIFICATION SIGNALING V CDRS Both contain: Origin, destination, Date, time, length of calls, data volumes, text etc Cell id Primary purpose control of UE Real-time Controls calls, data, text can block/allow/interact Some additional information eg: mobility, device Multiple interfaces & protocols with different info Primary purpose billing and charging Post event Low delay at home, but significant delay when roaming Some information not easily accessible in signaling eg: QoS Multiple entities write CDRs or equivalent Call Detail Record (CDRs):

9 USING SIGNALING IN FRAUD DETECTION ENHANCE YOUR DETECTIONS Why Address fraud quicker to reduce fraud window. Use signaling information to enrich analysis of activity to improve detection How What Integration of Signaling data into your FMS system (RAID FMS) Extend rules by controlling new type of events Replace some of the sources of data for a faster detection Faster, sharper and smarter fraud detection capabilities Extending CDR analysis (eg: parallel calls, B-numbers, call symmetry/volume etc) eg: SIM box detection IRSF, IMEI stuffing Identifying signaling fraud (VoIP and SS7) eg: spamming, CLI spoofing

10 HOW IS FRAUD EVOLVING SIGNALING VS CDRS USE CASES FRAUD SCENARIOS REAL TIME FRAUD MANAGEMENT DEMO

11 I N T E R N A T I O N A L R E V E N U E S H A R E F R A U D W H A T I S I T? International Revenue Sharing Fraud (IRSF), also known as traffic pumping fraud or toll fraud contributes to losses by operators of billions of dollars each year. Although the different fraud methodologies used (i.e. subscription fraud, PBX hacking, SIM cloning, etc.) the IRSF fraud consists in completing unauthorized calls to a high cost telephone number (i.e., typically an international premium rate number). While it is not difficult to detect IRSF by examining Call Detail Records (CDRs), by the time you collect the CDRs, the damage has been done!! Preventive measures have been introduced to minimize the problem Camel, NRTRDE there is still a delay on the delivery of data to the FMS and respective fraud detection. The driver for this criminal activity is the payout fraudsters receive from generating illegitimate phone calls to the international premium rate numbers. The victim receives a huge telephone bill for the unauthorized calls and the fraudster collects a payout from the premium rate number provider.

12 I N T E R N A T I O N A L R E V E N U E S H A R E F R A U D W H A T D O R O A M I N G F R A U D S T E R S L O O K F O R? Fraudsters will look for weaknesses in the application process Lack of deposit however deposit is not really deterrent Immediate activation with no payment history Lack of credit control processes Multiple SIMs allowed Weak fraud detection controls Fraudsters will target operators who : Offer Multi party calling Offer Call forwards to international destinations Offer PRS whilst roaming Not offering NRTRDE Many networks restrict some of there services but is the visiting network doing the same?

13 I N T E R N A T I O N A L R E V E N U E S H A R E F R A U D H O W T O I M P R O V E T H E D E T E C T I O N W I T H S I G N A L I N G? VPLMN 2 CAP messages are exchanged with the HPLMN Intelligent Networks that may authorize the call Probe HPLMN $$$$$ 1 A call to PRS number is initiated by the fraudster CAP 3 Probe detects the messages and sends them to RAID FMS 4 RAID FMS applies rules and detects fraud FMS 5 Action to block the subscriber and/or end the call Signaling messages captured by probes can be sent to FMS to be used by the fraud detection. FMS can send actions to the system in order to block the fraud perpetrator or end the call in progress

14 W A N G I R I / C A L L - B A C K F R A U D W H A T I S I T? Wangiri Fraud, also known as Call Back Fraud is a fraud scenario where fraudsters trigger multiple single ring and disconnected calls (displaying a premium rate number) in order to receive the call-backs from the subscribers to generate artificial traffic to PRS numbers Some of the subscribers that receive the call may call-back to the originating number artificially inflating the traffic to the PRS number and paying the high value of the call. Usually this scenario is not detect early enough when using Switch Call Detail Records (CDRs) as most of the switch vendors do not generated call attempts. The driver for this criminal activity is the payout fraudsters receive from calls made to the premium rate numbers. $$$$$ The victim is not aware of the value of the call until they receive the invoice and figure out what may have happened Although most of the International PRS destinations are know and barred in the operator network there are always new destinations unknown to the network and FMS systems.

15 W A N G I R I / C A L L - B A C K F R A U D H O W T O I M P R O V E T H E D E T E C T I O N W I T H S I G N A L I N G? HPLMN 1 Fraudsters do a large set of one ring and disconnect calls to different subscribers Probe 5 Calls back to PRS will be blocked preventing fraud $$$$$ 2 Probe sends signaling messages of call attempts to RAID FMS FMS 4 Action to block destination number is sent to the network 3 RAID FMS applies rules and detects a number doing too many call attempts FMS can bar new PRS destinations before most of the subscribers call-back preventing fraud impact

16 S I M S W A P F R A U D W H A T I S I T? SIM Swap Fraud is a type of fraud that consists on hijacking a mobile subscriber account by replacing the SIM card in an unauthorized way. Fraudster may have get personal details from previously phishing calls to the subscriber and has collected a set of info that can be used to access not only the customer care but possible other channels (Bank Account being one of the more critical). After triggering a SIM swap (calling to the operator by phone, accessing the customer care or even physically in a store) frauds other fraudulent activities like calling PRS numbers. They can even be able to perform banking fraud by using the SMS channel used for out of band two-factor authentication. The subscriber may be a good customer and the related fraudulent activities can be considered normal and ignored by the operator FMS system. The driver for this criminal activity is the benefits that fraudsters can gain by impersonating

17 S I M S W A P F R A U D H O W T O I M P R O V E T H E D E T E C T I O N W I T H S I G N A L I N G? Fraudster does the SIM swap 3 1 Location Updates or location from Call events are being received by the Probes set over the network Probe 2 Location Events are sent to FMS Location Update Event is detected and sent to FMS 5 FMS 4 New Location Update is sent to the network 6 FMS detects fraud scenario and sends blocking commands to network 3 Fraudster does the SIM swap FMS can bar the fraudster as soon as he enters the network to avoid fraudulent activities

18 FMS I M E I S t u f f i n g Identify in real time unusual call pattern and IMEI change to limit fraud loss from stolen SIMs HPLMN REAL TIME CONTROL IMMEDIATE ANALYSIS AND ACTION : BLOCK CALLS ASK USER MINIMAL FRAUD WINDOW FLEXIBLE RULES INTL B NUMBER NOT HOME/LOCAL FREQUENT IMEI CHANGE CREDIT LIMIT FASTER ACTION FEWER FALSE POSITIVES VPLMN $$$$$ MONITOR ALL ROAMERS MONITOR INTL SIGNALING CAMEL (GTPc) SIMPLE TO IMPLEMENT

19 HOW IS FRAUD EVOLVING SIGNALING VS CDRS USE CASES FRAUD SCENARIOS REAL TIME FRAUD MANAGEMENT DEMO

20 REAL TIME FRAUD MANAGEMENT SOLUTION BRINGING NEXT-GENERATION FRAUD DETECTION INTO YOUR BUSINESS Why Address fraud in real time to reduce fraud window. Use signaling information to enrich analysis of activity to improve detection How RAID FMS existing data sources and rules extended with capability to interact with probes and network in real time Faster, sharper and smarter fraud detection capabilities What Extending CDR analysis to real time (eg: parallel calls, B-numbers, call symmetry/volume etc) eg: SIM box detection IRSF, IMEI stuffing Identifying signaling fraud (VoIP and SS7) eg: spamming, CLI spoofing

21 WeDo RAID RAID + PROBES: ARCHITECTURE IMPLEMENTATION USER INTERFACES FRAUD SERVICES Case Mgmt., KPI and reporting Rule Definition Near Real Time Rules Real Time Rules Rule Execution Engine Alarm Scoring Detection and Correlation KPI and reporting Analysis Event Analysis Signalling Logs Near Real Time + Real Time Defines the fraud rules; Loads event records into RAID FMS; Correlates with other events; Executes Non-Real Time rules Executes Real Time rules; Portal for KPI, reporting and analysis for both systems; INTEGRATION Network Mediation CRM etc Event records and Alarms PROBE ENGINES Provisioning (Rules, IMSI etc) Real time interaction with the network; Real time action; Post event as required; NETWORK Integrates into network; Manages interception of appropriate message flows for relevant IMSI / MSISDN; Could be enriched with rules to identify and act on fraud in real time;

22 FMS S S 7 F R A U D ( S p a m m i n g, S p o o f i n g... ) HPLMN SPAM SPOOF USER AND SEND MESSAGES HACK VOIC MAP/CAP, Diameter etc EVESDROP CALLS AND MESSAGES BLOCK SERVICE DIVERT CALLS TO PREMIUM TRACK LOCATION MODIFY SERVICE FLAGS (EG:PREPAY) IDENTIFY DEVICE

23 FMS S I M - B O X a n d B Y P A S S Monitor calling behavour on target IMSI to identify and block SIM box HPLMN REAL TIME CONTROL IMMEDIATE ANALYSIS AND ACTION : BLOCK CALLS ASK USER REDUCED FRAUD WINDOW FLEXIBLE RULES CALL & TXT VOLUME MO/MT BALANCE FIXED LOCATION IMEI CLI FEWER FALSE POSITIVES CAP TRIGGER ON FLEXIBLE SET OF IMSI NEW IMSI RISKY TARIFF IMSI SCAN RISK TRADEOFF

24 R E A L T I M E D E T E C T I O N S W I T H S I G N A L I N G A D V A N T A G E S Early fraud detection Immediate action Fewer false positives Improved insight into fraud behavior = Reduced fraud window. Reduced loss Improved customer satisfaction Improved reaction time to new threats

25 HOW IS FRAUD EVOLVING SIGNALING VS CDRS USE CASES FRAUD SCENARIOS REAL TIME FRAUD MANAGEMENT RAID FMS DEMO

26 END TO END SOFTWARE F O R C O N T I N U O U S B U S I N E S S M O N I T O R I N G Collect Monitor Notify Discover Act Smart Data Stream (Etl & Cep) Unified Validation Engine Fraud Management Engines Advanced Fraud Detection (Afd) Eba Cockpit Kpi Designer Business Sensors Balance Scorecards Investigation Workbench Smart Data Blueprints Link Analysys Adaptive Case Management Web Portal Dashboard & Reporting

27 N E X T G E N E R A T I O N F M S T H E H Y B R I D S Y S T E M ADVANCED FRAUD DETECTION (UNKOWN FRAUD SCENARIOS) Find patterns for new fraud scenarios (zero-day threats) through Data Mining: Unsupervised models: unusual behaviors in our data Supervised models: subscribers with high probability of being fraudsters CREATE CORRECT IMPROVE RULES (KOWN FRAUD SCENARIOS) The rule engine can be enriched with new and/or modified rules. It targets specific, well identified types of fraud: Rely on common sense knowledge of how fraud works. Rules are accurate and highly performant, covering know fraud types as well new fraud types.

28 RAID FMS M A N A G I N G R U L E S Full integration with the Rules Manager enabling rules management by end users HOLISTIC SYSTEM

29 THANK YOU

Nuno Pestana, WeDo Technologies

Nuno Pestana, WeDo Technologies Nuno Pestana, WeDo Technologies SUBSCRIPTION FRAUD SUBSCRIPTION FRAUD In Raid FMS REAL-TIME Subscription Fraud SUBSCRIPTION FRAUD SUBSCRIPTION FRAUD In Raid FMS REAL-TIME Subscription Fraud FRAUD THE IMPACT

More information

We will divide the many telecom fraud schemes into three broad categories, based on who the fraudsters are targeting. These categories are:

We will divide the many telecom fraud schemes into three broad categories, based on who the fraudsters are targeting. These categories are: Introduction to Telecom Fraud This guide will help you learn about the different types of telecom fraud and industry best practices for detection and prevention. Three Major Categories of Telecom Fraud

More information

Reducing Telecoms Fraud Losses

Reducing Telecoms Fraud Losses Reducing Telecoms Fraud Losses A Telsis White Paper Intelligence for Your Network Introduction According to the Communication Fraud Control Association (CFCA), fraud costs the telecoms industry 1.69% of

More information

Telephony Fraud and Abuse. Merve Sahin

Telephony Fraud and Abuse. Merve Sahin Telephony Fraud and Abuse Merve Sahin sahin@eurecom.fr Background 2 Telephony Networks Quick history 1870s: Plain Old Telephone System (POTS) Enabled by transmission of voice over copper lines Used in-band

More information

Taking Over Telecom Networks

Taking Over Telecom Networks Taking Over Telecom Networks Hardik Mehta (@hardw00t) Loay Abdelrazek (@sigploit) Taking Over Telecom Networks - Hardik Mehta (@hardw00t) and Loay Abdelrazek (@sigploit) 1 Press Release: some highlights

More information

Fraud Detection in International Calls Using Fuzzy Logic

Fraud Detection in International Calls Using Fuzzy Logic Fraud Detection in International Calls Using Fuzzy Logic Osama Mohamed Elrajubi, Hussein Marah, Abdulla A. Abouda Abstract Telecommunications fraud is a problem that affects operators and telecommunication

More information

Mavenir Keynote. Think Smarter Secure communication Innovate Services. By Mohamed Issa Regional Head of Africa Sales

Mavenir Keynote. Think Smarter Secure communication Innovate Services. By Mohamed Issa Regional Head of Africa Sales Mavenir Keynote Think Smarter Secure communication Innovate Services By Mohamed Issa Regional Head of Africa Sales The New Mavenir: Combining Market Leaders Combing three industry-leading companies to

More information

Fraude dans la Telephonie

Fraude dans la Telephonie Fraude dans la Telephonie Aurélien Francillon Merve Sahin With Monaco Telecom Also with cooperations: NYU Abu Dhabi Georgia Tech Telecom Paris Tech (Marc Relieu) Telephony Fraud A long-standing problem

More information

BlueWater Software Constant Innovation by Orca Wave

BlueWater Software Constant Innovation by Orca Wave BlueWater Software Constant Innovation by Orca Wave Overview: Revenue assurance, cost management and delivering key and timely information to BlueWater Users; are operational pillars of our BlueWater software

More information

David Morrow Group Corporate Security Fraud Manager Vodafone Group Services Limited.

David Morrow Group Corporate Security Fraud Manager Vodafone Group Services Limited. David Morrow Group Corporate Security Fraud Manager Vodafone Group Services Limited www.i3forum.org GSM Association Fraud Forum Presentation to i3 Forum David Morrow, Vodafone Document Number Meeting Date

More information

COMPANY PRESENTATION

COMPANY PRESENTATION COMPANY PRESENTATION COMPETENCE CENTRE IN TELECOMUNICATIONS OVER IP System integration & Software development VoIP Integration & support Expert software factory Unified communications & FMC Telco grade

More information

Paper on Handling Menace of International Grey Traffic

Paper on Handling Menace of International Grey Traffic Paper on Handling Menace of International Grey Traffic White Paper 01 of 2012 PiRRC In this paper discussion is only about the conventional international voice telephony requiring a license to bring in

More information

A Layered Approach to Fraud Mitigation. Nick White Product Manager, FIS Payments Integrated Financial Services

A Layered Approach to Fraud Mitigation. Nick White Product Manager, FIS Payments Integrated Financial Services A Layered Approach to Fraud Mitigation Nick White Product Manager, FIS Payments Integrated Financial Services Session Agenda Growing Fraud Concerns Old Habits Die Hard Maneuvering through the Barriers

More information

Threat patterns in GSM system. Basic threat patterns:

Threat patterns in GSM system. Basic threat patterns: Threat patterns in GSM system Usage of mobile devices in business simpli es, speeds up and optimizes business processes. However, it is necessary to understand that the more complicated the device is the

More information

Fraud classification and recommendations on dispute handling within the wholesale telecom industry Release May 2014

Fraud classification and recommendations on dispute handling within the wholesale telecom industry Release May 2014 INTERNATIONAL INTERCONNECTION FORUM FOR SERVICES OVER IP i3 FORUM (www.i3forum.org) Fraud classification and recommendations on dispute handling within the wholesale telecom industry Release 3.0 - May

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

VoIP Theft of Service Protecting Your Network. Introduction to VoIP Theft of Service. Meet our Expert Phone Power

VoIP Theft of Service Protecting Your Network. Introduction to VoIP Theft of Service. Meet our Expert Phone Power VoIP Theft of Service Protecting Your Network Introduction to VoIP Theft of Service The truth is you just aren t a phone company until you ve had a run-in with telecom fraud. VoIP fraud is a significant

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Cyber Security Threats to Telecom Networks. Rosalia D Alessandro Hardik Mehta Loay Abdelrazek

Cyber Security Threats to Telecom Networks. Rosalia D Alessandro Hardik Mehta Loay Abdelrazek Cyber Security Threats to Telecom s Rosalia D Alessandro Hardik Mehta Loay Abdelrazek Press Release: some highlights Cyber Security Threats to Telecom s - Rosalia D Alessandro, Hardik Mehta and Loay Abdelrazek

More information

Mavenir Spam and Fraud Control

Mavenir Spam and Fraud Control SOLUTION BRIEF Assuring Operator Revenue and A2P Grey Route Monetization Operators are realizing the scale and potential of A2P (Application to Person) messaging revenues, and how advances in messaging

More information

GPRS billing: getting ready for UMTS

GPRS billing: getting ready for UMTS GPRS billing: getting ready for UMTS In his first article about UMTS, Lucas Baugé looks into the key challenges of GPRS billing. He seeks to show how solving these challenges will help operators succeed

More information

@First Anti Fraud Interconnect Roaming & Security of Transactions

@First Anti Fraud Interconnect Roaming & Security of Transactions @First Anti Fraud Interconnect Roaming & Security of Transactions Pierre Paufique, Vice President Customer Service Operations & Fraud, Cost and Revenue Assurance, International Carriers, Orange agenda

More information

Technical Report Mobile Standards Group (MSG); Overview of the technical framework for the separate sale of roaming services in the European Union

Technical Report Mobile Standards Group (MSG); Overview of the technical framework for the separate sale of roaming services in the European Union TR 103 227 V1.1.1 (2014-01) Technical Report Mobile Standards Group (MSG); Overview of the technical framework for the separate sale of roaming services in the European Union 2 TR 103 227 V1.1.1 (2014-01)

More information

APPROACHING ROAMING CHARGES PRAGMATICALLY

APPROACHING ROAMING CHARGES PRAGMATICALLY APPROACHING ROAMING CHARGES PRAGMATICALLY Simon Forge, SCF Associates Ltd Following a study for European Parliament's committee on Industry, Research and Energy (ITRE) with briefing for European Parliament,

More information

Notice to our customers regarding Toll Fraud

Notice to our customers regarding Toll Fraud Notice to our customers regarding Toll Fraud - Beware of Toll Fraud. - Toll Fraud is a crime against you. Bizfon isn't responsible for your Toll Fraud. - You need to take steps to protect yourself from

More information

Positive Technologies Telecom Attack Discovery DATA SHEET

Positive Technologies Telecom Attack Discovery DATA SHEET Positive Technologies Telecom Attack Discovery DATA SHEET PT TELECOM ATTACK DISCOVERY DATA SHEET CELLULAR NETWORK SECURITY COMPLICATIONS As is shown in the network analysis performed by Positive Technologies

More information

On the Radar: Positive Technologies protects against SS7 network vulnerabilities

On the Radar: Positive Technologies protects against SS7 network vulnerabilities On the Radar: Positive Technologies protects against SS7 network vulnerabilities PT SS7 Attack Discovery detects SS7 network intrusions Publication Date: 14 Feb 2017 Product code: IT0022-000885 Andrew

More information

OTHER PEOPLE S MONEY: THE BASICS OF ASSET MISAPPROPRIATION (NO )

OTHER PEOPLE S MONEY: THE BASICS OF ASSET MISAPPROPRIATION (NO ) : THE BASICS OF ASSET MISAPPROPRIATION (NO. 99-5402) TABLE OF CONTENTS I. INTRODUCTION The Pervasive Threat of Employee Theft... 3 Asset Misappropriations... 5 ACFE s Occupational Fraud and Abuse Survey...

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

ITU Arab Regional Workshop on Mobile Roaming: National & International Practices 27 to 29 of Oct, 2015 Sudan - Khartoum

ITU Arab Regional Workshop on Mobile Roaming: National & International Practices 27 to 29 of Oct, 2015 Sudan - Khartoum ITU Arab Regional Workshop on Mobile Roaming: National & International Practices 27 to 29 of Oct, 2015 Sudan - Khartoum Roaming Service in Sudan improvement & Challenges Zain, MTN & Sudani Content - Telecom

More information

COMPLETE TELECOME PROCESS MANAGEMENT SOLUTION

COMPLETE TELECOME PROCESS MANAGEMENT SOLUTION COMPLETE TELECOME PROCESS MANAGEMENT SOLUTION Centralized Billing A Leg Based Rating and Billing Customized Invoice Templates Fixed Line and VoIP Billing Toll Free Number Billing Statement of Accounts

More information

RAID Roaming. Datasheet. RAID Roaming Datasheet 1

RAID Roaming. Datasheet. RAID Roaming Datasheet 1 RAID Roaming Datasheet RAID Roaming Datasheet 1 2 RAID Roaming Datasheet About RAID Roaming RAID Roaming is a single Central Roaming Management Solution, enabling mobile operators to manage the entire

More information

FP7 NEMESYS Project: Advances on Mobile Network Security

FP7 NEMESYS Project: Advances on Mobile Network Security Enhanced Network Security for Seamless Service Provisioning in the Smart Mobile Ecosystem FP7 NEMESYS Project: Advances on Mobile Network Security Elina Theodoropoulou R&D Projects Section Manager etheodorop@cosmote.gr

More information

Full-MVNx enrollment approaches for different target strategies. CTO Summer Summit St. Petersburg,

Full-MVNx enrollment approaches for different target strategies. CTO Summer Summit St. Petersburg, Full-MVNx enrollment approaches for different target strategies CTO Summer Summit St. Petersburg, 2-3.06.16 Full-MVNx Advantages Independence and Simplicity No changes in MNO functioning required; no impact

More information

Predictive SIM Box Fraud Detection Model for ethio telecom

Predictive SIM Box Fraud Detection Model for ethio telecom Predictive SIM Box Fraud Detection Model for ethio telecom Feven Fesseha HiLCoE, Software Engineering Programme, Ethiopia feven.fesseha@ethiotelecom.et Mesfin Kifle HiLCoE, Ethiopia Department of Computer

More information

Course Outline Comprehensive Training on Bypass/SIM Box Fraud Detection and Termination Duration: 3 Days

Course Outline Comprehensive Training on Bypass/SIM Box Fraud Detection and Termination Duration: 3 Days Course Outline Comprehensive Training on Bypass/SIM Box Fraud Detection and Termination Duration: 3 Days Title: Comprehensive Training on Bypass/SIM Box Fraud: Detection and Termination Duration: 3 day

More information

ASSESSMENT LAYERED SECURITY

ASSESSMENT LAYERED SECURITY FFIEC BUSINESS ACCOUNT GUIDANCE RISK & ASSESSMENT LAYERED SECURITY FOR ONLINE BUSINESS TRANSACTIONS New financial standards will assist banks and business account holders to make online banking safer and

More information

5G World 2016 VoLTE Roaming: an opportunity for new business models. Cédric Bonnet - Orange London June 30 th, 2016

5G World 2016 VoLTE Roaming: an opportunity for new business models. Cédric Bonnet - Orange London June 30 th, 2016 5G World 2016 VoLTE Roaming: an opportunity for new business models Cédric Bonnet - Orange London June 30 th, 2016 VoLTE Roaming: an opportunity for new business models 1 2 S8HR: a false good idea LBO

More information

Critical Information Summary

Critical Information Summary Updated 30 January 2018 NBN TM Broadband + Home Phone + Mobile Phone NBN Triple Bundle This bundle combines our nbn TM broadband plans with our Southern Voice (VoIP) plans, Green 4G (12 month) mobile plans

More information

Secure Interworking Between Networks in 5G Service Based Architecture

Secure Interworking Between Networks in 5G Service Based Architecture Secure Interworking Between Networks in 5G Service Based Architecture Silke Holtmanns Nokia 1 Nokia 2016 Nokia Future Attacks and Mitigation Research that

More information

National Travel Associates

National Travel Associates National Travel Associates Fraud Prevention Module 2012 National Travel Associates Fraud In The Travel Industry With the popularity of online booking engines in the 90 s there was a huge insurgence of

More information

BRIDGE TO GLOBAL MARKET FOR MVNOs. Local prices on mobile data around the world Global Mobile Data Exchange Gate to millions of underserved customers

BRIDGE TO GLOBAL MARKET FOR MVNOs. Local prices on mobile data around the world Global Mobile Data Exchange Gate to millions of underserved customers 1 BRIDGE TO GLOBAL MARKET FOR MVNOs Local prices on mobile data around the world Global Mobile Data Exchange Gate to millions of underserved customers How to compete with big MNOs on equal terms 2 Your

More information

3GPP TR V4.0.0 ( )

3GPP TR V4.0.0 ( ) TR 23.909 V4.0.0 (2001-03) Technical Specification 3rd Generation Partnership Project; Technical Specification Group Core Network; Technical report on the Gateway Location Register (Release 4) The present

More information

YOU CAN'T AFFORD FAKE ACCOUNTS. NOW, NEITHER CAN THE FRAUDSTERS. Fraud Report

YOU CAN'T AFFORD FAKE ACCOUNTS. NOW, NEITHER CAN THE FRAUDSTERS. Fraud Report YOU CAN'T AFFORD FAKE ACCOUNTS. NOW, NEITHER CAN THE FRAUDSTERS. Fraud Report Fake Accounts and the Black Market There s a thriving black market for fake accounts on the internet. Fake accounts are accounts

More information

Transition to IP & IPX Working Group IP/IPX a key pre-requisite to further transformation

Transition to IP & IPX Working Group IP/IPX a key pre-requisite to further transformation Transition to IP & IPX Working Group IP/IPX a key pre-requisite to further transformation Survey in 2016 : migration to IP & IPX is slow IPX is still perceived as a gray area Major obstacles impacting

More information

Towards an ITU cost model for international mobile roaming for NRAs for ITU-D BDT

Towards an ITU cost model for international mobile roaming for NRAs for ITU-D BDT Committed to Connecting the World ITU/BDT Regional Economic and Financial Forum of Telecommunications/ICT for Latin America and the Caribbean San José Costa Rica, 11-12 March 2014 Towards an ITU cost model

More information

David Morrow. Preventing PBX Fraud. -basic steps to help secure your PBX. prevention will always be cheaper than cure

David Morrow. Preventing PBX Fraud. -basic steps to help secure your PBX. prevention will always be cheaper than cure David Morrow Preventing PBX Fraud -basic steps to help secure your PBX prevention will always be cheaper than cure Contents 1 About the Guide 3 2 What you need to know 3 3 What you need to Do 6 4 If you

More information

OTT MVNO. Traditional MVNO Deployments 2 OTT MVNO 4. Comparison of MVNO options 7. Case study: OTT MVNO in the US 7. Conclusion 10

OTT MVNO. Traditional MVNO Deployments 2 OTT MVNO 4. Comparison of MVNO options 7. Case study: OTT MVNO in the US 7. Conclusion 10 OTT MVNO OTT MVNO simpler to launch, requires less investment and meets 100% of customer needs Traditionally, MVNOs were forced to choose between two business models: full and thin. We review both and

More information

THREATS TO PACKET CORE SECURITY OF 4G NETWORK

THREATS TO PACKET CORE SECURITY OF 4G NETWORK 07 CONTENTS Terms and abbreviations... : main components and protocols...4 Attack scenarios...5 What is necessary for a successful attack...5 Threats to EPC security...7. Fraud...7. Connection hijacking...8.

More information

Technical description of international mobile roaming May 2010

Technical description of international mobile roaming May 2010 Technical description of international mobile roaming May 2010 Prepared by the Ministry of Economic Development of New Zealand and the Department of Broadband, Communications and the Digital Economy of

More information

Big Data for MNO. Sept

Big Data for MNO. Sept Big Data for MNO Sept 2017 www.cubro.com Big Data / Data Enrichment Big Data is not just a buzzword. This approach brings real advantage to customers. Many data sources feed one big data storage system.

More information

Cybersecurity for Service Providers

Cybersecurity for Service Providers Cybersecurity for Service Providers Alexandro Fernandez, CISSP, CISA, CISM, CEH, ECSA, ISO 27001LA, ISO 27001 LI, ITILv3, COBIT5 Security Advanced Services February 2018 There are two types of companies:

More information

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://www.certqueen.com Exam : 4A0-M02 Title : Alcatel-Lucent Mobile Gateways for the LTE Evolved Packet Core Version : Demo 1 / 7

More information

ETSI TS V4.0.0 ( )

ETSI TS V4.0.0 ( ) TS 123 031 V4.0.0 (2002-12) Technical Specification Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); Fraud Information Gathering System (FIGS);

More information

EUROPEAN ETS TELECOMMUNICATION November 1996 STANDARD

EUROPEAN ETS TELECOMMUNICATION November 1996 STANDARD EUROPEAN ETS 300 522 TELECOMMUNICATION November 1996 STANDARD Third Edition Source: ETSI TC-SMG Reference: RE/SMG-030302PR2 ICS: 33.020 Key words: Digital cellular telecommunications system, Global System

More information

The unbundling of international roaming

The unbundling of international roaming The unbundling of international roaming There have been times that automatic international roaming did not exist. Already in the 1980 s some early type of a roaming service was available. The caller needed

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

Effective SS7 protection ITU Workshop on SS7 Security, June 29 th 2016

Effective SS7 protection ITU Workshop on SS7 Security, June 29 th 2016 Effective SS7 protection ITU Workshop on SS7 Security, June 29 th 2016 Luca Melette SRLabs Template v12 Motivation: Operators and their users still vulnerable to SS7 attacks Agenda 3 attack

More information

TOLL FRAUD POLICY. Toll Fraud. Liability

TOLL FRAUD POLICY. Toll Fraud. Liability TOLL FRAUD POLICY This Toll Fraud policy defines toll fraud and specifies actions the Customer and Farmers Mutual Telephone Company (FMTC) will take to address such fraud. Toll Fraud Toll Fraud is the

More information

The Smart Enterprise. InGuard Application. 24/7/365 Protection from Toll Fraud Attack

The Smart Enterprise. InGuard Application. 24/7/365 Protection from Toll Fraud Attack The Smart Enterprise InGuard Application 24/7/365 Protection from Toll Fraud Attack InGuard Application Contents 3 What exactly is a toll fraud attack? How does NEC s InGuard defend against these? How

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Fraud Detection in International Calls Using Fuzzy Logic

Fraud Detection in International Calls Using Fuzzy Logic Fraud Detection in International Calls Using Fuzzy Logic Hussein M. Marah Faculty of Information Technology Misurata University Misurata, Libya Osama Mohamed Elrajubi Faculty of Information Technology

More information

Wholesale Roaming Resale Access Reference Offer of Latvijas Mobilais Telefons SIA

Wholesale Roaming Resale Access Reference Offer of Latvijas Mobilais Telefons SIA Wholesale Roaming Resale Access Reference Offer of Latvijas Mobilais Telefons SIA 1. Scope 1.1. This wholesale roaming resale access reference offer (hereinafter referred to as Offer ) for international

More information

SERVICE SCHEDULE & ADDITIONAL TERMS AND CONDITIONS FOR DIRECT WHOLESALE INTERCONNECT VOICE SERVICE

SERVICE SCHEDULE & ADDITIONAL TERMS AND CONDITIONS FOR DIRECT WHOLESALE INTERCONNECT VOICE SERVICE SERVICE SCHEDULE & ADDITIONAL TERMS AND CONDITIONS FOR DIRECT WHOLESALE INTERCONNECT VOICE SERVICE The following terms and conditions are additional to those in the prevailing Viatel General Terms and

More information

Basics of GSM in depth

Basics of GSM in depth This document will be helpful for the telecom engineers who deal with GSM as well as for the fresher /interested readers. This document has some advantages over other GSM texts in that it quickly gets

More information

Exam Questions 4A0-M02

Exam Questions 4A0-M02 Exam Questions 4A0-M02 Alcatel-Lucent Mobile Gateways for the LTE Evolved Packet Core https://www.2passeasy.com/dumps/4a0-m02/ 1.Which of the following statements is FALSE regarding the enodeb? A. The

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Telecom MISP. Building a Telecom Information Sharing Platform. Alexandre De Oliveira

Telecom MISP. Building a Telecom Information Sharing Platform. Alexandre De Oliveira Telecom MISP Building a Telecom Information Sharing Platform Alexandre De Oliveira MISP history Actively developed and maintained by CIRCL Computer Incident Response Center Luxembourg Open Source Software

More information

Mobile School Training International Mobile Communication

Mobile School Training International Mobile Communication Mobile School Training International Mobile Communication INTRODUCTION For over 10 years Rabion Consultancy has been providing Mobile School training. In the past the training was offered as in-house training

More information

Location Services. Location Services - Feature Description

Location Services. Location Services - Feature Description LoCation Services (LCS) on the MME and SGSN is a 3GPP standards-compliant feature that enables the system (MME or SGSN) to collect and use or share location (geographical position) information for connected

More information

VCL-NetProbe Product Brochure & Data Sheet

VCL-NetProbe Product Brochure & Data Sheet Product Brochure & Data Sheet Spectrum Communications E-mail: sales@spectrummea.com Website: http://www.spectrummea.com Index INDEX S.No. Particulars Pg.No. 1. Introduction 3 2. Features 4 3. Application

More information

RSA Web Threat Detection

RSA Web Threat Detection RSA Web Threat Detection Online Threat Detection in Real Time Alaa Abdulnabi. CISSP, CIRM RSA Pre-Sales Manager, TEAM Region 1 Web Threat Landscape In the Wild Begin Session Login Transaction Logout Web

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

E. The enodeb performs the compression and encryption of the user data stream.

E. The enodeb performs the compression and encryption of the user data stream. Volume: 140 Questions Question No: 1 Which of the following statements is FALSE regarding the enodeb? A. The enodebs maybe interconnect TEID with each other via anx2 interface. B. The enodeb is an element

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

RE-ARCHITECTING THE GI LAN OPTIMIZE & MONETIZE MOBILE BROADBAND. Bart Salaets Solution Architect

RE-ARCHITECTING THE GI LAN OPTIMIZE & MONETIZE MOBILE BROADBAND. Bart Salaets Solution Architect RE-ARCHITECTING THE GI LAN OPTIMIZE & MONETIZE MOBILE BROADBAND Bart Salaets Solution Architect Today s Gi LAN is static and inflexible DNS PCRF AAA OCS CSCF RADIUS, Diameter, DNS, SIP Control Plane Services

More information

3GPP TS V9.4.0 ( )

3GPP TS V9.4.0 ( ) TS 23.007 V9.4.0 (2010-06) Technical Specification 3rd Generation Partnership Project; Technical Specification Group Core Network and Terminals; Restoration procedures (Release 9) The present document

More information

Location Services. Location Services - Feature Description

Location Services. Location Services - Feature Description LoCation Services (LCS) on the MME and SGSN is a 3GPP standards-compliant feature that enables the system (MME or SGSN) to collect and use or share location (geographical position) information for connected

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

28 Deploying IN Services in a Mobile Environment

28 Deploying IN Services in a Mobile Environment 28 Deploying IN Services in a Mobile Environment D. Haran Comverse Network Systems 170 Crossways Park Drive, Woodbury, New York 11797 USA Tel: (516) 677-7200, Fax: (516) 677-7355 E-mail danny_haran@comverse.com

More information

Phishing in the Age of SaaS

Phishing in the Age of SaaS Phishing in the Age of SaaS AN ESSENTIAL GUIDE FOR BUSINESSES AND USERS The Cloud Security Platform Q3 2017 intro Phishing attacks have become the primary hacking method used against organizations. In

More information

The strategies for preventing telecom fraud in EACO countries

The strategies for preventing telecom fraud in EACO countries The strategies for preventing telecom fraud in EACO countries 25 th May 2011 Protais KANYANKORE RWANDA UTILITIES REGULATORY AGENCY Table of contents 1. Overview on Grey traffic Affected areas Who is involved

More information

ETSI TS V6.1.0 ( )

ETSI TS V6.1.0 ( ) TS 100 533 V6.1.0 (1999-07) Technical Specification Digital cellular telecommunications system (Phase 2+); Technical realization of Operator Determined Barring (ODB) (GSM 03.15 version 6.1.0 Release 1997)

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

Technical Bulletin. Toll Fraud Reminder & Update

Technical Bulletin. Toll Fraud Reminder & Update 1 Technical Bulletin Bulletin Authorisation Detail Author Andrew Kenyon Authorisation Wilf Wood Date 24/01/2011 TB Number TB - 11001 Description Toll Fraud Reminder Toll Fraud Reminder & Update Toll fraud

More information

Wire Fraud Begins to Hammer the Construction Industry

Wire Fraud Begins to Hammer the Construction Industry Wire Fraud Begins to Hammer the Construction Industry Cybercriminals are adding new housing construction to their fraud landscape and likely on a wide scale. Created and published by: Thomas W. Cronkright

More information

OTHER PEOPLE S MONEY: THE BASICS OF ASSET MISAPPROPRIATION

OTHER PEOPLE S MONEY: THE BASICS OF ASSET MISAPPROPRIATION : THE BASICS OF ASSET MISAPPROPRIATION World Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION The Pervasive Threat of Employee Theft... 3 Introduction

More information

Outstanding Communications Solutions. Root Canal. A new class of SS7 vulnerabilities

Outstanding Communications Solutions. Root Canal. A new class of SS7 vulnerabilities Outstanding Communications Solutions Root Canal A new class of SS7 vulnerabilities Agenda SS7 Vulnerable by design Acknowledged signalling vulnerabilities The root problem Mitigation The signaling band-aid

More information

REAL-TIME FRAUD DETECTION IN TELECOMMUNICATION NETWORK USING CALL PATTERN ANALYSIS

REAL-TIME FRAUD DETECTION IN TELECOMMUNICATION NETWORK USING CALL PATTERN ANALYSIS REAL-TIME FRAUD DETECTION IN TELECOMMUNICATION NETWORK USING CALL PATTERN ANALYSIS Kehelwala Gamaralalage Dasun Chamara Kehelwala (148223L) Degree of Master of Science Department of Computer Science and

More information

Safety and Security. April 2015

Safety and Security. April 2015 Safety and Security April 2015 Protecting your smartphone and your data 2 Set a passcode on your smartphone For some smartphone models: 1. Go to Settings. 2. Tap ID & Passcode. 3. Set a 4-digit passcode.

More information

Network Protocol Analysis: A New Tool for Blocking International Bypass Fraud Before Revenue is Lost

Network Protocol Analysis: A New Tool for Blocking International Bypass Fraud Before Revenue is Lost Network Protocol Analysis: A New Tool for Blocking International Bypass Fraud Before Revenue is Lost How to Defend Your Network Against the New SIM Server Threat A WHITEPAPER BY SPONSORED BY The international

More information

ITU Multi-Countries Workshop for National Focal Points on ICT Indicators and Measurements

ITU Multi-Countries Workshop for National Focal Points on ICT Indicators and Measurements ITU Multi-Countries Workshop for National Focal Points on ICT Indicators and Measurements Nay Pyi Taw, Myanmar 15-18 March 2016 Telecommunication/ICT indicators from administrative data sources Esperanza

More information

3GPP TS V5.0.0 ( )

3GPP TS V5.0.0 ( ) Technical Specification 3rd Generation Partnership Project; Technical Specification Group Core Network; Gateway Location Register (GLR) - Stage2 (Release 5) The present document has been developed within

More information

Telecommunication Services Engineering Lab

Telecommunication Services Engineering Lab Logistics Instructor Office: EV007-647, Tel: 1-514-8482424 ext 5846, Email: Glitho@ciiseconcordiaca URL: http://wwwececoncordiaca/~glitho/ Office hours: Tuesday: 3 pm 5 pm Time: Usually: Tuesday, 17h45-20h15

More information

ETSI TS V8.0.0 ( ) Technical Specification

ETSI TS V8.0.0 ( ) Technical Specification TS 123 035 V8.0.0 (2009-01) Technical Specification Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); LTE; Immediate Service Termination (IST); Stage

More information

Updated metrics for monitoring the mobile telecommunications markets

Updated metrics for monitoring the mobile telecommunications markets ISBN 978-1-869454-09-8 Project no. 13.03/12854 Public version Updated metrics for monitoring the mobile telecommunications markets Date: 30 October 2014 CONTENTS OVERVIEW...3 BACKGROUND... 3 OBJECTIVES...

More information

RECOMMENDATION ITU-R M SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) TABLE OF CONTENTS

RECOMMENDATION ITU-R M SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) TABLE OF CONTENTS Rec. ITU-R M.1078 1 RECOMMENDATION ITU-R M.1078 SECURITY PRINCIPLES FOR INTERNATIONAL MOBILE TELECOMMUNICATIONS-2000 (IMT-2000) (Question ITU-R 39/8) Rec. ITU-R M.1078 (1994) TABLE OF CONTENTS 1. Introduction...

More information

Communication Networks 2 Signaling 2 (Mobile)

Communication Networks 2 Signaling 2 (Mobile) Communication Networks 2 Signaling 2 (Mobile) Gusztáv Adamis BME TMIT 2017 GSM signaling Signaling of GSM is based on the ISDN signaling systems SS7/DSS1 But, because of mobility, roaming, radio access

More information

TS-3GA (Rel4)v4.0.0 Gateway Location Register (GLR); Stage2

TS-3GA (Rel4)v4.0.0 Gateway Location Register (GLR); Stage2 TS-3GA-23.119(Rel4)v4.0.0 Gateway Location Register (GLR); Stage2 May 29, 2001 THE TELECOMMUNICATION TECHNOLOGY COMMITTEE TS-3GA-23.119(Rel4)v4.0.0 Gateway Location Register (GLR); Stage2 1.

More information

Protecting Your Business From Hackers

Protecting Your Business From Hackers Protecting Your Business From Hackers Technology Has Changed Real Estate Today, consumers have access to vast troves of information that enable them to make decisions faster than ever before Real estate

More information