Mitigating cyber threats post pandemic
Big Interview

Mitigating cyber threats post pandemic

Max Rottgermann

With cybersecurity on the agenda for many businesses, there is greater attention placed on mitigating risk and stopping potential threats. Deutsche Telekom’s Max Röttgermann tells Saf Malik about the comprehensive solutions the carrier has in place to combat cybercrime

The disruption caused by Covid-19 has left companies struggling to maintain security and business continuity.

The working from home culture adopted by millions as a result of the pandemic meant a heightened risk of cyber threats for businesses.

However, this sudden shift meant many companies were still ill-prepared for breaches to their systems.

“What we saw, at the beginning of the pandemic at least, was that organisations were not prepared for the quick shift to offsite working,” says Max Röttgermann, senior product manager of IP transit and DDoS defence at Deutsche Telekom.

He adds that companies did not have the security processes in place to ensure their data was secure as a growing number of employees began to work from home.

And as many employees worked from their own personal computers, the risk of cybercrimes was greater than ever before, according to Röttgermann. He says: “We were faced with providing quick solutions to a large number of clients all at the same time, and many organisations have still not enabled satisfactory security procedures.”

Simultaneously, more organisations had limited staff on site, meaning there were fewer employees available to keep an eye on fraud controls as meticulously as they may have done previously.

“This all provided – and continues to provide – fertile ground for fraudsters.”

MITIGATING THE RISK

Deutsche Telekom itself faces the same risks that any organisation faces. Having said that, Röttgermann acknowledges that being a major telco provider makes the company an attractive target for those attempting to affect or influence businesses – or even political agendas.

However, the firm has a comprehensive series of mitigation solutions in place to neutralise those risks.

“We continually launch innovations and strengthen our defence offerings to the benefit of our clients as well as ourselves,” Röttgermann says.

“Additionally, we automatically analyse immense amounts of data every day to protect our own infrastructure.”

One such solution is its 360° Defense Strategy, which takes a “holistic approach” to protection with the intention of stopping fraud and cyberattacks before they have a chance to cause any damage.

Part of that includes its automated fraud monitoring system, which screens all international voice traffic and can independently take mitigation steps in case of anomalies or suspicious traffic.

Deutsche Telekom has a team of security and fraud experts who look into identifying possible cyberattacks and fending them off – and making sure the company is best prepared to deal with one, should it occur.

Röttgermann says that there are programmes that help the company to determine where the next possible attacks may be coming from, so that they can be stopped before they have a chance to do damage.

“This is a continuous effort, and one we successfully maintain,” he says.

“Through our co-operation with the best partners in the industry, we have developed a whole regiment of troops to battle even the toughest of cyber enemies.”

IOT SECURITY

With the rapid evolution of Internet of Things (IoT) devices and the swift adoption of IoT for industry, security will become increasingly important.

The total number of IoT devices is expected to jump to 30.9 billion by 2025, according to numbers from Statista. This means, according to Röttgermann, that greater emphasis must be placed on IoT security.

“If you think about use cases such as remote surgery, autonomous cars, smart medical implants, or even governments promoting smart cities – they all need not only fast and reliable connectivity but also strong security,” Röttgermann says.

He adds that Deutsche Telekom Global Carrier already has one of the most “comprehensive” security portfolios on the market.

Additionally, the company has initiated developments that bring continual advancements to enhance connectivity security. This includes its Regional Packet Gateway platform, which installs gateways at strategic locations around the world instead of sending data back to a home country that could be in a remote location.

Alongside this, Röttgermann says, Deutsche Telekom led the ITW Global Leaders’ Forum (GLF) working group to publish a Code of Conduct for the direct peering of IoT traffic.

Announced in March 2021, it defined a protocol among global carriers providing IPX-based traffic in order to assure quality of service for critical IoT applications.

It was established to address the lack of technical and commercial frameworks and standards regarding the separation of different types of IoT traffic by quality of service when crossing international borders and networks.

“Without initiatives like this, enterprise customers would not be able to guarantee the stability of their products to end users,” Röttgermann says.

“At Deutsche Telekom Global Carrier, we are more than ready to take on any cybersecurity fraudsters or criminals.

Gift this article