Telecommunications Security Code of Practice
Telecommunications Security Code of Practice
Code of Practice
Department for Digital, Culture, Media and Sport
Contents
Structure of the draft code of practice 5
Signalling plane 3 93
Virtualisation 1 94
Third party supplier measures 4 98
Network Oversight Functions 98
Monitoring and analysis 1 100
Management plane 4 104
Signalling plane 4 104
Virtualisation 2 105
Monitoring and analysis 2 106
Retaining national resilience and capability 106
Annex A – Glossary of terms 107
1
Henceforth, any mention of the ‘code of practice’ or ‘code’ will be in reference to the draft code of practice as laid in parliament on 5 September 2022.
6 Draft Telecommunications Security Code of Practice
Technical analysis
0.4 The technical content of this code of practice is based on draft guidance developed by experts in the
National Cyber Security Centre (NCSC). That guidance was produced following an extensive and detailed
analysis of the security of the telecoms sector. It contained a set of technical and procedural measures
designed to ensure that security risks are appropriately managed by the providers of PECN and PECS.4
2
UK Telecoms Supply Chain Review Report (DCMS, 2019) https://assets.publishing.service.gov.uk/government/uploads/system/uploads/attachment_data/
file/819469/CCS001_CCS0719559014‑001_Telecoms_Security_and_Resilience_Accessible.pdf
3
As defined in section 151 of the Communications Act 2003 https://www.legislation.gov.uk/ukpga/2003/21/section/151
4
Summary of the NCSC’s security analysis for the UK telecoms sector (NCSC, 2020) https://www.ncsc.gov.uk/report/summary‑of‑ncsc‑security‑analy-
sis‑for‑the‑uk‑telecoms‑sector
Draft Telecommunications Security Code of Practice 7
• The measures in the code of practice also apply to medium‑sized (Tier 2) public telecoms providers. They
will have more time than Tier 1 providers to implement some of the measures set out in Section 3.
• The smaller (Tier 3) public telecoms providers are not expected to follow the measures in the code of
practice. However, they may choose to adopt the measures included within the code of practice where
these are appropriate and proportionate to their networks and services.
0.14 Whilst the measures are intended to address the risk of security compromises to public electronic
communications networks and services, providers of private networks may wish to adopt the measures
included within the code of practice where applicable.
Explanation of terms
Relevant turnover: ‘Relevant turnover’ for the purposes of the tiering system is defined as turnover
made from any ‘relevant activity’ carried out wholly or partly in the UK after the deduction of sales
rebates, value added tax and other taxes directly related to turnover. Relevant activity means any of the
following:
• the provision of electronic communications services to third parties;
• the provision of electronic communications networks, electronic communications services and
network access to communications providers; or
• the making available of associated facilities to communications providers.
This is the same as the definition used in the setting of Ofcom’s administrative fees, which is clarified in
Ofcom’s guidance.6
Relevant period: It is necessary to consider the relevant turnover of a provider generated during the
relevant period to determine their tier in any given reporting cycle. We intend that the ‘relevant period’
will be the twelve‑month period commencing on 1 January in the last but one calendar year prior to the
reporting cycle in question. So, for example, the relevant turnover generated in 2020 would be used
to determine tiers in the 2022/23 reporting cycle. This approach aligns with Ofcom’s approach to the
collection of equivalent data for administrative fees, which should reduce the burden on stakeholders.
6
The definition of “relevant activity” for the purposes of administrative charging (Ofcom) https://www.ofcom.org.uk/__data/assets/pdf_file/0017/80801/defi-
nition_of_relevant_acitvity_guidelines.pdf
Draft Telecommunications Security Code of Practice 9
Non‑compliance with the new security duties in the Act and/or requirements in the regulations
0.22 In cases of non‑compliance with the new security duties and/or specific security requirements, Ofcom will
be able to issue a notification of contravention to providers setting out that they have not complied, and any
remedial action to be taken. Ofcom also has the ability to direct telecoms providers to take interim steps to
address security gaps during the enforcement process.
0.23 In addition, in cases of non‑compliance, including where a provider has not complied with a notification of
contravention, Ofcom can issue financial penalties. The size of the financial penalties that Ofcom can impose
in those instances has been updated through the TSA.
0.24 Further information on how Ofcom will use its powers and regulate the framework will be contained within
its procedural guidance.
Implementation timeframes
0.25 Whilst the security duties, requirements in regulations and Ofcom oversight powers that form the new
telecoms security framework will come into force on 1 October 2022, it would not be proportionate to
expect public telecoms providers to be in a position to meet all their obligations by that date. Instead,
specific recommended compliance timeframes for individual measures are contained within this code of
practice. These are the timeframes by which providers would be expected to have taken relevant measures
set out in the code of practice, whilst recognising that due to the existing threat environment, the quicker
providers are able to implement measures the better.
0.26 It would not be appropriate, proportionate, or technically feasible, to expect providers to implement all
measures at the same time. The timeframes within this document reflect which guidance measures are most
important and/or most straightforward to implement first, and which guidance measures may require more
time to implement.
10 Draft Telecommunications Security Code of Practice
7
Micro-entities are defined as having two of the following three requirements under the Companies Act 2006: turnover of not more than £620,000; balance
sheet total of not more than £316,000; not more than 10 employees.
Draft Telecommunications Security Code of Practice 11
Further information
0.33 There are various documents that can be used to further understand the wider telecoms security framework
and policy background of the code of practice. These include:
• NCSC security analysis for the UK telecoms sector8
• The Telecommunications (Security) Act 20219
• The Electronic Communications (Security Measures) Regulations 2022.
8
Security analysis for the UK telecoms sector (NCSC, 2020) https://www.ncsc.gov.uk/files/Summary%20of%20the%20NCSCs%20security%20analysis%20
for%20the%20UK%20telecoms%20sector.pdf
9
Telecommunications (Security) Act 2021 https://www.legislation.gov.uk/ukpga/2021/31/enacted
12 Draft Telecommunications Security Code of Practice
Explanation of terms
Where the term ‘reduce’ is used in the regulations, it is expected that the provider will reduce the risk as
far as possible.
The terms ‘shall’, ‘should’ and ‘may’ have been defined in relation to the guidance given in the
remainder of the code of practice. This is to distinguish between where the government believes there
is likely to be only one acceptable way of implementing the specific measure, and those which have
potential alternatives.
Shall: The use of the word ‘shall’ indicates where government guidance is that there is likely to only
be one viable technical solution to secure the network or service in line with the regulations. We
would not expect these technical solutions to vary as a result of different network configurations or
business structures.
Should: Where the word ‘should’ is used in the guidance the government views the solution provided
as being the best way to implement the measures in the majority of cases. However, there are known
alternatives that providers could possibly deploy, depending on their network or service configurations
and business structures, which could attain a satisfactory security outcome.
May: The use of the word ‘may’ in the guidance indicates that providers are likely to have multiple
options, all of which could deliver a satisfactory solution and there are likely to be differences between
providers in their implementation.
10
As defined in section 151 of the Communications Act 2003 https://www.legislation.gov.uk/ukpga/2003/21/section/151
Draft Telecommunications Security Code of Practice 13
• parts of the operational network operated by third parties on behalf of the provider, including as part of
managed service arrangements;
• parts of the operational UK network hosted outside the UK; and
• networks supporting the operation of the live network, where these supporting networks can have a
material impact on the proper functioning of the operational network.
1.10 Wherever possible, more modern security practices should first be implemented in network oversight
functions as they are likely to benefit most from these enhanced protections. Specific recommended
compliance timeframes for individual measures are contained within Section 3 of this document.
The principle of ‘assumed compromise’
1.11 Providers should establish the principle of ‘assumed compromise’. This means that providers should normally
assume network oversight functions to be subject to high‑end attacks, which may not have been detected
by the provider, and implement business practices which, by their nature, make it difficult for an attacker to
maintain covert access to these functions. This can be achieved through establishing secure platforms which
implement trusted boot, and periodically rebuilding the functions to an up‑to‑date known‑good state.
Management functions for network oversight functions
1.12 In addition, given that security compromises affecting network oversight functions are likely to have a
significant impact on the proper operation of the network, the management functions used to manage
network oversight functions should have enhanced protections, including using dedicated management
functions, a segregated management plane and an enhanced control set.
Approach to monitoring and analysis
1.13 Under Regulation 6, providers must take such measures as are appropriate and proportionate to monitor
and analyse both access to security critical functions and their operation, and investigate any anomalous
activity. Given the essential role of network oversight functions, the use of these functions and the systems
that manage them should be subject to an enhanced level of monitoring, including real‑time monitoring of
changes to network oversight functions and monitoring for signs of exploitation.
1.14 In addition, when providers start performing security analysis to establish the ‘normal behaviour’ of their
networks in order to be able to identify and investigate any anomalous activity, they should prioritise the
analysis of the behaviour of network oversight functions.
Example of how network oversight functions work with security critical functions
1.15 An example of how network oversight functions and security critical functions can work together in the
context of virtualisation workloads is set out below.11
1.16 Typically, when building out the infrastructure to enable the running of virtualised workloads a provider
will require:
• a hypervisor – the operating system installed on the physical servers to enable them to run virtual
machines (the combination of many hypervisors/physical servers/physical networking that links it all
together is usually referred to as the ‘virtualisation fabric’);
• physical servers to run the hypervisor;
• the virtual workloads themselves; and
• the virtualisation orchestration software that tells the virtual workloads on which servers to run.
1.17 If the virtual workload is a function whose operation has a material impact on the operation of the network,
then the following would be security critical functions:
• the virtual workload itself;
• orchestration software that establishes the virtual workload;
• the hypervisor;
• the physical servers on which the virtual workload runs.
In this case, the orchestration tooling would be the network oversight function.
11
More information on virtualisation and containerisation can be found in paragraphs 2.31‑2.69.
Draft Telecommunications Security Code of Practice 15
1.18 Because of their importance to overall network security, all network oversight functions should normally be
expected to fall within the definition of ‘security critical functions’ set out in the regulations. However, not
all security critical functions can be considered as network oversight functions as many do not control or
oversee other security critical functions.
Chapter Crossovers
1.19 The information in this chapter is useful in understanding the following concepts described in subsequent
chapters of this code of practice:
• Network architecture (Chapter 2)
• Protection of data and network functions (Chapter 3)
• Monitoring and analysis (Chapter 5)
• Supply chain (Chapter 6)
• Prevention of unauthorised access or interference (Chapter 7)
• Remediation and recovery (Chapter 8)
• Governance (Chapter 9)
• Reviews (Chapter 10)
• Competency (Chapter 12)
• Testing (Chapter 13).
16 Draft Telecommunications Security Code of Practice
2. Network architecture
2.1 This chapter provides guidance for network and service providers on the measures to be taken in
accordance with Regulation 3 to design, construct (or where relevant, redesign and develop) and maintain
networks securely.
2.2 Regulation 3 is set out below.
3.—(1) A network provider must take such measures as are appropriate and proportionate to ensure—
(a) except in relation to an existing part of the public electronic communications network,
that the network is designed and constructed in a manner which reduces the risks of security
compromises occurring,
(b) in relation to an existing part of the public electronic communications network, that the part is
redesigned and developed in a manner which reduces the risks of security compromises occurring, and
(c) that the public electronic communications network is maintained in a manner which reduces the risks
of security compromises occurring.
(2) For the purposes of paragraph (1), an existing part of a public electronic communications network is a
part that was brought into operation before the coming into force of these Regulations.
(3) The duty in paragraph (1) includes in particular a duty—
(a) to identify and reduce the risks of security compromises to which the network as a whole and each
particular function, or type of function, of the network may be exposed, having appropriate regard to
the following—
(i) whether the function contains sensitive data,
(ii) whether the function is a security critical function,
(iii) the location of the equipment performing the function or storing data related to the function, and
(iv) the exposure of the function to incoming signals,
(b) to make a written record, at least once in any period of 12 months, of the risks identified under
paragraph (a),
(c) to identify and record the extent to which the network is exposed to incoming signals,
(d) to design and construct the network in such a way as to ensure that security critical functions are
appropriately protected and that the equipment performing those functions is appropriately located,
(e) to take such measures as are appropriate and proportionate in the procurement, configuration,
management and testing of equipment to ensure the security of the equipment and functions carried out
on the equipment,
(f) to take such measures as are appropriate and proportionate to ensure that the network provider—
(i) is able, without reliance on persons, equipment or stored data located outside the United Kingdom, to
identify the risks of security compromises occurring,
(ii) is able to identify any risk that it may become necessary to operate the network without reliance on
persons, equipment or stored data located outside the United Kingdom, and
(iii) if it should become necessary to do so, would be able to operate the network without reliance on
persons, equipment or stored data located outside the United Kingdom.
(4) A network provider must retain any record made under paragraph (3)(b) or (c) for at least 3 years.
Draft Telecommunications Security Code of Practice 17
(5) A network provider or service provider must take such measures as are appropriate and proportionate
to ensure that the public electronic communications network or public electronic communications
service is designed in such a way that the occurrence of a security compromise in relation to part of the
network or service does not affect other parts of the network or service.
2.11 Attacks of this type tend not to be ‘noisy’, meaning that there may be no overt impact on the network, and
they may be maintained for years, growing in scale and complexity over time.
2.12 As an example, on 17 August 2021 it was confirmed that T‑Mobile was subject to a data breach which saw
the personal data of nearly 50 million customers being exposed.12 Evidence has shown that this compromise
may have been caused by T‑Mobile having the management plane of the core network directly exposed
to the internet. It has been indicated that the exposed box was test equipment that was attached to the
operational network, and from the test equipment the attacker had access to the LAN and could brute
force the password on operational servers. This enabled a single hacker to access customer data within a
number of weeks.
2.13 Historical management of telecoms networks has relied heavily upon standard corporate devices ‘doubling
up’ as administrative workstations. Consequently, the computers that perform standard ‘office’ type
functionality such as email, web access and the use of productivity tools are also defining the operation of
the network. This is often referred to as a ‘browse up’ architecture, as shown in Figure 1 and described in the
security architecture anti‑patterns publication by the NCSC13.
12
The Cyberattack Against T‑Mobile and Our Customers: What happened, and what we are doing about it (T‑Mobile, 2021) https://www.t‑mobile.com/news/net-
work/cyberattack‑against‑tmobile‑and‑our‑customers
13
Secure system administration (NCSC, 2020) https://www.ncsc.gov.uk/collection/secure‑system‑administration
Draft Telecommunications Security Code of Practice 19
2.14 A ‘browse up’ architecture brings with it significant risk. Where it is used, several ‘commodity’ classes of
attack can be performed with relative ease upon administrative users, and these can achieve a significant
impact. Several of these attack vectors exist (e.g. compromise via malicious websites and compromise via
infected removable media) but the most notable being the possibilities afforded to an attacker via phishing
attacks. Phishing of privileged user accounts, whether targeted or otherwise, can initially result in:
• credential loss (e.g. leading to unauthorised remote access or gathering of information for
future exploitation);
• remote code execution (enabling an attacker to gain a foothold on machines used for
administrative use); or
• further exploitation of networks or users (the potential to move laterally to other resources through use
of privileged user accounts).
Guidance
2.15 Attacks via the management plane are likely to have a significant impact upon both the provider and the
UK and hence securing the management plane should be treated as a priority by public telecoms providers.
The following guidance in paragraphs 2.16‑2.30 highlights the key aspects of management plane security
for public telecoms providers to understand in order to appropriately secure networks. The guidance
also contains examples and further background information where appropriate. However, secure system
administration is not solely a challenge within the telecommunications sector, and general advice on this
problem can be found on the NCSC website.14
Isolating the management plane
2.16 Given the risks, it is not appropriate for public telecoms providers to be using a ‘browse‑up’ architecture.
Instead, public telecoms providers shall architect, and operate, their management plane infrastructure to
inhibit network compromise through administrative access.
2.17 Workstations dealing with general office productivity tools and external access to external services over
the internet shall be logically or physically separate from those with any access to the management plane.
Any administrative users who previously performed these functions via a single device will need to operate
differently to protect their network.
2.18 As public telecoms providers prepare to isolate their management planes from corporate functions, it
may help providers to consider their network infrastructure as divided into security ‘zones’, as shown in
Figure 2. This can help providers ensure that anything that can impact the operational network cannot be
compromised from the corporate zone.
14
Secure system administration (NCSC, 2020) https://www.ncsc.gov.uk/collection/secure‑system‑administration
20 Draft Telecommunications Security Code of Practice
2.19 To ensure the administrative zones are separated from corporate zones it will be necessary for separate
enterprise services to be hosted within these zones. This will likely include, but is not limited to,
authentication services, system update services and document stores.
2.20 In some instances remote access may be necessary (see paragraphs 3.6‑3.7). More information on privileged
access workstations can also be found in paragraphs 3.3‑3.13.
Secure administration
2.21 Public telecoms providers will need to ensure that administration is performed securely, using effective
authorisation, authentication and encryption. Public telecoms providers shall ensure that every
administrative access is authorised and time‑limited, linking that administrative access to a specific purpose
or ticket.
2.22 Whenever administrators are gaining an ability to impact the operational network, providers shall ensure
that multi‑factor authentication (MFA) is used as part of the authentication process. MFA would normally
be performed as administrators access management platforms (jump boxes, orchestrators, etc) rather than
individual hosts. The second factor should be generated or transmitted via a device separate to that being
used to perform the administrative functionality. Public channels for delivery of the MFA token, such as SMS,
are not appropriate for this use case.
2.23 Given that management traffic typically involves sensitive data and/or credentials being passed via these
channels, it is essential that all management is performed over secure protocols. Third party suppliers
with a mature approach to security will either provide equipment that is ‘secure‑by‑default’ on delivery,
or will provide hardening guides to explain how to perform an effective lock down of the supplied network
infrastructure. These should be followed to ensure the most secure variant of any given management
protocol is used (for example SSH in preference to Telnet or HTTPS in preference to HTTP).
2.24 To ensure that compromise of network equipment does not result in onward access to further equipment
via the management plane, public telecoms providers shall restrict the ability of network elements to
communicate with each other over the management plane. Network restrictions shall be put in place to
ensure only equipment that needs to communicate is able to communicate over the management plane.
Draft Telecommunications Security Code of Practice 21
2.25 To protect management platforms (such as jump boxes, element managers, orchestrators, etc) from
up‑stream attacks from network equipment, the management plane shall be configured to ensure that only
necessary connections are allowed. By default, the connections that should be allowed are those established
from administrative functions to network equipment.
Third party administrators
2.26 Managed service providers (MSPs) or third party administrators (3PAs) are prize targets for attackers, as they
will often have privileged access to multiple networks. Because of this, where these third parties have access
to the management plane, they shall have to meet the same security principles as those employed by public
telecoms providers themselves, and ideally shall use the same methods.
2.27 This does not require MSPs and 3PAs to have separate devices for each public telecoms provider that
they support. As is the case for the provider themselves, 3PAs will need to use trusted Privileged Access
Workstations (PAWs) for administrative activity that is isolated from external attacks and signals (see
guidance in Chapter 3). Given a trusted device, 3PAs can access securely‑segregated, management systems
for multiple providers, as shown in Figure 3. Critically, such an approach must maintain the security and
integrity of the PAW, and segregation between each provider’s management environment.
2.28 To ensure that security controls are applied correctly, it will be essential for public telecoms providers to have
contractual arrangements in place which oblige third party administrators to undertake this activity. It will
also be necessary to have robust powers of audit to permit spot‑checks and ongoing monitoring of security
governance arrangements. Public telecoms providers shall ensure they are able to fully control and monitor
access by third parties into their management plane independently of the third party.
Read only access
2.29 For some administrative tasks, administrators only require read‑only access to the management plane. While
it may seem that such access is lower risk, this access continues to pose a risk to the network. There remains
a risk to network data and, as network equipment commonly treats the management interface as trusted, it
may be relatively trivial for a read‑only administrator to gain the ability to modify equipment behaviour.
2.30 Because of this, the recommended approach to support read‑only administrative accesses to network
equipment is to use administrative tools to extract the necessary data from network equipment and securely
store this data away from the management plane via a cross‑domain data transfer (see Chapter 3). This
approach allows controlled access to network data without providing privileged access to the management
plane, or necessitating the security controls associated with management plane access.
22 Draft Telecommunications Security Code of Practice
2.36 Virtualisation can be an effective tool for improving the security of a system. By enforcing separation
between workloads, it can help prevent lateral movement. By abstracting the hardware, it can allow for
better inspection of system behaviour and make the compromise of hardware more complex for an attacker.
Virtualisation should also make a system more flexible, allowing security updates and improvements to be
implemented more quickly.
2.37 However, in virtualised networks the integrity of the virtualisation fabric becomes critical. Compromise of
the virtualisation fabric could result in the compromise or disruption of all workloads supported by that
fabric. Virtualised networks are also highly configurable. While this is a strength, public telecoms providers
should be aware that the configuration of the virtualised environment can undermine its security properties.
2.38 In comparison, containerisation provides no hardware abstraction, but does provide a quick deployment and
scaling opportunity to providers by packaging applications within a single host operating system (as shown
in Figure 5). Access to resources is limited by the host operating system, but hardware resources are not
abstracted, meaning the security benefit is limited.
2.39 Containerisation is viable for sharing and scaling workloads within the same security zone or trust domain.
However, public telecoms providers should assume that an attacker with access to one container will be able
to compromise the host and all the other containers supported by that host. Therefore, containers should
never be considered as, nor used as, a security boundary.
2.40 Both virtualisation and containerisation are sometimes used together. Virtualisation may be used to
abstract the hardware. Containers are used to scale workloads within the virtual function, but never as a
security boundary.
Guidance
2.41 Virtualisation security is an evolving subject, with new security solutions and design patterns emerging each
year. The following guidance in paragraphs 2.42‑2.69 highlights the key aspects of virtualisation security
for public telecoms providers to understand and implement, providing examples and further background
information where appropriate. When considering the guidance within the document, public telecoms
24 Draft Telecommunications Security Code of Practice
providers should also consider the latest virtualisation security best practices. Furthermore, additional
advice on security design within virtualised environments can be found in the NCSC’s virtualisation security
design principles.15
Limiting the impact of host compromise
2.42 As previously noted, the compromise of a host within the virtualisation fabric poses a significant security
risk to all virtual functions supported by the host. As it cannot be assumed that a host compromise will not
occur, public telecoms providers shall ensure that it is possible to reduce the impact from, and recover from,
a host compromise.
2.43 To limit the impact of host compromise, public telecoms providers should segregate both their virtualisation
fabric and the virtual functions supported by that fabric. This ensures that the network’s security architecture
is not undermined by the dynamic nature of the virtualisation.
2.44 For this reason, providers will often break large host estates into groups based on risk. For the purposes of
this document, these groups of hosts will be called host ‘pools’, an example of which is shown in Figure 6.
All hosts within a pool should generally present a similar level of risk to the network. This risk may be based
upon the host type, the security features of the host, or the host’s physical location. Hosts may also be
pooled for resilience purposes to ensure that load‑balancing workloads are in physically separate locations.
2.45 Similarly, virtual functions can be grouped based on risk, for example due to exposure, criticality or
sensitivity. For the purpose of this document, these groups of virtual functions are called trust domains.
2.46 By associating trust domains with host pools, public telecoms providers can segregate their network,
maintaining a physical security architecture within a virtualised network, as shown in Figure 7. These
associations are sometimes known as ‘affinity rules’.
15
Virtualisation security design principles (NCSC, 2019) https://www.ncsc.gov.uk/blog‑post/virtualisation‑security‑design‑principles
Draft Telecommunications Security Code of Practice 25
2.63 As a virtualised network may change dynamically, the principles that define the security architecture should
be defined within the orchestration systems that establish and modify the network.
2.64 From a physical perspective, public telecoms providers shall ensure that they are able to access full details of
hosts, including:
• type of host and supporting software (e.g. hypervisor) and software versions;
• the last boot time, boot status (e.g. a successful or failed secure boot) and any attested information;
• the host pool and security properties associated with the host; and
• the trust domains that the host may support and the networks (VLANs/VXLANs) accessible from the host.
2.65 Within the virtual network, public telecoms providers shall ensure that they are able to access the logical
flows between virtualised workloads including:
• the protocols that should, and should not, flow over the virtualised interfaces;
• the physical hosts, equipment and links used to support the logical flow; and
• the trust domains within the logical flow and the security enforcing functions splitting up that flow.
2.66 Public telecoms providers should also use the flexibility of virtualisation to enable greater monitoring of
processes and flows within the virtualised system.
Network automation
2.67 This guidance demonstrates that managing a secure virtualised environment is complex. However, the
majority of the security requirements can be automated.
2.68 Automation also allows for rapid prototyping and testing of new features, security patches and changes. This
approach supports network resilience by limiting errors caused by human interaction and by allowing quicker
remediation should issues occur. The approach supports network security by increasing the speed at which
updates and changes can be made, allowing the provider to keep pace with the threat environment.
2.69 When automating, public telecoms providers should seek to use a secure, reproducible and comprehensible
method of building and scaling a network. Orchestration and network management tools allow providers
to define the network infrastructure as ‘code’, within which security requirements can be embedded.
When automating the orchestration and configuration of virtual functions, it is essential that public
telecoms providers use modern development tools and techniques. As a minimum, this includes code
versioning, continual integration, and delivery pipelines to maintain the security, integrity, and quality of
automated builds.
Scope
2.71 This code of practice applies to signalling traffic arriving from external signalling networks, signalling arriving
from other networks that are not within the scope of the security framework and outgoing signalling traffic
from a provider’s network. This includes, but is not limited to: BGP, SS7/MAP/ISUP, DIAMETER, GTP‑C,
and SIP/IMS.
2.72 Controls apply to all international signalling, including signalling that arrives over national signalling
interfaces (e.g. due to mobile number portability). Signalling from Crown Dependencies (including the
Channel Islands and Isle of Man) shall be treated as international signalling.
2.73 Throughout the code of practice it should be noted that public telecoms providers’ live networks should
be considered in scope of the guidance measures which concern network signalling protections. This would
cover, for example, any trials being conducted on a live network that may have implications for wider
network availability, functionality or performance. Protections from risks arising from external signals will
also apply to signals originating from the network edge or consumers.
Guidance
2.74 Traditionally, and to a degree currently, telecoms standards have been built on an assumption that all
signalling from other telecoms networks can be trusted. However, that assumption is no longer valid as
these international interfaces could be exploited by attackers to conduct attacks. Therefore, public telecoms
providers need to operate on the principle that incoming signalling networks are untrusted and build
signalling security architecture that can validate incoming derived signalling without impacting critical
core network functions. It should be noted, however, that where signalling messages are protected by
end‑to‑end authentication, risk decisions and associated security controls may be determined based upon
the authenticated source.
2.75 With respect to signalling networks, public telecoms providers should seek to increase the network’s
resilience to disruptive attacks from incoming signalling networks and to inhibit the leaking of subscriber or
network data over incoming signalling networks. The following guidance in paragraphs 2.76‑2.82 highlights
the key aspects of signalling plane security for telecommunications providers to understand and implement,
providing examples and further background information where appropriate.
Signalling protocols
2.76 Public telecoms providers may use a combination of signalling protocols for different network functions, or
variants of commonly accepted protocols. Examples of relevant protocols are listed below in Table 1, along
with descriptions of their purpose and function. This list is non‑exhaustive.
Asset management
2.83 Effective asset management is the basis of effective security risk management and effective security
architectures. Public telecoms providers shall maintain their own asset management records, rather than
relying on suppliers or third parties to maintain asset records. Public telecoms providers may, however,
collate such information from suppliers and third parties as part of their own asset management records.
Guidance
2.84 Due to its importance to network security, asset management should be automated whenever possible, and
business processes should help to maintain the integrity of the asset register. Software tools can also be used
to automatically enumerate the provider’s network, to ensure that they have an up‑to‑date network map
and that this aligns with the asset register.
2.85 An important aspect of asset management is an assessment of the criticality and sensitivity of network
equipment and systems. As part of this process, providers will be able to identify their security critical
functions and network oversight functions.
2.86 Asset management shall include the recording of any equipment in the provider’s network that is out of
mainline support, as this is likely to be more vulnerable to compromise. Public telecoms providers should
have a plan to remove all equipment that is out of mainline support. To effectively manage the risk prior
to removal, public telecoms providers will need to implement a risk management plan for this equipment,
which mitigates the increased risk of compromise.
2.87 Asset registers and network maps are sensitive data that would be valuable to an attacker seeking to traverse
the network. Public telecoms providers should ensure that they are enforcing appropriate protections for this
data. Further guidance on asset management can be found on the NCSC website.16
16
NCSC CAF guidance A:3 Asset management (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/a‑3‑asset‑management, and
Asset management (NCSC, 2021) https://www.ncsc.gov.uk/guidance/asset‑management
Draft Telecommunications Security Code of Practice 31
2.91 Given the increased likelihood of compromise, providers are strongly encouraged to implement secure
boot mechanisms for all network elements in the exposed edge. This functionality allows equipment to be
returned to a ‘known‑good’ state, meaning that it becomes possible to recover from a compromise without
requiring the physical replacement of network equipment.
iv. failure of internet routing, where the failure of multiple major global providers, transit routes, or
widespread hostile routing updates, or geopolitics cause failure of internet routing, or internet routing
protocols, such as eBGP.
2.96 Public telecoms providers shall also seek to ensure a UK‑based capability to assess the risks of security
compromise to the network. Such risks that could be assessed include:
• keeping network security and audit logs outside of the UK;
• approving procurement decisions on hardware and software for UK networks using overseas staff;
• relying on staff, equipment or data based outside the UK; and
• relying on third party suppliers to ensure that basic first and second line support is available from them for
the required period, where offshored expertise is lost.
Chapter Crossovers
2.97 Information contained elsewhere in this code of practice is useful in understanding network architecture
requirements. This includes:
• Security critical functions (Chapter 1)
• Network oversight functions (Chapter 1)
• Signalling plane (Chapter 2)
• Workstations and privileged access (Chapter 3)
• Risk assessments (Chapter 10).
Draft Telecommunications Security Code of Practice 33
4. —(1) A network provider must use such technical means as are appropriate and proportionate —
(a) to protect data which is stored by electronic means and relates to the operation of the public
electronic communications network, in a manner which is appropriate to the data concerned, and
(b) to protect functions of the public electronic communications network in a manner which is
appropriate to the functions concerned.
(2) A service provider must use such technical means as are appropriate and proportionate—
(a) to protect data which is stored by electronic means and relates to the operation of the public
electronic communications service, in a manner which is appropriate to the data concerned, and
(b) to protect functions of the public electronic communications network by means of which the public
electronic communications service is provided, so far as those functions are under the control of the
service provider, in a manner which is appropriate to the functions concerned.
(3) In paragraphs (1) and (2), “protect”, in relation to data or functions, means protect from anything
involving a risk of a security compromise occurring in relation to the public electronic communications
network or public electronic communications service in question.
(4) The duties in paragraphs (1) and (2) include in particular duties to take such measures as are
appropriate and proportionate—
(a) to ensure that workstations through which it is possible to make significant changes to security
critical functions are not exposed—
(i) where, in the case of a public electronic communications network, the workstation is directly
connected to the network, to signals that are incoming signals in relation to the network,
(ii) where, in the case of a public electronic communications service, the workstation is directly
connected to the public electronic communications network by means of which the service is provided,
to signals that are incoming signals in relation to that network, or
(iii) where, in either case, the workstation is operated remotely, to signals other than those that the
workstation has to be capable of receiving in order to enable changes to security critical functions
authorised by the network provider or service provider to be made,
(b) to monitor and reduce the risks of security compromises occurring as a result of incoming signals
received in the network or, as the case may be, a network by means of which the service is provided, and
(c) to monitor and reduce the risks of security compromises occurring as a result of the characteristics
of any equipment supplied to customers which is used or intended to be used as part of the network
or service.
(5) A network provider must use within the public electronic communications network signals which, by
encryption, reduce the risks of security compromises occurring.
(6) A service provider must—
(a) monitor and reduce the risks of security compromises relating to customers’ SIM cards occurring
in relation to the public electronic communications network by means of which the public electronic
communications service is provided, and
(b) replace SIM cards in cases where it is appropriate to do so in order to reduce such risks.
34 Draft Telecommunications Security Code of Practice
(7) In paragraph (6), “SIM card” means a subscriber identity module or other hardware storage device
intended to store an International Mobile Subscriber Identity (IMSI) and associated cryptographic
material, and the reference to replacing a SIM card includes a reference to the application to a SIM
card of any process which permanently replaces one IMSI and associated cryptographic material
with another.
17
Device Security Guidance (NCSC, 2021) https://www.ncsc.gov.uk/collection/device‑security‑guidance
18
Secure system administration: Gain trust in your management devices (NCSC,2020) https://www.ncsc.gov.uk/collection/secure‑system‑administration/
gain‑trust‑in‑your‑management‑devices
19
Securing devices as part of the privileged access story (Microsoft, 2021) https://docs.microsoft.com/en‑us/security/compass/privileged‑access‑devices
Draft Telecommunications Security Code of Practice 35
Remote PAWs
3.6 Sometimes it may be necessary to use PAWs remotely, rather than directly connected to the administrative
zone. To protect the integrity of these devices, a standard solution would be to use an ‘always on’ virtual
private network (VPN) to provide access to the administrative zone, without leaving the PAW vulnerable to
internet‑based attacks. Generic guidance and good practice around setting up VPNs and other methods for
remote access can be found on the NCSC’s website.20
3.7 A remote PAW solution will likely be highly attractive to attackers as a potential route to the provider’s
management plane. For this reason, public telecoms providers should consider implementing additional
security controls to prevent and detect potential compromises. For example, when supporting remote
PAWs, public telecoms providers should monitor the time and location from which the PAW is accessing
the network, alongside broader device health information. Remote PAWs could also implement additional
logging and be patched within a minimal timeframe.
Cross‑domain working and browse‑down
3.8 Some administrative users may require access to corporate resources and services while simultaneously
performing administrative activity. Assuming that this requirement cannot be fulfilled using a separate
corporate device to the PAW, administrative users will require some form of cross‑domain solution.
The key requirement is to ensure that by granting access to these services, the security of the PAW is
not compromised.
3.9 There are a range of solutions to providing access to corporate services to PAWs. One common solution is
via the implementation of a virtualised environment existing within the corporate security zone (see Figure
2). PAWs connect into a virtual machine to access corporate services, rather than accessing these services
themselves.
3.10 Virtualised environments can be implemented on the PAW device itself, but this can add significant
complexity. An alternative is to host a set of virtualised desktops within the corporate zone that can be
accessed by PAWs over a remote access protocol such as the remote desktop protocol (RDP).
3.11 Administrative users may also need to transfer data between the administrative zone and the corporate
zone. Public telecoms providers should not use unmanaged removable media for this task. Instead, public
telecoms providers could consider using a push‑pull mechanism to transfer data, as shown in Figure 8.
20
Device security guidance: Virtual Private Networks (VPNs) (NCSC, 2021) https://www.ncsc.gov.uk/collection/device‑security‑guidance/infrastructure/virtu-
al‑private‑networks, and Device security guidance: network architectures (NCSC, 2020) https://www.ncsc.gov.uk/collection/device‑security‑guidance/infra-
structure/network‑architectures
36 Draft Telecommunications Security Code of Practice
3.12 In this example, services are set up in each security zone with the responsibility of transferring data between
them using automated scripts. However, user interaction (and associated authentication) will be required to
both ‘push’ files into the sending device, and ‘pull’ it out at the opposite end. This method ensures that the
transfer is a deliberate action of a user, and allows transfers to be filtered, verified and monitored.
3.13 Further general advice on the use of cross domain solutions and on data transfer can be found on the
NCSC website.21
SIM security
3.14 The intent of the SIM security measures within this code of practice is to ensure that an at‑scale compromise
of SIM cards cannot be used to disrupt the UK’s telecommunications networks, or to impact subscriber
confidentiality. Regulation 4(6) sets out requirements that service providers must meet in relation
to SIM cards.
3.15 The following background information and guidance in paragraphs 3.16‑3.27 highlights the key aspects
of SIM security for public telecoms providers to understand and implement, providing examples where
appropriate.
Universal Integrated Circuit Cards (UICCs)
3.16 Universal Integrated Circuit Cards (UICCs) contain credentials of the SIM/USIM (Universal Subscriber Identity
Module), which are used to authenticate subscribers’ access to the telecommunications network.
21
Security principles for cross‑domain solutions (NCSC, 2021) https://www.ncsc.gov.uk/collection/cross‑domain‑solutions and Pattern: safely importing data
(NCSC, 2018) https://www.ncsc.gov.uk/guidance/pattern‑safely‑importing‑data
Draft Telecommunications Security Code of Practice 37
3.17 Historically, UICCs were used in mobile devices but are increasingly being used for fixed access as well. It
is also becoming more common for UICCs to be embedded in mobile and Internet of Things (IoT) devices
(eUICC or eSIM), meaning that physical card replacement will not be feasible. In the case of IoT devices
with removable UICC the cost of physically accessing the device to change the SIM card would not be
financially viable.
3.18 Should a SIM fail to allow access to the network, the subscriber or device will be unable to gain connectivity
beyond the default emergency service access. In this case the device could be anything from a car alarm,
to a mobile phone, to critical national infrastructure. In some cases, without connectivity, the device will
become inoperable. Consequently, at‑scale disruption of SIM cards or SIM card infrastructure is a national
security concern.
3.19 UICC and eUICC manufacture is performed globally. The addition of SIM information, such as algorithms
and keys, is normally performed during the personalisation process in the SIM card manufacturer’s premises.
There are three disruptive attack vectors of concern:
• compromise of over the air (OTA) keys allowing an attacker to remotely corrupt SIM profiles;
• misuse of eSIM or remote SIM provisioning (RSP) functionality to corrupt UICCs and eUICCs with
modifiable profiles; and
• vulnerability in SIMs including the use of obsolete or weakly specified algorithms.
3.20 There are two attack vectors of concern relating to subscriber confidentiality:
• where the UICC is profile‑modifiable, the profile could be modified to compromise the device’s
connection; and
• where the cryptographic key (K/Ki) is compromised, the user’s traffic could be decrypted over the air
interface to generate spoofed traffic.
eSIMs
3.21 Efforts must also be made to inhibit the misuse of eSIM functionality (as defined by the GSM Association). As
the GSMA has endeavoured to create an open market of eSIM services, these global services could be used to
disrupt service or impact confidentiality, potentially at scale. eSIM technology is in an early phase of market
adoption, therefore, as it is adopted, any resilience risks to networks will need to be managed.
Guidance
3.22 Public telecoms providers should review existing SIM profiles that are in use. If vulnerabilities exist (in
comparison with GSMA recommendations), public telecoms providers shall establish a plan for reducing the
risk in an appropriate timeframe. Many providers globally have used the routine changing of SIM cards, form
factor changes, or introduction of new services, to churn out older obsolete SIM cards for newer more secure
profiles. This practice is encouraged to increase the overall security of the SIM population in the network.
3.23 Public telecoms providers should ensure the security functionality of the SIM card meets or exceeds
existing GSMA security recommendations. This is especially important for eUICCs which will be difficult or
impossible to replace.
3.24 Where possible, and particularly for critical IoT applications, public telecoms providers should seek to update
the SIM credentials promptly after they are brought into live service to reduce the supply chain risk. Where
this is not possible, public telecoms providers shall ensure that the SIM Card manufacturer is sufficiently
trustworthy to handle the SIM credentials given the risk.
3.25 Once operational, SIM cards should be protected from potentially malicious signals. The public telecoms
provider shall only allow management (OTA) messages from permitted sources to reach SIM cards which are
issued by the public telecoms provider and attached to the public telecoms provider’s network.
38 Draft Telecommunications Security Code of Practice
3.26 Where UICCs allow profiles to be modified more than once (e.g. through remote SIM provisioning) then
public telecoms providers shall ensure that only trustworthy services can add, remove or modify profiles on
the public telecoms provider’s network. For any eSIMs issued by the provider, the public telecoms provider
should use certificate‑pinning to allow only approved services to make profile modifications.
3.27 Should providers be made aware of a compromise to customer SIMs, or the data within those SIMs, public
telecoms providers shall inform the relevant customers as soon as is reasonably practicable.
Encryption
3.28 Regulation 4(5) requires network providers to use within the public electronic communications network
signals which, by encryption, reduce the risks of security compromises occurring.
Guidance
3.29 Public telecoms providers must ensure data is protected whether at‑rest or in‑transit. Where possible, public
telecoms providers should protect this data through secure encryption. Where data is protected by other
means, public telecoms providers should maintain a formal record of this, along with the means by which the
data is protected.
3.30 Where data is encrypted either at rest or in transit, it should be encrypted in line with current industry best
practice. For data in transit, public telecoms providers should consider the use of IPSec or TLS – detailed
information and best practice guidance provided by NCSC can be found on its website.22 For data‑at‑rest
providers should consider using AES used in GCM mode using keys at least 128‑bits in length. NIST guidance
for data at rest can be found on the NIST website.23
22
Using IPSec to protect data (NCSC, 2016) https://www.ncsc.gov.uk/guidance/using‑ipsec‑protect‑data and Using TLS to protect data (NCSC, 2021) https://
www.ncsc.gov.uk/guidance/using‑tls‑to‑protect‑data
23
Guide to Storage Encryption Technologies for End User Devices (NIST, 2007) https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800‑111.pdf
24
Product Security and Telecommunications Infrastructure Bill https://bills.parliament.uk/bills/3069/publications
Draft Telecommunications Security Code of Practice 39
prevent the sale of products that do not meet these requirements. The initial security requirements the
government intends to set out for manufacturers of relevant connectable products will align to the top three
guidelines in the code of practice for consumer IoT security:25
• ensuring that consumer connectable products do not use universal default passwords;
• implementing a means to manage reports of vulnerabilities; and
• providing transparency on how long, at a minimum, the product will receive security updates.
3.35 For the customer, the CPE provides the separation between the internal network and the internet. Many
customer devices rely on this separation to protect their local network.
3.36 If a CPE has security vulnerabilities, or has been configured in a way that leaves it vulnerable, it can lead to
the following:
• either compromised CPEs or other consumer devices being used as part of botnets – threatening UK
national infrastructure (for example, in 2016, the Mirai botnet was used to attack the DNS provider Dyn,
as well as later targeting UK banks);
• compromise of devices owned by the customer, infringing on their privacy or product availability; and
• the CPE to be used to carry out cybercrime, allowing criminals to proxy their activities.
Guidance
3.37 Public telecoms providers shall ensure a baseline level of security for CPE. This will help to ensure that both
network infrastructure and customers are protected at the point where the CPE is distributed. Additionally,
public telecoms providers shall ensure that the CPE has a secure default configuration, which should include
limiting inbound connections by default. Public telecoms providers shall also ensure that the CPE will receive
regular security updates throughout the device’s lifetime.
3.38 Due to the possibility that exploitation of vulnerabilities in CPE devices could impact the provider’s network
at scale, or impact wider infrastructure, it is in the provider’s interest to ensure that CPE remains in support
and up to date. Acknowledging that providers are not responsible for customer behaviour, public telecoms
providers shall take proactive measures that aim to ensure CPE devices are being kept up to date during the
lifetime of the contract, such as by providing customers with CPE that will automatically update by default.
Similarly, public telecoms providers shall take proactive measures that are likely to result in CPE devices
being replaced once they go out‑of‑support.
3.39 Where the public telecoms provider performs on‑going management of the CPE, they shall ensure
that this is performed securely. In particular, the public telecoms provider shall prevent the CPE’s
management interfaces (e.g. TR‑069) from being exposed wider than necessary, shall only allow the use
of secure management protocols and shall ensure that their CPE credentials are unique to the device and
not guessable.
Chapter Crossovers
3.40 Information contained elsewhere in this code of practice is useful in understanding the protection of data
and network functions. This includes:
• Security critical functions (Chapter 1)
• Network oversight functions and the principle of ‘assumed compromise’ (Chapter 1)
• Management plane, especially browse up architectures (Chapter 2)
• Signalling plane, especially risks from incoming signals and the exposed edge (Chapter 2)
• Virtualisation fabric (Chapter 2)
• National resilience (Chapter 2).
25
Code of practice for consumer IoT security (DCMS, 2018) https://www.gov.uk/government/publications/code‑of‑practice‑for‑consumer‑iot‑security
40 Draft Telecommunications Security Code of Practice
5.—(1) This regulation applies in relation to a public electronic communications network or public
electronic communications service if the network or service includes tools that enable—
(a) the monitoring or analysis in real time of the use or operation of the network or service, or
(b) the monitoring or analysis of the content of signals.
(2) If the tools are stored on equipment located outside the United Kingdom, the network provider or
service provider must take measures to identify and reduce the risks of security compromises occurring
as a result of the tools being stored on equipment located outside of the United Kingdom.
(3) The network provider or service provider must ensure that the tools—
(a) are not capable of being accessed from a country listed in the Schedule, and
(b) are not stored on equipment located in a country so listed.
Risk assessment
4.6 Regulation 5(2) sets out the need for providers to take measures to identify and reduce the risks of security
compromises occurring as a result of storing monitoring and analysis tools outside of the UK. Written
assessments of these risks are addressed under Regulation 11(b)(ii).
4.7 Relevant activity to consider for identifying such risks may include, for example, the risks associated with
performing the following activity outside the UK:
• security analysis and anomaly detection, including the operation of security operation centres (SOCs);26
26
Building a Security Operations Centre (SOC) (NCSC, 2022) https://www.ncsc.gov.uk/collection/building‑a‑security‑operations‑centre
Draft Telecommunications Security Code of Practice 41
• network performance and diagnostic analysis, including the operation of network operation
centres (NOCs);
• privileged access, where that privileged access grants potential access to real‑time network information or
the content of transmissions, such as through the interaction with network equipment;
• interaction with network or system probes;
• interaction with the virtualisation fabric; and
• access to real‑time network orchestration systems or controllers.
4.8 Relevant considerations may include the risk of unauthorised conduct, the risks associated with local laws
or their enforcement, or a lack of appropriate understanding of UK‑specific risks by local staff. This is not an
exhaustive list and just a sample of activities that should make up part of a risk assessment.
Chapter Crossovers
4.9 Information on monitoring and analysis in Chapter 5 may be useful in understanding the protection of tools
enabling monitoring or analysis.
42 Draft Telecommunications Security Code of Practice
6.—(1) A network provider must take such measures as are appropriate and proportionate to monitor
and analyse access to security critical functions of the public electronic communications network for the
purpose of identifying anomalous activity that may involve a risk of a security compromise occurring.
(2) A network provider or service provider must take such measures as are appropriate and
proportionate—
(a) to monitor and analyse the operation of security critical functions of the public electronic
communications network or public electronic communications service for the purpose of identifying
the occurrence of any security compromise, using automated means of monitoring and analysis where
possible, and
(b) to investigate any anomalous activity in relation to the network or service.
(3) The duty in paragraph (2) includes in particular a duty—
(a) to maintain a record of all access to security critical functions of the network or service, including the
persons obtaining access,
(b) to identify and record all cases where a person’s access to security critical functions of the network or
service exceeds the person’s security permission,
(c) to have in place means and procedures for producing immediate alerts of all manual amendments to
security critical functions,
(d) to analyse promptly all activity relating to security critical functions of the network or service for the
purpose of identifying any anomalous activity,
(e) to ensure that all data required for the purposes of a duty under paragraph (1) or sub‑paragraphs (a)
to (c) is held securely for at least 13 months, and
(f) to take measures to prevent activities that would restrict the monitoring and analysis required by this
regulation.
(4) A network provider or service provider must record the type, location, software and hardware
information and identifying information of equipment supplied by the network provider or service
provider which is used or intended to be used as part of the public electronic communications network
or public electronic communications service.
5.4 Enabling the collection of relevant information from appropriate devices or systems within a provider
environment will permit post‑event analysis to be undertaken with significantly more ease and allow
providers to gain more confidence in their ability to respond to security‑related events.
5.5 While collection of this information will permit a range of post‑incident analysis and other such activity,
proper implementation of monitoring and alerting capabilities on top of this will allow providers to identify
malicious or unusual behaviour taking place in near real time, enabling response prior to a major or
catastrophic event taking place. General guidance and principles on effective monitoring can be found on the
NCSC website.27
Guidance
5.6 The following guidance in paragraphs 5.7‑5.23 highlights the key aspects of monitoring and analysis for
public telecoms providers to understand and implement, providing examples and further background
information where appropriate.
Logging and monitoring
5.7 As a minimum, logging and monitoring should cover the following:
• who logged in (account or User ID);
• what they did (type of event/activity);
• when they logged in (date/time);
• where the login occurred (resource/source of the event such as location, IP address, terminal ID or other
means of identification); and
• why the login occurred (a link to the specific ticket that necessitated the login).
It is just as important to log unsuccessful events as it is successful events. General guidance on what to log
can be found on the NCSC website.28
Normal and anomalous activity
5.8 Effective monitoring of network behaviour is dependent on a detailed understanding of the network. This
encompasses asset management, but also requires a clear security architecture and an understanding of
the behaviour of network equipment. Providers are unlikely to be able to effectively monitor their networks
without first collating this information.
5.9 This information is essential to determining a relative state of ‘regular’ activity and ‘anomalous’ activity,
both between components within a network, and the behavioural state of network equipment. Anomalous
activity is activity in a network which does not conform to regular network traffic, or conform to the regular
behaviour of network equipment. Exactly what constitutes anomalous activity can only be defined by the
network provider itself as they have the best knowledge of what normal activity looks like.
Network‑based monitoring
5.10 Public telecoms providers should use network‑based monitoring, specifically the monitoring of signals both
internally and at the edge of the provider’s network to determine anomalous behaviour.
5.11 What to monitor can only be defined by network providers themselves as they have the best knowledge of
their networks. Public telecoms providers should base this decision on risk, recording both details of their
approach to monitoring and the justification for that approach. In making this decision, public telecoms
providers should consider factors such as:
• the criticality or sensitivity of interfaces and systems;
• the exposure of the systems or interfaces to attack;
27
NCSC CAF guidance: C.1 Security monitoring (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/c‑1‑security‑monitoring
28
Introduction to logging for security purposes (NCSC, 2018) https://www.ncsc.gov.uk/guidance/introduction‑logging‑security‑purposes
44 Draft Telecommunications Security Code of Practice
• the vulnerability of interfaces and equipment, which may be higher for legacy and out‑of‑mainline
support network equipment; and
• the approaches and interfaces used by security testers, or by attackers during past compromises.
5.12 In determining where to monitor, public telecoms providers should give consideration to the following
security boundaries:
• between the provider’s network and external networks such as customer networks, partner networks, the
internet and international telecommunications networks;
• between the provider’s network and third party administrator networks, such as those owned by network
equipment suppliers and MSPs;
• between the provider’s security critical functions and functions in the access network or
exposed edge; and
• between management networks and other networks, including internal networks.
Host‑based monitoring
5.13 Host‑based monitoring involves monitoring the behaviour of network equipment and supporting devices
within the equipment to identify anomalous activity. Public telecoms providers should utilise host‑based
monitoring wherever possible in their networks, and particularly in the protection of sensitive or
critical functions.
5.14 Host‑based monitoring may incorporate operating system, application, and virtual machine behaviour,
including detailed information at the process level, especially where unexpected reboots/restarts have
occurred as these event logs would help to investigate the cause. This may involve deployment of an on‑host
agent to collect the required information, or simply the forwarding of existing operating system‑level
logging data.
5.15 Public telecoms providers should be aware that should a host become compromised, the monitoring
information produced by a host may also be compromised or may become unreliable. To protect this
information, ‘regular’ administrative users should not be able to alter the collection of logging or audit data
without ‘high priority’ alerts being raised to flag this event. Similarly, administrative users not responsible
for maintenance of audit systems or analysis of its content should not be able to view or otherwise affect
already‑collected log data. Additionally, monitoring information should be exported from the device as
quickly as possible, ideally in real‑time or near real‑time. Further guidance on host‑based logging can be
found on the NCSC website.29
Protection of monitoring data
5.16 Monitoring data provides information about network behaviour and can contain sensitive data such as
administrative passwords. As such, public telecoms providers need to ensure that monitoring data is
protected. Should there be any customer data recorded within any monitoring data, this data should be
appropriately sanitised.
Effective Analysis
5.17 Security analysis allows benefit to be gained from monitoring by identifying anomalous activity. Providers
frequently co‑locate security analysts at a security operations centre (SOC).
5.18 For security analysts to identify anomalous activity, they will need access to detailed information about
the network alongside monitoring data. Providing analysts with a clear picture of expected network
activity provides them with context for the monitored environment, allows them to focus their activity
and maximises the protection they will be able to afford the network. The necessary network information
29
Device Security Guidance: Logging and protective monitoring (NCSC, 2021) https://www.ncsc.gov.uk/collection/device‑security‑guidance/managing‑de-
ployed‑devices/logging‑and‑protective‑monitoring
Draft Telecommunications Security Code of Practice 45
will likely need to be collated from architectural design documentation, asset management systems,
configuration management systems, product and interface specifications, network change plans and change
systems (known as tickets).
5.19 Public telecoms providers should also aim to provide analysts with monitoring data sourced from both
network‑based and host‑based monitoring. To support effective analysis, there may be benefit in merging
these datasets to provide a single picture of network activity and allow analysts to correlate information
across a range of infrastructure.
5.20 Further, to help build a ‘story’ of activity, monitoring data should link administrative actions to network
administrators and on to tickets. This applies whether the administrator is internal or employed by a third
party. With this information, it becomes possible for analysts to build a chain of events, establish the root
cause of incidents, and prevent a recurrence of that incident.
Proactive security monitoring
5.21 Analysis of monitoring data is sometimes viewed solely as a reactive exercise based upon configured alerting,
or as a response to an incident. Providers should seek to perform proactive analysis, or threat hunting, to
assess whether activity is present that would not necessarily trigger security alerts. Such analysis should
consider behavioural information alongside security alerts.
5.22 Analysts will need to be sufficiently skilled in understanding network and attacker behaviour. They will often
benefit from access to threat intelligence feeds. When protecting large‑scale networks, providers should
have access to sufficient skilled analysts to support multiple investigations of anomalous behaviour at
any one time.
5.23 General advice on proactive security monitoring can be found on the NCSC website.30
30
NCSC CAF guidance: C.2 Proactive security event discovery (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/c‑2‑proac-
tive‑security‑event‑discovery
31
More details about the October 4 outage (Meta, 2021) https://engineering.fb.com/2021/10/05/networking‑traffic/outage‑details/
46 Draft Telecommunications Security Code of Practice
5.28 All address space and autonomous system (AS) resources allocated to a public telecoms provider should be
correctly recorded in such a way that it is simple to identify and contact the ‘owner’ to assist in resolving
issues. Contact details need to be current and accurate on all the Regional Internet Registries (e.g. RIPE)
and other useful locations, such as PeeringDB. Note that all appropriate fields and record types should be
secured appropriately, to prevent misuse.
5.29 Implementation of ingress and egress route filtering will help to ensure that only authorised and approved
routes are used, and that IP address spoofing is prevented. Before accepting and onward advertising routes,
transit providers should check on the relevant Regional Internet Registry (RIR) database(s). Other providers
and/or AS ‘owners’ could also implement similar checks on RIR database(s) before accepting routes.
5.30 When implementing ingress and egress route filtering, service providers should pay special attention to:
• Special Use Addressing;
• BOGONs (although RFC 6441 should be considered);
• over‑specific prefix lengths;
• their own prefixes;
• their own AS; and
• IXP LANs.
5.31 Accepting routes from unexpected sources could result in the provider propagating routing changes that
have not come from the legitimate resource owner. One method to help address this is to limit where
external BGP routing updates are accepted from.
5.32 Public telecoms providers should actively monitor BGP routing changes to detect and monitor incidents,
including (but not limited to) hijacking and denial of service attacks. Tools such as BGP Spotlight are
specifically designed for this purpose by NCSC, but other commercial and non‑commercial tools are
available.
5.33 Prefix origin validation by public telecoms providers using tools such as Resource Public Key Infrastructure
(RPKI) will help to ensure that only valid BGP updates from the genuine owner of the address space will
be acted on. If providers also aggregate routes where possible, this will minimise the number of routes
advertised, minimising the number of route updates required.
5.34 In the event of a Global BGP failure, there will be a period of time when routers will be performing discovery
and re‑building their routing tables. This may take many hours. It is therefore incumbent on the UK service
providers to ensure that they have in place a plan of maintaining UK internal traffic during this time. Route
aggregation may help in speeding the return to normal. If RFC 3682 is implemented where it is available, it
will help limit the possibility of resources on routers being overwhelmed. RFC 3682 provides a method of
limiting the ‘Time to Live’ for BGP updates by implementing limits of valid BGP senders where the traffic is
between routers that are next to each other, known as ‘Peers’.
5.35 If routing equipment fails, there is the possibility of a route being withdrawn. Operators should advertise
routes in such a way that this is unlikely to happen. One possible way to do this is by the use of static routes
to non‑physical, persistent interfaces.
5.36 Where it is available, TCP Authentication Option (TCP‑AO) should be the preferred method of
authentication. This will allow for stronger authentication algorithms and better, more agile,
key management.
Threat hunting
5.37 Analysis of log information is sometimes viewed solely as a reactive exercise based upon configured alerting,
or as a response to an incident. Collected log information should be used for proactive analysis to assess
whether activity is present that would not trigger previously‑configured alerts.
Draft Telecommunications Security Code of Practice 47
5.38 Threat intelligence information feeds will likely be required as reference material for potential attacker
behaviour, and a good knowledge of the typical behaviour of monitored networks and the capabilities of
monitoring systems will be necessary. Suitably skilled staff to operate these feeds are also required, whether
that be via existing skilled staff or appropriate training.
5.39 Proactive analysis will need to be based upon assessed threat information relating to likely attacks and risks
to a provider’s network or service. The risks should be chosen by individual public telecoms providers for this
purpose based upon their threat profile and will likely change over time.
Regular scanning
5.40 Attackers are increasingly scanning networks to find exposed vulnerabilities. Public telecoms providers
should regularly, ideally continuously, scan their networks to detect vulnerabilities, mistakenly exposed
services and ports, or out‑of‑date equipment.
Chapter Crossovers
5.43 Information contained elsewhere in this code of practice is useful in understanding monitoring and audit
requirements. This includes:
• Security critical functions (Chapter 1)
• Network oversight functions (Chapter 1)
• Countries listed in the Schedule (Chapter 4)
• Testing (Chapter 13).
48 Draft Telecommunications Security Code of Practice
6. Supply chain
6.1 This chapter provides guidance for public telecoms providers on the measures to be taken in accordance
with Regulation 7 to identify and reduce the security risk arising from actions taken or not taken by third
party suppliers.
6.2 Regulation 7 is set out below.
7.—(1) A network provider or service provider must take such measures as are appropriate and
proportionate to identify and reduce the risks of security compromises occurring in relation to the public
electronic communications network or public electronic communications service as a result of things
done or omitted by third party suppliers.
(2) In this regulation, “third party supplier”, in relation to a network provider or service provider,
means a person who supplies, provides or makes available goods, services or facilities for use in
connection with the provision of the public electronic communications network or public electronic
communications service.
(3) The risks referred to in paragraph (1) include—
(a) those arising during the formation, existence or termination of contracts with third party
suppliers, and
(b) those arising from third party suppliers with whom the network provider or service provider has a
contractual relationship contracting with other persons for the supply, provision or making available
of any goods, services or facilities for use in connection with the provision of the public electronic
communications network or public electronic communications service.
(4) A network provider or service provider (“the primary provider”) must take such measures as are
appropriate and proportionate—
(a) to ensure, by means of contractual arrangements, that each third party supplier—
(i) takes appropriate measures to identify the risks of security compromises occurring in relation to
the primary provider’s network or service as a result of the primary provider’s use of goods, services or
facilities supplied, provided or made available by the third party supplier, to disclose any such risks to the
primary provider, and to reduce any such risks,
(ii) where the third party supplier is itself a network provider and is given access to the primary provider’s
network or service or to sensitive data, takes appropriate measures for the purposes mentioned in
section 105A(1) of the Act, in relation to goods, services or facilities supplied, provided or made available
by the third party supplier to the primary provider, which are equivalent to the measures that the
primary provider is required to take in relation to the primary provider’s network or service,
(iii) takes appropriate measures to enable the primary provider to monitor all activity undertaken or
arranged by the third party supplier in relation to the primary provider’s network or service, and
(iv) takes appropriate measures to co‑operate with the primary provider in the resolution of incidents
which cause or contribute to the occurrence of a security compromise in relation to the primary
provider’s network or service or of an increased risk of such a compromise occurring,
(b) to ensure that all network connections and data sharing with third party suppliers, or arranged by
third party suppliers, are managed securely, and
(c) to have appropriate written plans to manage the termination of, and transition from, contracts with
third party suppliers while maintaining the security of the network or service.
Draft Telecommunications Security Code of Practice 49
Data sharing
6.8 When working with external suppliers, public telecoms providers need to effectively manage the risk to any
data that needs to be shared with the supplier. Suppliers are often targeted by attackers interested in their
supply chain, and compromising suppliers’ systems may provide an attractive route to obtaining nationally
significant datasets. In this context ‘data’ includes both user data and network data.
32
Supply chain security guidance (NCSC, 2018) https://www.ncsc.gov.uk/collection/supply‑chain‑security
50 Draft Telecommunications Security Code of Practice
Guidance
6.9 Under normal governance practices, decisions relating to a dataset will be taken by a ‘data owner’ who
is responsible for the data’s protection. As a first principle, data sharing should be limited to only the
data necessary for the purpose. In most scenarios, the sharing of data from the operational network is
unnecessary and should be avoided. Where data relating to the operational network needs to be shared, it
will often need to be sanitised or anonymised first to protect user and network data.
6.10 It is recommended that public telecoms providers establish systems that allow the provider to retain its
data within its control whenever possible. This allows the provider to authenticate and authorise any access
to their data using MFA, understand full details of that access, control any movement of data, and monitor
and detect compromises. Any such data‑sharing system is ideally separate from the provider’s corporate
and operational systems, ensuring that the data‑sharing requirement does not give suppliers wider access to
other systems.
6.11 If data must be transferred off the public telecoms provider’s network and into the supply chain, there
should be a process to authorise the transfer, validate that the data has arrived, and ensure that it is deleted
irretrievably when the reason for the transfer is completed. The public telecoms provider should confirm by
both audit and testing that the security of their data, wherever it is held in the supply chain, is appropriately
protected, including by using an encrypted and authenticated channel for data sharing.
6.18 Public telecoms providers should ensure that the third party administrator is enforcing separation to prevent
its network from being connected to another provider’s networks via the third party administrator. Public
telecoms providers will require a robust security boundary between their network and the third party
administrator, including the ability to control access to infrastructure, control any data flows and limit any
administrative accesses across the boundary. Such controls should be applied even when the third party
administrator is part of the same umbrella company or provider group.
6.19 Public telecoms providers should ensure that a compromise of the third party administrator cannot
compromise or disrupt multiple providers. Administrative workstations within third party administrators
should only be able to access a single provider’s network. Such workstations may be virtualised, allowing a
single device to support multiple operators.
6.20 Further government work is ongoing to address the security risks associated with MSPs. In November
2021, the government published its response to a call for views on the government’s preliminary proposals
for managing the cyber risks associated with MSPs.33 Those proposals included education and awareness
campaigns, certification or assurance marks, minimum requirements in public procurement and legislation.
All proposals received positive feedback, and the government responded by recognising that a range of
audience‑specific interventions will be needed when addressing the security of managed services.
6.21 The government has also published proposals for legislation to improve the UK’s cyber resilience.34 This
included the proposal to add ‘managed services’ to the list of ‘digital services’ regulated under the Network
and Information Systems (NIS) Regulations 2018. This change would require MSPs to comply with the duties
currently set out in the NIS regulations, including taking appropriate and proportionate measures to manage
risks, and reporting relevant incidents to the Information Commissioner’s Office (ICO) as the relevant
regulator.
33
Government response to the call for views on supply chain cyber security (DCMS, 2021) https://www.gov.uk/government/publications/government‑re-
sponse‑on‑supply‑chain‑cyber‑security/government‑response‑to‑the‑call‑for‑views‑on‑supply‑chain‑cyber‑security
34
Proposal for legislation to improve the UK’s cyber resilience (DCMS, 2022) https://www.gov.uk/government/consultations/proposal‑for‑legislation‑to‑im-
prove‑the‑uks‑cyber‑resilience
52 Draft Telecommunications Security Code of Practice
6.26 The equipment that is most difficult to replace tends to be within nationally distributed networks,
particularly the access network. In this network it is costly and time‑consuming for providers to replace
equipment as there is a very large quantity of equipment and it is geographically distributed. The following
subcomponents are involved in ‘access’ networks:
• mobile access (base stations and antennas);
• fixed access (DSLAMs, MSANs, OLTs etc); and
• transport (fibre and microwave links and equipment).
Fault or vulnerability in network equipment
6.27 Low product quality could result in disruptive security compromises within providers’ networks. This risk
includes two types of cyber event:
• systemic failure due to software or firmware faults, which could involve multiple third party suppliers if
they use a common component; and
• equipment vulnerability exploited by an attacker to cause disruptive effect or compromise the network.
6.28 If there are product quality issues (be it from legacy build environments, poor software development
processes or poor vulnerability management), a flaw in one or more products could potentially result in
widespread equipment failure or be turned into an exploitable vulnerability, allowing the attacker to gain
control of network equipment.
6.29 Regulation 7 is intended to ensure that third party supplier security and quality is sufficiently valued by
providers to reduce the risk of security compromise to their networks and services and drive security
improvements in third party suppliers. This can be achieved through public telecoms providers regularly
performing an evidence‑based assessment of network equipment suppliers’ equipment security, recognising
the supplier’s positive and negative security behaviours, and ultimately valuing a network equipment
supplier’s good security practises during procurement.
The Vendor Security Assessment
6.30 The NCSC’s Vendor Security Assessment (VSA) provides advice on how providers should assess network
equipment suppliers’ security processes and the security of their equipment, alongside their usual
assessments of network equipment supplier performance and interworking (see Annex B). The purpose of
the approach is for providers to objectively quantify the cyber risk due to use of the network equipment
supplier’s equipment. This is performed by gathering objective, repeatable evidence on network equipment
suppliers’ security processes and the security of the network equipment.
6.31 Evidence on the network equipment supplier’s security practices should be based on the network equipment
supplier’s implemented practices, rather than its documentation. Given this, one valuable method of
assessing the security of network equipment suppliers’ equipment is through testing. This shall include
positive testing, negative testing and fuzzing of the equipment’s interfaces. Ideally this should be automated
and repeated at scale to stress test the equipment’s interfaces.
6.32 The VSA will be updated periodically in the future to keep pace with new threats and technologies. Any
relevant updates that are made to the guidance in the VSA will be reflected in an updated Annex within
future versions of the code of practice.
6.33 While public telecoms providers are responsible for ensuring the equipment that they use is sufficiently
secure, achieving secure equipment is best achieved through collective security research and transparency.
To this end, it is highly recommended that providers encourage their suppliers to publish a response to
the NCSC’s VSA.
Draft Telecommunications Security Code of Practice 53
6.34 During procurement processes for security critical functions, public telecoms providers shall ensure that
security considerations are a significant factor in determining the procurement outcome. These security
considerations should relate to the information gathered during the vendor security assessment, recognising
the benefit of any security features that will provide measurable improvement to the security of the
network, and the additional costs of mitigating any additional risks or unknowns.
6.35 Where a third party supplier does, or omits, something which increases the risk of security compromise, the
risk to the public telecoms provider will increase with the scale of deployment. Specifically, a high quantity of
equipment or components in the network which share a supply chain risk increases the risk to the network.
To limit the risk of security compromise, public telecoms providers shall consider whether the risk associated
with the quantity of equipment or components is manageable given the supplier risk.
The ‘Trojan horse’ threat
6.36 This threat covers malicious functionality added to equipment either intentionally by the third party supplier
or covertly by a hostile actor who has access to the third party supplier’s hardware design or manufacture, or
software development systems. As part of the public telecoms provider’s governance of their supply chain,
they should assess whether the third party supplier’s corporate and development systems are sufficiently
trustworthy given the sensitivity of the equipment being supplied and the information that will be made
available to the third party supplier.
Management of sites
6.38 Where public telecoms providers have network equipment and facilities within sites that are shared with
other providers, it is recommended that all providers work together to set a consistent set of security
measures that meet the regulations and that the site operator should follow.
Chapter Crossovers
6.40 Information contained elsewhere in this code of practice is useful in understanding the supply chain
requirements. This includes:
• Customer premises equipment (Chapter 3)
• Countries listed in the Schedule (Chapter 4)
• Keeping an offline copy (Chapter 8).
Draft Telecommunications Security Code of Practice 55
8.—(1) A network provider or service provider must take such measures as are appropriate and
proportionate to reduce the risks of the occurrence of security compromises that consist of unauthorised
access to the public electronic communications network or public electronic communications service.
(2) The duty in paragraph (1) includes in particular a duty—
(a) to ensure that persons given responsibility for the taking of measures on behalf of the network
provider or service provider for the purposes mentioned in section 105A(1) of the Act (“the responsible
persons”) have an appropriate understanding of the operation of the network or service,
(b) to require multi‑factor authentication for access to an account capable of making changes to security
critical functions,
(c) to ensure that significant or manual changes to security critical functions must, before the change is
made, be proposed by one person authorised by the network provider or service provider in question and
approved by another person from among the responsible persons,
(d) to avoid the use of default credentials wherever possible, in particular by avoiding, as far as possible,
the use of devices and services with default credentials that cannot be changed,
(e) where, despite sub‑paragraph (d), default credentials have been used, to assume, for the purpose
of identifying the risks of security compromises occurring, that any such default credentials are
publicly available,
(f) to ensure that information which could be used to obtain unauthorised access to the network or
service (whether or not stored by electronic means) is stored securely, and
(g) to carry out changes to security critical functions through automated functions where possible.
(3) A network provider must have in place, and use where appropriate, means and procedures for
isolating security critical functions from signals which the provider does not believe on reasonable
grounds to be safe.
(4) A network provider or service provider must limit, so far as is consistent with the maintenance and
operation of the public electronic communications network or the provision of the public electronic
communications service, the number of persons given security permissions and the extent of any
security permissions given.
(5) A network provider or service provider must also—
(a) ensure that passwords and credentials are—
(i) managed, stored and assigned securely, and
(ii) revoked when no longer needed,
(b) take such measures as are appropriate and proportionate to ensure that each user or system
authorised to access security critical functions uses a credential which identifies them individually when
accessing those functions,
(c) take such measures as are appropriate and proportionate, including the avoidance of common
credential creation processes, to ensure that credentials are unique and not capable of being anticipated
by others,
(d) keep records of all persons who—
56 Draft Telecommunications Security Code of Practice
(i) in the case of a network provider, have access to the public electronic communications network
otherwise than merely as end‑users of a public electronic communications service provided by means of
the network, and
(ii) in the case of a service provider, have access to the public electronic communications service
otherwise then merely as end‑users of the service, and
(e) limit the extent of the access to security critical functions given to a person who uses the network
or service to that which is strictly necessary to enable the person to undertake the activities which the
provider authorises the person to carry on.
(6) A network provider or service provider must ensure—
(a) that no security permission is given to a person while the person is in a country listed in the
Schedule, and
(b) that any security permission cannot be exercised while the person to whom it is given is in a country
so listed.
Chapter Crossovers
7.4 Information contained elsewhere in this code of practice is useful in understanding the prevention of
unauthorised access or interference. This includes:
• Security critical functions (Chapter 1)
• Network oversight functions (Chapter 1)
• Management plane, especially browse up architectures (Chapter 2)
• Countries listed in the Schedule (Chapter 4)
• Third party administrators (Chapter 6).
Draft Telecommunications Security Code of Practice 57
9.—(1) A network provider or service provider must take such measures as are appropriate and
proportionate to prepare for the occurrence of security compromises with a view to limiting the adverse
effects of security compromises and enabling the provider to recover from security compromises.
(2) The duty in paragraph (1) includes in particular a duty—
(a) to create or acquire, for the purposes mentioned in that paragraph, and to retain within the
United Kingdom—
(i) an online copy of information necessary to maintain the normal operation of the public electronic
communications network or public electronic communications service, and
(ii) so far as is proportionate, an offline copy of that information,
(b) to replace copies held for the purpose of sub‑paragraph (a) with reasonable frequency, appropriate to
the assessed security risk of the network or service,
(c) to have means and procedures in place—
(i) for promptly identifying the occurrence of any security compromise and assessing its severity, impact
and likely cause,
(ii) for promptly identifying any mitigating actions required as a result of the occurrence of any security
compromise,
(iii) where the occurrence of a security compromise gives rise to the risk of a connected security
compromise, for preventing the transmission of signals that give rise to that risk,
(iv) for dealing with the occurrence of a security compromise within a reasonable period appropriate to
the assessed security risk of the network provider or service provider, and without creating any risk of a
further security compromise occurring,
(v) for ensuring that, if the network provider or service provider is unable to take steps for the purposes
of preventing any adverse effects (on the network or service or otherwise) arising from the occurrence
of a security compromise within the period of 14 days beginning with the day on which it occurs, the
network provider or service provider is able to prepare a written plan as to how and when the provider
will take such measures,
(vi) for dealing with any unauthorised access to, or control over, security critical functions by taking
action as soon as reasonably possible, and without creating any risk of a further security compromise
occurring, to ensure that only authorised users have access to the network or service, and
(vii) for replacing information damaged by security compromises with the information contained in the
copy referred to in sub‑paragraph (a).
(3) For the purposes of paragraph (2)(a)—
(a) an “online copy” is a copy that is held on the public electronic communications network or public
electronic communications service in question, and
(b) an “offline copy” is a copy that is stored in such a way that it is not exposed to signals conveyed by
means of the network or service in question.
58 Draft Telecommunications Security Code of Practice
35
Cloud security guidance – Principle 10: Identity and authentication (NCSC, 2018) https://www.ncsc.gov.uk/collection/cloud/the‑cloud‑security‑principles/
principle‑10‑identity‑and‑authentication
Draft Telecommunications Security Code of Practice 59
Recovery
8.7 Backups should be created on a regular basis. The more frequently backups are created, the less data is
required to be recovered in the event of an incident. Backups should also be regularly tested to check they
allow the data and network to be recovered effectively. For more information, providers should refer to
NCSC advice on response and recovery planning.36
Chapter Crossovers
8.9 Information contained elsewhere in this code of practice is useful in understanding remediation and
recovery. This includes:
• Security critical functions (Chapter 1)
• National resilience (Chapter 2)
• Countries listed in the Schedule (Chapter 4).
36
NCSC CAF guidance: D.1 Response and recovery planning (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/d‑1‑re-
sponse‑and‑recovery‑planning
60 Draft Telecommunications Security Code of Practice
9. Governance
9.1 This chapter provides guidance for network and service providers on the measures to be taken in accordance
with Regulation 10 to ensure appropriate and proportionate management of the persons who are given
security‑related tasks. This is intended to ensure that providers employ the appropriate security governance
and business processes to protect UK networks and services.
9.2 Regulation 10 is set out below.
10.—(1) A network provider or service provider must ensure appropriate and proportionate management
of persons given responsibility for the taking of measures on behalf of the provider for the purposes
mentioned in section 105A(1) of the Act.
(2) The duty in paragraph (1) includes in particular a duty—
(a) to establish, and regularly review, the provider’s policy as to measures to be taken for the purposes
mentioned in section 105A(1) of the Act,
(b) to ensure that the policy includes procedures for the management of security incidents, at varying
levels of severity,
(c) to have a standardised way of categorising and managing security incidents, and
(d) to ensure that the policy provides channels through which risks identified by persons involved
at any level in the provision of the network or service are reported to persons at an appropriate
governance level,
(e) to ensure that the policy provides for a post‑incident review procedure in relation to security
incidents and that the procedure involves consideration of the outcome of the review at an appropriate
governance level and the use of that outcome to inform future policy, and
(f) to give a person or committee at board level (or equivalent) responsibility for—
(i) supervising the implementation of the policy, and
(ii) ensuring the effective management of persons responsible for the taking of measures for the purposes
mentioned in section 105A(1) of the Act.
(3) In paragraph (2) “security incident” means an incident involving—
(a) the occurrence of a security compromise, or
(b) an increased risk of a security compromise occurring.
(4) A network provider or service provider must take such measures as are appropriate and proportionate
to identify and reduce the risks of security compromises occurring as a result of unauthorised conduct by
persons involved in the provision of the public electronic communications network or public electronic
communications service.
Chapter Crossovers
9.10 Information contained elsewhere in this code of practice is useful in understanding governance. This includes:
• Security critical functions (Chapter 1)
• Competency (Chapter 12).
37
NCSC CAF guidance: A.1 Governance (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/a1‑governance and NCSC CAF
guidance: B.1 Service protection policies and processes (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/b‑1‑service‑pro-
tection‑policies‑and‑processes
38
NCSC CAF guidance: D.2 Lessons learned (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/d‑2‑lessons‑learned
62 Draft Telecommunications Security Code of Practice
10. Reviews
10.1 This chapter provides guidance for providers on the measures to be taken in accordance with Regulation 11
to ensure that regular reviews of their security measures are undertaken.
10.2 Regulation 11 is set out below.
39
NCSC CAF guidance: A.2 Risk management (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/a2‑risk‑management
Draft Telecommunications Security Code of Practice 63
Chapter Crossovers
10.5 Information contained elsewhere in this code of practice is useful in understanding Reviews. This includes:
• Security critical functions (Chapter 1)
• Signalling plane (Chapter 2)
• Third party administrators (Chapter 6)
• Governance (Chapter 9).
64 Draft Telecommunications Security Code of Practice
Table 2: Criticality and exposure‑adjusted maximum timeframes for application of patches (from supplier
release date)
Critical
Actively exploited High vulnerability
vulnerability Other
in the wild CVSS 7.0 – 8.9
CVSS 9.0 – 10
Externally
14 days 14 days 30 days 90 days
exposed interface
Internally As part of normal
14 days 30 days 90 days
exposed interface patching cycle
Guidance
11.4 It is recommended that public telecoms providers request that network equipment suppliers provide
important security patches separately to feature updates. It is also recommended that public telecoms
providers establish automated and scaled testing processes. This will allow the public telecoms provider to
validate that patches will not disrupt the resilience of the network in a timely manner, and accelerate rollout.
Public telecoms providers shall ensure that they remove any dependence upon any features that are due to
be deprecated.
11.5 Where relevant patches justifiably need more time than 14 days to be deployed (as outlined in Table
2), Regulation 12(c) requires providers to arrange for any such decisions to be taken at an appropriate
governance level and recorded in writing. Providers should ensure that these decisions are based on a
rigorous risk assessment process and that robust alternative mitigations are put in place until the relevant
patch has been deployed.
Chapter Crossovers
11.7 Information contained elsewhere in this code of practice is useful in understanding patching. This includes:
• Customer premises equipment (Chapter 3)
• Governance (Chapter 9).
66 Draft Telecommunications Security Code of Practice
12. Competency
12.1 This chapter provides guidance for providers on the measures to be taken in accordance with Regulation
13 to ensure that the persons who have been given security‑related tasks can appropriately discharge
their duties.
12.2 Regulation 13 is set out below for reference.
13.—(1) A network provider or service provider must take such measures as are appropriate and
proportionate to ensure that persons given responsibility for the taking of measures on behalf of the
provider for the purposes mentioned in section 105A(1) of the Act (“the responsible persons”)—
(a) are competent to discharge that responsibility, and
(b) are given resources to enable them to do so.
(2) The duty in paragraph (1) includes in particular a duty to take such measures as are appropriate and
proportionate—
(a) to ensure that the responsible persons have appropriate knowledge and skills to perform their
responsibilities effectively,
(b) to ensure that the responsible persons are competent to enable the network provider or service
provider to perform the provider’s duties under regulation 6, and are given resources for that purpose,
(c) to ensure that the responsible persons—
(i) are competent to show appropriate understanding and appraisal of the activities of third party
suppliers and of any recommendations made by third party suppliers for the purposes of identifying and
reducing the risk of security compromises occurring, and
(ii) are given resources for that purpose, and
(d) where new equipment is supplied, provided or made available by a third party supplier—
(i) to ensure that the equipment is set up according to a secure configuration approved by appropriately
trained security personnel, following procedures which enable it to be demonstrated that the
configuration has been carried out in that way, and
(ii) to record any failure to meet recommendations of the third party supplier as to the measures that
are essential to reduce the risk of security compromises occurring as a result of the way in which the
equipment is set up.
(3) In paragraph (2)(c) and (d) “third party supplier” has the meaning given by regulation 7(2).
In‑house competency
12.3 Regulation 13(2)(c)‑(d) sets out competency requirements for in‑house staff in relation to the activities
of third party suppliers, their recommendations and the equipment supplied, provided or made
available by them.
Guidance
12.4 Where a public telecoms provider is using a third party supplier, in‑house staff of that provider need to be
competent and able to take appropriate steps to identify and resolve security issues. This is to avoid public
telecoms providers relying on the competency of third party administrators or third party suppliers, as those
third parties may not always be available to address security issues.
Draft Telecommunications Security Code of Practice 67
12.5 Public telecom providers should also ensure that adequate, appropriate and relevant security training is
undertaken by anyone who interacts with security critical functions or sensitive data. For those involved in
the security of security critical functions, focussed cyber security training and evaluation should be carried
out, including providing staff with an understanding of how a telecommunications network is compromised.
Further advice on staff training can be found in NCSC advice.40
Chapter Crossovers
12.6 Information contained elsewhere in this code of practice is useful in understanding Competency.
This includes:
• Security critical functions (Chapter 1)
• Supporting business processes (Chapter 9)
• Monitoring and analysis (Chapter 5)
• Third party administrators (Chapter 6).
40
NCSC CAF guidance: B.6 Staff awareness and training (NCSC, 2019) https://www.ncsc.gov.uk/collection/caf/caf‑principles‑and‑guidance/b‑6‑staff‑aware-
ness‑and‑training
68 Draft Telecommunications Security Code of Practice
13. Testing
13.1 This chapter provides guidance for providers on the measures to be taken in accordance with Regulation 14
to carry out, or arrange for a suitable person to carry out, appropriate tests.
13.2 Regulation 14 is set out below.
14.—(1) A network provider or service provider must at appropriate intervals carry out, or arrange for
a suitable person to carry out, such tests in relation to the network or service as are appropriate and
proportionate for the purpose of identifying the risks of security compromises occurring in relation to the
public electronic communications network or public electronic communications service.
(2) The tests must involve simulating, so far as is possible, techniques that might be expected to be used
by a person seeking to cause a security compromise.
(3) The network provider or service provider must ensure, so far as is reasonably practicable—
(a) that the manner in which the tests are to be carried out is not made known to the persons involved
in identifying and responding to the risks of security compromises occurring in relation to the network or
service or the persons supplying any equipment to be tested, and
(b) that measures are taken to prevent any of the persons mentioned in sub-paragraph (a) being able to
anticipate the tests to be carried out.
(4) The references to tests in relation to the network or service include references to tests in relation to—
(a) the competence and skills of persons involved in the provision of the network or service, and
(b) the possibility of unauthorised access to places where the network provider or service provider keeps
equipment used for the purposes of the network or service.
Penetration testing
13.3 The purpose of testing, or ‘red team’ exercising, is to verify the security defences of the network, and identify
any security weaknesses prior to any potential attackers. For this reason it is essential that the testing
simulates, so far as possible, real world attacks.
Guidance
13.4 To achieve this, the following criteria should be in place:
• testers or red teams should not be unnecessarily constrained;
• defensive teams should not be tipped‑off in advance;
• monitoring teams should not know the testing is happening (to test their capabilities);
• defensive mechanisms should not be modified based on testers’ plans;
• testing should be done by sufficiently skilled persons who are fully independent from the team that built
and maintain the system under test, and should not be used for routine testing (and compliance); and
• scope, tests and results are transparent to Ofcom.
13.5 An example of this type of testing is Ofcom’s TBEST scheme.41
41
Our network security and network resilience work (Ofcom, 2021) https://www.ofcom.org.uk/phones‑telecoms‑and‑internet/information‑for‑industry/net-
work‑security‑and‑resilience/our‑work
Draft Telecommunications Security Code of Practice 69
Chapter Crossovers
13.9 Information contained elsewhere in this code of practice is useful in understanding Testing. This includes:
• Signalling plane (Chapter 2)
• Third party administrators (Chapter 6)
• Prevention of unauthorised access or interference (Chapter 7)
• Competency (Chapter 12).
42
Physical security (CPNI) https://www.cpni.gov.uk/physical‑security
70 Draft Telecommunications Security Code of Practice
14. Assistance
14.1 This chapter provides guidance for providers on the measures to be taken in accordance with Regulation 15
to reduce the risk of security compromise by seeking and providing appropriate assistance.
14.2 Regulation 15 is set out below.
15.—(1) Where—
(a) a security compromise occurs in relation to a public electronic communications network or public
electronic communications service, and
(b) it appears to the network provider or service provider (“the relevant person”) that the security
compromise is one that may cause a connected security compromise in relation to another public
electronic communications network or public electronic communications service,
the relevant person must, so far as is appropriate and proportionate, provide information about the
security compromise to the network provider or service provider in relation to the other network
or service.
(2) Information provided under paragraph (1) which relates to a particular business may not, without the
consent of the person carrying on the business—
(a) be used or disclosed by the recipient otherwise than for the purpose of identifying or reducing the
risk of security compromises occurring in relation to the recipient’s network or service or preventing or
mitigating the adverse effects of security compromises that have occurred in relation to the recipient’s
network or service, or
(b) be retained by the recipient any longer than is necessary for that purpose.
(3) A network provider (“provider A”) must, when requested by a service provider or another network
provider (“provider B”), give provider B such assistance as is appropriate and proportionate in the taking
by provider B of any measure required by these Regulations in relation to anything that—
(a) has occurred in relation to provider A’s public electronic communications network,
(b) is a security compromise in relation to that network, and
(c) may cause a connected security compromise in relation to provider B’s public electronic
communications network or public electronic communications service.
(4) A service provider (“provider A”) must, when requested by a network provider or another service
provider (“provider B”), give provider B such assistance as is appropriate and proportionate in the taking
by provider B of any measure required by these Regulations in relation to anything that—
(a) has occurred in relation to provider A’s public electronic communications service,
(b) is a security compromise in relation to that service, and
(c) may cause a connected security compromise in relation to provider B’s public electronic
communications network or public electronic communications service.
(5) A network provider or service provider must, where necessary to reduce the risk of security
compromises occurring in relation to the provider’s public electronic communications network or public
electronic communications service, request another person to give any assistance which paragraph (3) or
(4) will require the other person to give.
Draft Telecommunications Security Code of Practice 71
Sharing information
14.3 In certain circumstances it is appropriate for providers to receive information from other providers that
would help to reduce the risk of security compromises occurring (Regulation 15(1)). Whilst not required
by regulation 15, providers may also consider whether it is appropriate in certain circumstances to share
information with other types of bodies/organisations such as:
• educational institutions;
• security organisations; and
• UK government cyber security experts.
14.4 All information to be provided under Regulation 15(1) should be shared swiftly to ensure recipients are able
to address risks effectively.
Guidance
14.5 Subject to competition law, providers should establish agreements with other providers around mutual
assistance and information sharing, as envisaged by the regulations, in the event of an incident or
compromise. By establishing such agreements in advance, assistance can be given to other providers during
an incident without compromising the security of their own networks, systems or data.
Chapter Crossovers
14.6 Information contained elsewhere in this code of practice is useful in understanding assistance. This includes:
• Supply chain (Chapter 6)
• Governance (Chapter 9).
72 Draft Telecommunications Security Code of Practice
The following measures should be completed by 31 March 2024 (Tier 1 providers) or by 31 March 2025
(Tier 2 providers).
Measure Relevant
number Description Regulation(s)
43
References to ‘providers’ in Section 3 of the code are in reference to large (‘Tier 1’) and medium‑sized (‘Tier 2’) providers of PECN or PECS, as outlined in
paragraphs 0.12 and 0.13 of Section 1.
Draft Telecommunications Security Code of Practice 73
Measure Relevant
number Description Regulation(s)
M1.06 Equipment in the exposed edge shall not be able to impact operation or 3(3)(c),(d)
routing within the core network. As an example, the exposed edge shall 3(5)
not be a PE‑node within the provider’s IP Core. 4(4)(b)
Management plane 1
M2.01 Privileged user access rights shall be regularly reviewed and updated 8(4)
as part of business‑as‑usual management. This shall include updating 8(5)(a),(b),(e)
privileged user rights in line with any relevant changes to roles and 11(a)
responsibilities within the organisation.
M2.02 All privileged access shall be logged. 4(4)(b)
6(2)(a),(b)
6(3)(a),(b)
8(5)(a)
8(5)(d)(i),(ii)
M2.03 Privileged access shall be via secure, encrypted and authenticated 4(4)
protocols whenever technically viable. 8(4)
8(5)(e)
M2.04 Management protocols that are not required shall be disabled on all 3(3)(e)
network functions and equipment. 7(4)(a)(ii)
8(4)
8(5)(e)
M2.05 Default passwords shall be changed upon initialisation of the device 7(4)(b)
or service and before its use for the provision of the relevant network 8(2)(d)
of service. 8(4)
8(5)(b),(c)
M2.06 The infrastructure used to support a provider’s network shall be the 3(3)(d)
responsibility of the provider, or another entity that adheres to the 3(3)(f)(i),(ii),(iii)
regulations, measures and oversight as they apply to the provider (such 3(5)
as a third party supplier with whom the provider has a contractual 6(3)(d)
relationship). Where the provider or other entity adhering to the 7(4)(a)
regulations has responsibility, this responsibility shall include retaining 8(1)
oversight of the management of that infrastructure (including sight of 8(6)
management activities, personnel granted management access, and
management processes).
Signalling plane 1
M3.01 Providers shall understand how incoming signalling arrives into their 3(3)(a),(b),(c)
network, and outgoing signalling leaves their network. Specifically, the 4(4)(b),(c)
interfaces over which signalling enters and leaves the network, and the 8(2)(a)
equipment which sends and processes external signalling.
M3.02 Providers shall have an appropriate understanding of what network 3(3)(a),(b),(d)
equipment could be impacted by malicious signalling. 4(6)(a)
6(1)
6(4)
7(4)(a)(i)
74 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M3.03 Providers shall have an appropriate understanding of what network and 3(3)(a),(b)
user data could be compromised through malicious signalling. 4(1)(a)
6(1)
6(2)(a),(b)
6(4)
8(2)(a)
M3.04 Providers shall understand who they directly connect with over the 3(3)(a),(b)
signalling network and operate on the principle that incoming signals are 6(1)
from untrusted networks. 6(2)(a)
6(4)
7(1)
7(4)(a)(i),(ii),(iii)
M3.05 At edge signalling nodes, providers shall block any incoming message 3(3)(a),(d),(e)
using any source address internal to the provider’s network. 4(4)(b)
6(3)(d)
M3.06 Trust shall not be assumed based on the source of any incoming message. 3(3)(e)
For example, ‘UK’ source addresses (e.g. +44 global titles in SS7) shall not 4(4)(b),(c)
be assumed to be trusted and shall not be allowed by default. 6(3)(d)
M3.07 Where the signalling message is protected by end‑to‑end authentication, 3(3)(e)
risk decisions and associated security controls may be determined based 4(4)(b)
upon the authenticated source. 6(3)(d)
M3.08 Where providers allow others to use number ranges that have been 3(3)(e)
allocated to them (e.g. GTs, IMSIs), they remain responsible for 4(1)(a),(b)
the activity related to that number range, and any further security 4(4)(b)
implications. This does not apply in the case of MSISDNs shared 6(3)(d)
through MNP.
M3.09 Any outgoing message that uses a source address that should not transit 4(1)(a)
or leave the provider’s network shall not be permitted to leave the 4(2)(a)
provider’s network. 4(4)(a)
6(1)
8(1)
M3.10 Networks shall only send outgoing signalling in support of services 4(4)(b)
permitted by the recipient. Guidance on what the GSMA has defined as 6(1)
permitted services is set out within Section 5 of GSMA’s charging and 6(2)(a),(b)
accounting principles44 and Section 10 of GSMA’s interconnection and
interworking charging principles45.
M3.11 External BGP updates shall be monitored for evidence of misuse. 3(3)(e)
4(4)(b)
6(3)(a),(c),(d),(e)
9(2)(c)(i)
M3.12 Any BGP misuse that impacts a provider’s network or services shall be 3(3)(e)
mitigated in a timely manner, and at least within 12 hours whenever 4(4)(b)
technically possible. 6(3)(a),(d)
8(1)
44
GSMA PRD BA27, Charging and Accounting Principles – Section 5
45
GSMA IN.27, Interconnection and Interworking Charging Principles – Section 10
Draft Telecommunications Security Code of Practice 75
Measure Relevant
number Description Regulation(s)
M3.13 Providers shall ensure that contact details are current and accurate on all 3(3)(e)
the Regional Internet Registries (e.g. RIPE) and should endeavour to keep 4(1)(a),(b)
other data sources accurate. 4(2)(a),(b)
8(1)
M3.14 All address space and autonomous system number (ASN) resources 3(3)(e)
allocated to a service provider shall be correctly recorded in such a 4(1)(a),(b)
way that it is simple to identify and contact the ‘owner’ to assist in 4(2)(a),(b)
resolving issues. 15(5)
M3.15 Providers shall implement ingress and egress route filtering. 3(3)(e)
4(2)(a),(b)
4(4)(b)
6(1)
6(2)(a)
8(1)
M3.16 Providers shall adopt and implement mechanisms that prevent IP 3(3)(e)
address spoofing. 4(2)(a),(b)
4(4)(b)
6(1)
6(2)(a)
8(1)
M3.17 The provider shall share such details, as are appropriate and 6(3)(d)
proportionate, of any BGP misuse with other providers where it may cause 15(1)
a connected security compromise. 15(2)
15(3)
15(4)
M3.18 An external path update that includes a prefix owned by the provider shall 3(3)(e)
not be accepted. 4(4)(b)
6(3)(d)
8(1)
8(3)
M3.19 End‑users shall not be able to spoof IPs over the data plane (e.g. in line 3(3)(e)
with BCP38). 4(4)(b)
6(1)
6(2)(a)
8(1)
Measure Relevant
number Description Regulation(s)
M4.02 During procurement of equipment, prior to contract award, it is 3(3)(a),(b),(d),(e)
recommended that providers should, as a minimum, use the guidance 3(5)
contained in NCSC’s vendor security assessment to assess third party 7(1)
suppliers (as contained in Annex B). 7(4)(a)(i)
10(1)
10(2)(a),(b)
10(4)
13(2)(d)(i),(ii)
14(1)
M4.03 The provider shall record all equipment that remains in use but has 3(3)(a),(b)
reached the vendor’s end‑of‑life date. Providers shall regularly review 3(4)
their use of this equipment, with a view to reducing the risk of a 7(1)
security compromise occurring as a result of unsupported equipment 7(4)(c)
remaining in use. 11
M4.04 The provider shall produce a plan to replace the unsupported equipment 3(3)(a),(b)
at an appropriate time, dependent on the level of risk. 3(4)
7(1)
7(4)(c)
7(5)
11
M4.05 The provider shall record all risk management processes undertaken. 3(1)
Guidance on risk management processes can be found on the 7(1)
NCSC website.46 7(4)(c)
7(5)
11
M4.06 Providers shall only store SIM credentials and SIM transport keys within 4(6)
secured systems that ensure data integrity and prevent ‘read’ access to 7(1)
key material. 7(4)(a)(i)
7(4)(b)
8(5)(a)
M4.07 Providers shall review the security of existing SIM cards on an annual 3(3)(a)
basis, including the supplier, the protection of keys, the algorithms used 4(6)
by the SIM, and the applets provisioned and running on SIMs. 7(1)
7(4)(a)(i)
7(4)(b)
8(5)(a)
8(6)
11
M4.08 Providers shall phase out the use of SIMs that present an unmitigatable 4(6)(b)
security risk, such as the use of deprecated security algorithms.
46
Risk management guidance (NCSC, 2018) https://www.ncsc.gov.uk/collection/risk‑management‑collection
Draft Telecommunications Security Code of Practice 77
Measure Relevant
number Description Regulation(s)
Measure Relevant
number Description Regulation(s)
M5.06 For significant incidents, providers shall share the high‑level lessons 15(1),(2),(3),(4)
learned with other providers, so far as is appropriate and proportionate.
M5.07 Lessons learned from previous security incidents shall be used to inform 3(3)(a),(b)
the security of new products and services. 3(4)
10(2)(a),(b)
10(2)(e)
13(2)(a),(b),(c),(d)
Draft Telecommunications Security Code of Practice 79
Management plane 2
M6.01 Non‑persistent credentials (e.g. username and password authentication) 3(3)(a),(b),(d)
shall be stored in a centralised service with appropriate role‑based access 3(5)
control which shall be updated in line with any relevant changes to roles 6(2)
and responsibilities within the organisation. 6(3)(b),(d)
8(1)
8(2)(f)
8(5)(a)
M6.02 Privileged access shall be via accounts with unique user ID and 8(2)(b)
authentication credentials for each user and these shall not be shared. 8(4)
8(5)(a),(b),(c)
M6.03 For accounts capable of making changes to security critical functions, 8(4)
the following measures shall be adopted relating to multi‑factor 8(2)(b)
authentication: (a) the second factor shall be locally generated, and not 8(5)(a),(b),(e)
be transmitted; and (b) the multi‑factor authentication mechanism shall
be independent of the provider’s network and PAW. Soft tokens (e.g.
authenticator apps) may be used.
M6.04 All break‑glass privileged user accounts must have unique, strong 3(1)(a),(b),(c)
credentials per individual piece of network equipment. 8(2)(b)
8(5)(a),(b),(c)
9(2)(c)(vi)
M6.05 Default and hardcoded accounts shall be disabled. 8(2)(d),(e)
8(4)
8(5)(b),(c)
Signalling plane 2
M7.01 Any incoming or outgoing message type that should not be sent over 3(3)(e)
international or external signalling networks shall be blocked at the 3(3)(f)(i)
logical edge of the provider’s network. For example, GSMA CAT 1 4(4)(b)
messages47 shall be blocked for SS7 networks, and equivalent messages 6(1)
shall be blocked for other signalling protocols such as Diameter,48 GTP,49 6(3)(d)
Interconnect50 and SS7/SIGTRAN51. 8(3)
8(6)
47
FS.11 SS7 Interconnect Security Monitoring and Firewall Guidelines (GSMA, 2019) https://www.gsma.com/security/resources/fs‑11‑ss7‑interconnect‑securi-
ty‑monitoring‑and‑firewall‑guidelines‑v6‑0/
48
FS.19 DIAMETER Interconnect Security (GSMA, 2019) https://www.gsma.com/security/resources/fs‑19‑diameter‑interconnect‑security‑v7‑0/
49
FS.20 GPRS Tunnelling Protocol (GTP) Security (GSMA, 2019) https://www.gsma.com/security/resources/fs‑20‑gprs‑tunnelling‑protocol‑gtp‑security‑v3‑0/
50
FS.21 Interconnect Signalling Security Recommendations (GSMA, 2019) https://www.gsma.com/security/resources/fs‑21‑interconnect‑signalling‑securi-
ty‑recommendations‑v6‑0/
51
FS.07 SS7 and SIGTRAN Network Security (GSMA, 2017) https://www.gsma.com/security/resources/fs‑07‑ss7‑and‑sigtran‑network‑security‑v4‑0/
80 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M7.02 When sent over signalling networks, the external exposure of customer 4(1)(a),(b)
data, customer identifiers and network topology information shall 4(2)(a),(b)
be minimised. 4(4)(a)
4(4)
6(1)
8(1)
8(2)(f)
8(5)(a)
M7.03 Providers shall have in place the means for recipients of their BGP routing 3(3)(e)
updates to validate that the BGP routing update originated from the 4(2)b
legitimate owner. 4(4)(b)
6(1)
6(2)(a)
8(1)
M7.04 Where the necessary information is available, providers shall validate 3(3)(e)
that any BGP route updates they receive have originated from the 4(1)(a),(b)
legitimate owner. 4(2)(a),(b)
4(4)(b)
6(1)
6(2)(a)
8(1)
Measure Relevant
number Description Regulation(s)
M8.04 Providers shall ensure that security considerations are a significant factor 3(3)(e)
in determining the procurement outcome for security critical functions, 7(1)
considering available evidence from testing, recognising the benefit of 7(4)(a)(i)
any security features that will provide measurable improvement to the
security of the network.
M8.05 Providers shall record all equipment deployed in their networks, and 3(1)(a),(b),(c)
proactively assess, at least once a year, their exposure should the third 7(1)
party supplier be unable to continue to support that equipment. 7(5)
11(b)(i),(iii),(v),(vii)
13(2)(d)(i),(ii)
M8.06 Providers shall remove or change default passwords and accounts for all 3(3)(e)
devices in the network, and should disable unencrypted management 4(5)
protocols. Where unencrypted management protocols cannot be 8(2)(d)
disabled, providers shall limit and mitigate the use of these protocols as 13(2)(d)
far as possible.
M8.07 Providers shall ensure that all security‑relevant logging is enabled on all 3(3)(e)
network equipment and sent to the network logging systems. 6(2)(a)
M8.08 Providers shall prioritise critical security patches over functionality 7(4)(c)
upgrades wherever possible. 7(5)
12
M8.09 When assessing the risk due to SIM card suppliers, including during 3(3)(a),(e)
procurement, providers’ risk assessment shall include the risk due to the 4(6)
loss of sensitive SIM card data. 7(1)
7(4)(a)(i)
7(4)(b)
8(5)(a)
8(6)
11
M8.10 When transferring the provider’s SIM key material from SIM card 4(6)
vendors, transport keys shall not be shared across multiple SIM vendors. 7(1)
Where possible, a range of transport keys shall be used with each SIM 7(4)(a)(i)
card vendor. 7(4)(b)
8(5)(a)
8(6)
M8.11 When providers define new SIM authentication algorithm parameters (e.g. 4(6)
for MILENAGE), the default values shall not be used. 7(1)
7(4)(a)(i)
7(4)(b)
8(5)(a)
M8.12 For fixed‑profile SIM cards, the provider shall ensure that sensitive SIM 4(6)
data is appropriately protected throughout its lifecycle, by both the SIM 7(1)
card vendor and within the operator network, given the risk to network 7(4)(a)(i)
resilience and confidentiality should this information be lost. 7(4)(b)
8(5)(a)
82 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M8.13 For fixed‑profile SIM cards, the confidentiality, integrity and availability 4(6)
of the sensitive SIM card data shared with the SIM card vendor shall be 7(1)
protected at every stage of their lifecycle. 7(4)(a)(i)
7(4)(b)
8(5)(a)
M8.14 For fixed‑profile SIM cards, providers shall ensure that the security of the 4(6)
SIM card vendor has been independently audited. For example, using the 7(1)
GSMA’s SAS scheme provides a means to accredit the security of SAS
suppliers.52
M8.15 For profile‑modifiable SIM cards the provider shall, within the first year 4(6)(a),(b)
of use, update with a new profile (including K/Ki, and OTA keys) that has
not been provided externally, including to the SIM card vendor. Providers
should aim to ensure that all new UICCs can be updated with new K/Ki
and OTA keys after receipt from the SIM card vendor.
M8.16 When under the provider’s control, the provider shall ensure that the SIM 4(6)(a),(b)
card can only be modified by specifically allowed servers (for example,
determined by IP address and certificate stored on the SIM card).
52
Security accreditation scheme (SAS) (GSMA, 2021) https://www.gsma.com/security/security‑accreditation‑scheme/
Draft Telecommunications Security Code of Practice 83
The following measures should be implemented on all new contracts after 31 March 2024 (Tier 1
providers) or 31 March 2025 (Tier 2 providers), and on all contracts by 31 March 2027 (all providers).
Measure Relevant
number Description Regulation(s)
Measure Relevant
number Description Regulation(s)
M10.09 Where network or user data leaves a provider’s control, the provider 4(1)(a),(b)
shall contractually require and verify that the data is properly protected 4(2)(a),(b)
as a consequence. This shall include assessing the third party supplier’s 7(1)
controls to ensure provider data is only visible or accessible to appropriate 7(4)(a)(i),(ii),(iii)
employees and from appropriate locations. 7(4)(b)
M10.10 When sharing user or network data, providers and suppliers shall use an 4(1)(a),(b)
encrypted and authenticated channel. 4(2)(a),(b)
7(1)
7(4)(a)(i),(ii),(iii)
7(4)(b)
15
M10.11 Providers shall contractually oblige third party suppliers to notify the 7(4)(a)(i),(iv)
provider within 48 hours of becoming aware of any security incidents 9(1)
that may have caused or contributed to the occurrence of a security 9(2)(c)(i)
compromise, or where they identify an increased risk of such a 15
compromise occuring. This includes, but is not limited to, incidents in the
supplier’s development network or their corporate network.
M10.12 Providers shall contractually require third party suppliers to support the 7(4)(a),(iv)
provider in investigations of incidents that cause or contribute to the 9(1)
occurrence of a security compromise in relation to the primary provider, 9(2)(c)
or of an increased risk of such a compromise occurring. (i),(ii),(iii),(iv),(v),(vi)
15
M10.13 Providers shall contractually require the third party suppliers to find and 7(4)(a)(iv)
report on the root cause of any security incident that could result in a 9(1)
security compromise in the UK within 30 days, and rectify any security 9(2)(c)
failings found. (i),(ii),(iv),(v),(vi)
9(4)
9(5)
15
M10.14 Where third party suppliers cannot quickly resolve security failings, the 7(4)(a)(iv)
provider shall work with the third party supplier to ensure the issue is 9(1)
mitigated until resolved. 9(2)(c)(ii),(iv),(v)
15
M10.15 Where third party suppliers do not resolve security failings within a 7(4)(c)
reasonable timeframe, the provider shall have a break clause with the
third party supplier to allow exit from the contract without penalty.
M10.16 Providers shall contractually require third party suppliers to support, as 7(1)
far as appropriate, any security audits, assessments or testing required 7(4)(a)(i),(iii),(iv)
by the provider in relation to the security of the provider’s own network, 14(1)
including those necessary to evaluate the security requirements in
this document.
M10.17 Providers shall flow down appropriate security measures to the third party 7(3)(a)
administrator. Providers shall ensure that the third party administrator 7(3)(b)
applies controls that are at least as rigorous as the provider when the third 7(4)(a)(i),(ii)
party administrator has access to the provider’s network or service or to
sensitive data.
Draft Telecommunications Security Code of Practice 85
Measure Relevant
number Description Regulation(s)
M10.18 The provider shall retain the right to determine permissions of the 7(1)
accounts used to access its network by third party administrators. 7(4)(a)(ii),(iii)
7(4)(b)
M10.19 Providers shall ensure that they retain sufficient in‑house expertise and 7(1)
technical ability to re‑tender their managed services arrangements at 7(4)(a)(ii)
any time and shall produce and maintain a plan for moving the provided 7(5)
services back in‑house, or to another third party supplier. 8(2)(a)
8(4)
13(1)
13(2)(a)
13(2)(c)(i)
M10.20 Providers shall maintain an up‑to‑date list of all third party administrator 7(1)
personnel that are able to access its network, including their roles, 7(4)(a)(ii),(iii)
responsibilities and expected frequency of access. 7(4)(b)
8(4)
8(5)(d),(e)
8(6)(a),(b)
M10.21 Providers shall have the contractual right to control the members of third 7(1)
party administrator personnel who are involved in the provision of the 7(4)(a)(i),(iii)
third party administrator services, including to require the third party 7(4)(b)
administrator to ensure that any member of personnel no longer has 8(4)
access to the network. 8(5)(d),(e)
8(6)(a),(b)
M10.22 Providers shall not allow routine, direct access to network equipment by 3(1)(a),(b),(c)
third party administrators. Access shall be via mediation points owned 3(3)(e)
and operated by the provider. 4(1)(b)
4(2)(b)
4(4)(b)
7(1)
7(4)(b)
8(4)
M10.23 Providers shall implement and enforce security enforcing functions at 3(1)(a),(b),(c)
the boundary between the third party administrator network and the 4(1)(a),(b)
provider network. 4(2)(a),(b)
4(4)(b)
7(1)
7(4)(b)
M10.24 Providers shall contractually require that the third party administrators 4(1)
implement technical controls to prevent one provider or their network 4(2)
from adversely affecting any other provider or their network. 7(1)
7(4)(a)(i),(ii)
7(4)(b)
9(2)(c)(iii),(v)
M10.25 Providers shall contractually require that the third party administrators 4(1)(a),(b)
implement logical separation within the third party administrator network 4(2)(a),(b)
to segregate customer data and networks. 7(1)
7(4)(a)(i),(ii)
7(4)(b)
86 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M10.26 Providers shall contractually require that the third party administrators 4(1)(a),(b)
implement separation between third party administrator management 4(2)(a),(b)
environments used for different provider networks. 7(1)
7(4)(a)(i),(ii)
7(4)(b)
M10.27 Providers shall contractually require that the third party administrators 4(1)(a),(b)
implement and enforce security enforcing functions at the boundary 4(2)(a),(b)
between the third party administrator network and the provider network. 4(4)(b)
7(1)
7(4)(a)(i),(ii)
7(4)(b)
M10.28 Providers shall contractually require that the third party administrators 4(1)(a),(b)
implement technical controls to limit the potential for users or systems to 4(2)(a),(b)
negatively impact more than one provider. 4(4)(b)
7(1)
7(4)(a)(i),(ii)
7(4)(b)
M10.29 Providers shall contractually require that third party administrators 4(4)(a)
implement logically‑independent privileged access workstations 7(1)
per provider. 7(4)(a)(i),(ii)
7(4)(b)
M10.30 Providers shall contractually require that third party administrators 7(1)
implement independent administrative domains and accounts 7(4)(a)(i),(ii)
per provider.
M10.31 Providers shall ensure that the elements of the provider network that are 7(1)
accessible by the third party administrator shall be the minimum required 7(4)(a)(i),(ii)
to perform its contractual function. 8(4)
8(5)(e)
M10.32 Providers shall both log and record all third party administrator access 6(1),
into its networks. 6(2)(a),(b)
6(3)(a)
7(4)(a)(iii),(iv)
8(5)(d)(i),(ii)
9(1)
9(2)(c)(iv),(v)
M10.33 The provider shall contractually require the third party administrator to 6(1)
monitor and audit the activities of the third party administrator’s staff 6(2)(a),(b)
when accessing the provider’s network. 7(4)(a)(iii),(iv)
8(5)(d)(i),(ii)
9(1)
9(2)(c)(iv),(v)
M10.34 The provider shall contractually require from the third party administrator 6(1)
all logs relating to the security of the third party administrator’s network 6(2)(a),(b)
to the extent that such logs relate to access into the provider’s network. 6(3)(a)
7(4)(a)(iii),(iv)
8(5)(d)(i),(ii)
9(1)
9(2)(c)(iv),(v)
Draft Telecommunications Security Code of Practice 87
Measure Relevant
number Description Regulation(s)
M10.35 Providers shall require that networks of the third party administrator 7(4)(a)(i),(iii)
that could impact the provider undergo the same level of testing as the 14(1)
provider applies to themselves (e.g. TBEST testing as set for the provider 14(2)
by Ofcom from time to time).
M10.36 Providers shall contractually require network equipment suppliers to 3(3)(a),(b),(e)
share with them a ‘security declaration’ on how they produce secure 7(4)(a)(i),(iii),(iv)
equipment and ensure they maintain the equipment’s security throughout 7(4)(b)
its lifetime. It is recommended that any such declaration should cover
all aspects described within the Vendor Security Assessment (VSA) (see
Annex B), and providers should encourage their suppliers to publish a
response to the VSA.
M10.37 As part of the security declaration, any differences in process across 3(3)(a),(b)
product lines shall be recorded. 3(3)(e)
7(4)(a)(i),(iii),(iv)
7(4)(b)
M10.38 Providers shall ensure, by contractual arrangements, that the network 3(3)(a),(b),(e)
equipment supplier’s security declaration is signed‑off at an appropriate 7(4)(a)(i),(iii),(iv)
governance level. 7(4)(b)
M10.39 Where the network equipment supplier claims to have obtained any 3(3)(a),(b),(e)
internationally recognised security assessments or certifications of 7(4)(a)(i),(iii),(iv)
their equipment (such as Common Criteria or NESAS), providers shall 7(4)(b)
contractually require equipment suppliers to share with them the full
findings that evidence this assessment or certificate.
M10.40 Providers shall contractually require network equipment suppliers to 3(3)(a),(b)
adhere to a standard no lower than the network equipment supplier’s 3(4)
security declaration. 7(1)
7(3)(a),(b)
7(4)(a)(i),(iv)
7(4)(c)
M10.41 Providers shall contractually require network equipment suppliers 3(3)(a),(b)
to supply up‑to‑date guidance on how the equipment should be 3(4)
securely deployed. 7(1)
7(3)(a),(b)
7(4)(a)(i),(iv)
7(4)(c)
12(a)
13(2)(d)(i),(ii)
M10.42 Providers shall contractually require network equipment suppliers to 3(3)(a),(b)
support all equipment and all software and hardware subcomponents for 3(4)
the length of the contract. The period of support of both hardware and 7(1)
software shall be written into the contract. 7(3)(a),(b)
7(4)(a)(i),(iv)
7(4)(c)
12(a)
13(2)(d)(i),(ii)
88 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M10.43 Providers shall contractually require network equipment suppliers to 3(3)(a),(b)
provide details (product and version) of major third party components 3(4)
and dependencies, including open source components and the period and 7(1)
level of support. 7(3)(a),(b)
7(4)(a)(i),(iv)
7(4)(c)
12(a)
13(2)(d)(i),(ii)
M10.44 Where relevant to a provider’s particular usage of equipment, providers 3(3)(a),(b)
shall contractually require third party suppliers to remediate all security 3(4)
issues that pose a security risk to a provider’s network or service 7(1)
discovered within their products within a reasonable time of being 7(3)(a),(b)
notified, providing regular updates on progress in the interim. This shall 7(4)(a)(i),(iv)
include all products impacted by the vulnerability, not only the product 7(4)(c)
for which the vulnerability was reported. 12(a)
12(c)(i),(ii)
15(1)
15(4)
M10.45 Providers shall record where third party suppliers fail to meet these 7(4)(iii),(iv)
security obligations.
M10.46 Providers shall ensure that their contracts allow details of security issues 7(1)
to be shared as appropriate to support the identification and reduction 7(3)(a),(b)
of the risks of security compromises occurring in relation to the public 7(4)(a)(i),(iv)
electronic communications network or public electronic communications 7(4)(c)
service as a result of things done or omitted by third party suppliers.
M10.47 Providers shall contractually require network equipment suppliers to 3(3)(a),(b)
deliver critical security patches separately to feature releases, to maximise 3(4)
the speed at which the patch can be deployed. 7(1)
7(4)(a)(i)
7(4)(c)
12(a)
12(c)(i),(ii)
M10.48 Providers shall ensure their equipment is in a secure‑by‑default 3(3)(e)
configuration, based on the principle that only required services are made 13(2)(d)
available.
M10.49 Providers shall ensure that all deployed equipment either meets the 3(3)(e)
network equipment supplier’s recommended secure configuration (as a 11
minimum), or that any variations are recorded and the risk assessed. 13(2)(d)
M10.50 Providers shall implement necessary mitigations based on identified 3(3)(e)
equipment risks (e.g. use of an out‑of‑support component), such that 11
these equipment risks do not increase the overall risk to their networks. 13(2)(d)
M10.51 Providers shall update all supported equipment within such period as is 7(4)(c)
appropriate of any relevant and appropriate version being released. 7(5)
12
Draft Telecommunications Security Code of Practice 89
Measure Relevant
number Description Regulation(s)
M10.52 Providers shall deploy all security related patches and patches with a 7(4)(c)
security element in a way that is proportionate to the risk of security 7(5)
compromise that the patch is intended to address (see Table 2). Should 12
this not be possible, patches shall be deployed as soon as practicable and
effective alternative mitigations put in place until the relevant patch has
been deployed. Where a patch addresses an exposed, actively‑exploited
vulnerability, providers shall ensure that such patches are deployed as
soon as can reasonably be achieved, and at most within 14 days of release.
M10.53 Providers shall ensure that network equipment continues to meet the 7(4)(c)
requirements in M8.04, M8.05, M8.06, M10.48 and M10.49 throughout 7(5)
its lifecycle including after an upgrade or patch. 12
M10.54 The provider shall verify that their third party network equipment 4(4)(c)
suppliers have a vulnerability disclosure policy. This shall include, at a 7(4)(a)(i)
minimum, a public point of contact and details around timescales for 12
communication.
90 Draft Telecommunications Security Code of Practice
Management plane 3
M11.01 Operational changes shall only be made according to a formal change 3(3)(d)
process except under emergency or outage situations. 3(5)
6(2)
6(3)(d)
8(1)
8(2)(b),(c),(g)
10(2)(b)
M11.02 Any persistent credentials and secrets (e.g., for break glass access) shall be 3(3)(a),(b),(d)
protected and not available to anyone except for the responsible person(s) 3(5)
in an emergency. 6(2)
6(3)(b),(d)
8(1)
8(2)(f)
8(5)(a)
M11.03 Central storage for persistent credentials shall be protected by hardware 3(3)(a),(b),(d)
means. For example, on a physical host the drive could be encrypted 3(5)
with the use of a TPM. Where a virtual machine (VM) is used to provide a 6(2)
central storage service, that VM and the data included in it shall also be 6(3)(b),(d)
encrypted, use secure boot and be configured to ensure that it can only 8(1)
be booted within an appropriate environment. This is to ensure that data 8(2)(f)
cannot be removed from the operational environment and accessed. 8(5)(a)
M11.04 Privileged users are only granted specific privileged accounts and 8(4)
associated permissions which are essential to their business role 8(5)(a),(e)
or function.
M11.05 Privileged access shall be temporary, time‑bounded and based on a ticket 8(4)
associated with a specific purpose. Administrators shall not be able to 8(5)(a),(b),(e)
grant themselves privileged access to the network.
M11.06 While open, tickets shall be updated daily as a record of why privileged 8(4)
access granted to a user remains required, and shall be closed once 8(5)(a),(e)
privileged access is no longer required.
M11.07 Privileged access shall be automatically revoked once the ticket is closed. 8(4)
8(5)(a),(b),(e)
M11.08 Privileged user accounts are generated from a least privilege role template 8(4)
and modified as required. The permissions associated with this account 8(5)(a),(b),(e)
shall not be copied from existing users.
M11.09 Given a business need, administrators can have multiple roles, each with 8(5)(a),(b),(e)
its own account, provided the risk of doing so has been considered and 8(6)(a),(b)
accepted as part of the provider’s risk management processes.
Draft Telecommunications Security Code of Practice 91
Measure Relevant
number Description Regulation(s)
M11.10 When an emergency occurs, security requirements may temporarily 3(1)(a),(b),(c)
be suspended. Clean‑up steps shall be performed after the emergency 3(3)(a),(b),(c)
is resolved to ensure the suspension of these requirements has not 3(5)
compromised the network. Where an ‘emergency’ event occurs, this shall 6(3)(a)
be recorded and audited, along with the reason and time period for which 8(1)
controls were suspended. 8(3)
9(1)
9(2)(c)
11(a)
M11.11 Break‑glass privileged user accounts should be present for emergency 3(1)(a),(b),(c)
access outside of change windows, but alerts shall be raised when these 3(3)(a),(b),(c)
are used, the circumstances investigated, and all activity logs audited post 3(5)
emergency. 8(4)
8(5)(b),(d)
9(2)(c)(v)
M11.12 Break‑glass privileged user account credentials should be single‑use and 3(1)(a),(b),(c)
changed after use. 8(5)(a),(b),(c)
9(2)(c)(v)
M11.13 All privileged access activity undertaken during a management session 4(4)(b)
shall be fully recorded. 6(2)(a),(b)
6(3)(a),(b)
8(5)(a)
8(5)(d)(i),(ii)
M11.14 A device that is not necessary to perform network management or 3(3)(d)
support management operations shall not be able to logically access the 3(5)
management plane. 6(3)(d)
8(3)
8(5)(e)
M11.15 Privileged access to network equipment shall be via a centralised 3(3)(d)
element manager or equivalent configuration deployment system. For 3(5)
example, privileged users shall not be provided with direct access to any 6(3)(d)
management terminal, except where network connectivity is not available 8(2)(f)
(e.g. break‑glass situations). 8(4)
8(5)(a),(e)
M11.16 It shall not be possible to directly communicate between managed 3(3)(d)
elements over the management plane. 3(5)
6(3)(d)
8(2)(f)
8(4)
8(5)(e)
M11.17 The management plane shall be segregated by third party supplier, and 3(3)(d)
between access networks and core networks (e.g. by VLAN). This would 3(5)
not preclude the use of a single orchestration and management solution, 6(3)(d)
provided it is compliant with measure M11.23. 8(2)(f)
8(4)
8(5)(a),(e)
92 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M11.18 The management plane shall be configured to ensure that only necessary 3(3)(d)
connections are allowed. Specifically, element managers and other 3(5)
administrative functions shall only be able to communicate with the 6(3)(d)
network equipment that they administer. Further, network equipment 8(4)
shall only be able to communicate with its administrative functions and 8(5)(e)
its ability to establish a connection with these functions shall be limited.
M11.19 The function authorising privileged user access (e.g. the root 3(3)(d)
authentication service) shall be within a trusted security domain (not the 3(5)
corporate network). 6(3)(d)
8(2)(f)
8(5)(a)
M11.20 Multi‑factor authentication supporting and authorisation functions shall 3(3)(d)
be treated as a network oversight function and shall be within a separate 3(5)
security domain to the corporate security domain. 6(3)(d)
8(2)(f)
8(5)(a)
M11.21 Testing procedures shall be established and utilised to verify that 3(3)(d),(e)
management networks enforce these controls. 3(5)
6(3)(d)
8(2)(f)
8(4)
8(5)(a),(e)
14(1)
M11.22 The provider’s wider network outside of the management plane shall 3(3)(d)
be continuously scanned to detect and remediate unnecessary open 3(5)
management protocols, ports and services. 6(3)(b)
6(3)(d)
8(2)(f)
8(4)
8(5)(a),(e)
14(1)
M11.23 The management plane shall be segregated in such a way that a 3(3)(d)
disruption to a segment shall not affect the entirety of the provider’s 3(5)
UK network. 8(1)
M11.24 A PAW shall only have access to the internet to the extent it is needed to 3(3)(c)
carry out changes to security critical functions, and such access shall be 4(4)(a)
secured (e.g. via VPN).
M11.25 The PAW shall only have access to internal‑only business systems (e.g. 3(3)(c)
not corporate email). 4(4)(a)
M11.26 A PAW shall support secure boot, boot‑attestation, data‑at‑rest 4(1)
encryption backed by a hardware root‑of‑trust. 9(1)
M11.27 A PAW shall be kept patched and up‑to‑date with a supported OS 12
throughout its lifetime.
Draft Telecommunications Security Code of Practice 93
Measure Relevant
number Description Regulation(s)
M11.28 Security critical patches shall be applied to PAWs within 14 days.53 12
Should this not be possible, patches shall be deployed to PAWs as soon
as practicable and robust alternative mitigations put in place until the
relevant patch has been deployed.
M11.29 A PAW shall prevent the execution of unauthorised code such as binaries 3(3)(c)
or macros within documents. 4(1)
M11.30 A PAW shall use data‑at‑rest encryption. 4(1)
4(2)
M11.31 Health attestation of the PAW shall be used wherever possible, and 3(3)(c)
particularly where the PAW is located outside the UK. 8(6)
M11.32 All new deployments of equipment shall be administered via secure, 3(1)
encrypted and authenticated protocols. Insecure or proprietary security 3(3)(e)
protocols shall be disabled. 13(2)(d)
M11.33 Where administrative access is not via secure channels, the risk this 3(3)(a)
poses and the mitigation applied shall be justified, fully documented and 3(3)(b)
reported at board level. 8(4)
10(2)(d),(f)
11(b)
M11.34 Security protocols and algorithms shall not be proprietary whenever 8(4)
technically viable.
M11.35 Each network equipment shall have strong, unique credentials for 8(2)(b),(d)
every account. 8(4)
8(5)(b),(c)
Signalling plane 3
M12.01 Incoming and outgoing signalling traffic shall be monitored. 4(4)(b)
5(3)
6(1)
6(2)(a),(b)
6(3)(a),(d)
M12.02 Signalling records are sensitive data and shall be protected from misuse or 3(3)(a)(i)
extraction. 4(1)(a)
4(2)(a)
4(4)(b)
5(3)
6(1)
6(2)(b)
6(3)(a),(d)
M12.03 Security analysis shall be performed on signalling traffic to find and 4(4)(b)
address anomalous signalling and malicious signalling. 6(1)
6(2)(a),(b)
6(3)(a),(d),(f)
8(1)
53
Unlike the patching of network equipment, patching of PAWs is a standard enterprise function which does not require additional time as described in
Table 2.
94 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M12.04 Providers shall establish an effective means to alert each other 4(4)(b)
to malicious signalling where there could be a connected security 6(1)
compromise. 6(2)(a),(b)
6(3)(d),(e)
15
M12.05 Detailed negative testing and fuzzing shall be performed for all interfaces 3(3)(a)(iv)
that process data provided over an external signalling interface (this 3(3)(c),(d),(e)
applies to all equipment that this measure applies to, including existing 3(3)(f)(i),(ii)
equipment). The provider shall test that the live configuration prevents 4(1)(a),(b)
malformed, inconsistent, unexpected, or abnormally high volumes of 4(2)(a),(b)
signalling messages from disrupting security critical functions. 4(4)(b),(c)
6(1)
14(1)
14(2)
Virtualisation 1
M13.01 The virtualisation fabric shall be robustly locked‑down, shall use the latest 3(1)(a),(b),(c)
patch for the software version and shall be in support.54 3(3)(d),(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(b)
7(1)
12(a),(b),(c)
M13.02 It shall be possible to update the virtualisation fabric without negatively 3(1)(a),(b),(c)
impacting the network functionality. 3(3)(d),(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(b)
12(a),(b),(c)
M13.03 All interfaces on physical hosts shall be locked down to restrict 3(1)(a),(b),(c)
access. The only incoming connection to the physical host shall be for 3(3)(d),(e)
management purposes or to support the virtualisation function. There 3(5)
shall be no outgoing connections except to support virtual workloads. 4(1)(a),(b)
Communication between physical hosts shall be inhibited other than as 4(2)(a),(b)
part of data flows between virtual workloads. 4(4)(b)
6(1)
6(2)(a),(b)
8(1)
54
This measure to keep the virtualisation fabric up‑to‑date is in addition to the measures to apply security critical patches within appropriate timeframes as
defined in Table 2.
Draft Telecommunications Security Code of Practice 95
Measure Relevant
number Description Regulation(s)
M13.04 Controls shall be in place to ensure that only known physical hosts can be 3(1)(a),(b),(c)
added to the virtualisation fabric. 3(3)(d),(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(b)
8(1)
12(a)
M13.05 Modification of databases and systems that define the operation of the 3(1)(a),(b),(c)
network shall require sign off by two authorised persons. 3(3)(d),(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(b)
8(2)(b),(c)
12(a),(b),(c)
M13.06 As part of the virtualisation fabric, physically separate ports shall be used 3(1)(a),(b),(c)
to segregate internal interface and external interface network traffic. 3(3)(d),(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(b)
12(a),(b),(c)
M13.07 The virtualisation fabric shall be configured to limit the exposure of virtual 3(1)(a),(b),(c)
workloads (e.g. disable virtual span ports by default). 3(3)(d),(e)
4(1)(a),(b)
4(2)(a),(b)
M13.08 The virtualisation fabric shall be configured to prevent use of hard‑coded 3(1)(a),(b),(c)
MAC addresses by default (e.g. by individual VNFs). 3(3)(d),(e)
4(1)(a),(b)
4(2)(a),(b)
M13.09 Where providers cannot guarantee the security of the physical 3(1)(a),(b),(c)
environment (e.g. within the exposed edge, or within a shared data 3(3)(d),(e)
centre/exchange), the virtualisation fabric shall be configured to encrypt 4(1)(a),(b)
data at rest (no data is written to the host’s storage unencrypted and data 4(2)(a),(b)
is encrypted when the host is powered off). 4(5)
7(4)(b)
8(1)
M13.10 Where there is risk of exposure during transmission, the virtualisation 3(1)(a),(b),(c)
fabric shall be configured to securely encrypt data in transit. Examples and 3(3)(d),(e)
guidance on the use of encryption can be found on the NCSC website.55 4(1)(a),(b)
4(2)(a),(b)
4(5)
55
Using TLS to protect data (NCSC, 2021) https://www.ncsc.gov.uk/guidance/using‑tls‑to‑protect‑data
96 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M13.11 All physical hosts shall be placed into a host security ‘pool’. Pools may be 3(1)(a),(b),(c)
defined based on the environment within which that host resides, the type 3(3)(d)
of host, resilience and diversity, purpose etc. 3(5)
4(1)(a),(b)
4(2)(a),(b)
8(1)
M13.12 Virtual workloads shall be authorised, tagged with a specific trust domain, 3(3)(d)
and signed prior to use. The specific trust domain shall be based on the 3(5)
risks associated with the workload. 4(1)(a),(b)
4(2)(a),(b)
8(1)
M13.13 There shall be separation between trust domains. This separation may be 3(1)(a),(b),(c)
enforced by the virtualisation fabric, provided virtualisation cut‑throughs 3(3)(d)
are not used. 4(1)(a),(b)
4(2)(a),(b)
M13.14 Host pools shall be tagged with trust domains they can execute. This will 3(1)(a),(b),(c)
be based on risk and ensure that sensitive functions are not executed 3(3)(d)
alongside vulnerable functions, or in physically exposed locations. The 3(5)
virtualisation fabric shall verify that the virtual workload is signed and 4(1)(a),(b)
complies with policy prior to use, including that the virtual workload’s 4(2)(a),(b)
trust domain is permitted to execute within the host’s pool. 4(4)(c)
M13.15 A physical host shall not be able to impact hosts in other host pools. 3(1)(a),(b),(c)
This includes, but is not limited to, spoofing VLAN/VXLANs of 3(3)(d)
virtual networks. 3(3)(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(c)
6(1)
6(3)(b)
M13.16 Containers shall not be used to implement separation between trust 3(1)(a),(b),(c)
domains. To implement separation between trust domains, providers 3(3)(d)
shall use Type‑1 hypervisors (without cut‑throughs) or discrete 3(5)
physical hardware. 4(1)(a),(b)
4(2)(a),(b)
M13.17 Containerised hosts shall only support a single trust domain. 3(1)(a),(b),(c)
3(3)(d)
3(5)
4(1)(a),(b)
4(2)(a),(b)
M13.18 The control and orchestration functions for virtualisation are 3(3)(d)
network oversight functions and shall reside in a trusted physical and 3(5)
logical location.
M13.19 The administration network of the virtualisation fabric is a management 3(3)(d)
plane and shall be protected as such. 3(5)
4(1)
4(2)
Draft Telecommunications Security Code of Practice 97
Measure Relevant
number Description Regulation(s)
M13.20 Privileged access to the virtualisation fabric shall only be available over 3(3)(a)
authenticated and encrypted channels. 3(3)(d)
3(5)
4(1)
4(2)
8(5)(e)
M13.21 Functions that support the administration and security of the 3(3)(a)
virtualisation fabric shall not be run on the fabric it is administering. 3(3)(d)
3(5)
4(1)
4(2)
M13.22 Functions that support the administration and security of the 3(3)(a)
virtualisation fabric are network oversight functions and shall reside in a 3(3)(d)
trusted physical and logical location. 3(5)
4(1)
4(2)
M13.23 The number of privileged accounts for the virtualisation fabric shall be 3(3)(d)
constrained to the minimum necessary to meet the provider’s needs. 4(1)(b)
4(2)(b)
7(1)
8(1)
8(2)(a)
8(4)
M13.24 Virtualisation fabric administrator accounts shall not have any privileged 3(3)(d)
rights to other services within the provider, or vice‑versa. 4(1)(b)
4(2)(b)
7(1)
8(1)
8(2)(a)
8(4)
M13.25 Virtualisation fabric administrator accounts shall only be provided with 3(3)(d)
the privileges and accesses required to carry out their role. 4(1)(b)
4(2)(b)
7(1)
8(1)
8(2)(a)
8(4)
M13.26 Virtualisation fabric administrator accounts shall not have access to the 3(3)(d)
provider’s workloads running within the virtualised environment. 4(1)(b)
4(2)(b)
7(1)
8(1)
8(2)(a)
8(4)
M13.27 Network oversight functions shall not share trust domains or host pools 3(3)(d)
with workloads that are not network oversight functions. 3(5)
98 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M13.28 Containers shall not be used to enforce separation between different 3(3)(d)
network oversight functions and between network oversight functions and 3(5)
other functions.
Measure Relevant
number Description Regulation(s)
M15.06 Network oversight functions shall only be managed by a minimal set of 3(3)(a),(d),(e)
trusted privileged users. 3(5)
4(1)(b)
4(2)(b)
4(4)(a)
8(2)(a),(f)
8(4)
8(5)(a),(b),(e)
8(6)
M15.07 The management functions (e.g. jump box) used to manage network 3(3)(a),(d),(e)
oversight functions shall only be accessible from designated PAWs. 3(5)
4(1)(b)
4(2)(b)
4(4)(a)
8(2)(f)
8(3)
8(4)
8(5)(a),(e)
M15.08 Dedicated management functions shall be used to manage network 3(3)(a),(d),(e)
oversight functions. 3(5)
4(1)(b)
4(2)(b)
8(3)
8(4)
M15.09 The management plane used to manage network oversight functions 3(3)(a),(d),(e)
shall be isolated from other internal and external networks, including the 3(5)
management plane used by other equipment. 4(1)(b)
4(2)(b)
8(2)(f)
8(4)
8(5)(a),(e)
M15.10 All management accesses to network oversight functions shall be 3(3)(a),(d)
pre‑authorised by a limited set of people who have been assigned with an 3(5)
appropriate role. 4(1)(b)
4(2)(b)
6(2)(a),(b)
6(3)(a),(b)
8(2)(a),(c),(f)
8(4)
8(5)(b),(e)
8(6)
13(2)(a),(b)
100 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M15.11 Changes to network oversight functions shall be monitored in real‑time 3(3)(d)
(e.g. Syslog). 4(1)(b)
4(2)(b)
4(4)(a)
5(3)
6(2)(a),(b)
6(3)(a),(b),(c),(d),(f)
8(2)(c)
8(5)(b),(d)
M15.12 The designated PAWs, dedicated management functions and the 3(3)(d)
network oversight functions themselves shall be monitored for signs of 4(1)(b)
exploitation. 4(2)(b)
4(4)(a)
5(3)
6(2)(a),(b)
6(3)(a),(b),(c),(d),(f)
8(2)(c)
8(5)(b),(d)
M15.13 Network oversight functions shall only access services (e.g. AAA, network 3(3)(a),(d)
time, software updates) over internally‑facing interfaces. 3(5)
4(1)(b)
4(2)(b)
8(2)(f)
Measure Relevant
number Description Regulation(s)
M16.05 Network changes that could impact network security shall be notified to 3(1)(c)
those monitoring the network. Monitoring processes shall be maintained 3(3)(a)
and modified if necessary. 4(1)(b)
4(2)(b)
5(2)
5(3)
6(2)(a),(b)
6(3)
(a),(b),(c),(d),(e),(f)
6(4)
8(2)(c)
9(1)
9(2)(c)(i),(v)
11(a)
11(b)
M16.06 Providers shall monitor physical and logical interfaces between networks 3(3)(a)
that operate at different trust levels, as well as between groups of 4(1)(b)
network functions (e.g. core networks and access networks). 4(2)(b)
5(2)
5(3)
6(2)(a),(b)
6(3)
(a),(b),(c),(d),(e),(f)
6(4)
9(1)
9(2)(c)(i),(v)
M16.07 Systems that collect and process logging and monitoring data shall be 3(3)(a),(d)
treated as network oversight functions. 3(5)
4(1)(a),(b)
4(2)(a),(b)
M16.08 The integrity of logging data shall be protected, and any modification 3(3)(a),(d)
alerted and attributed. 4(1)(a)
4(2)(a)
8(2)(b),(c)
8(5)(b)
M16.09 All actions involving stored logging or monitoring data (e.g. copying, 3(3)(a),(d)
deleting, modification, or viewing) shall be traceable back to an 4(1)(a)
individual user. 4(2)(a)
8(2)(c)
8(5)(a),(b),(c),(d)
M16.10 Logging datasets shall be synchronised, using common time sources, so 3(3)(a),(d),(e)
separate datasets can be correlated in different ways. 4(1)(a)
4(2)(a)
M16.11 An alarm shall be raised if logs stop being received from any network 3(3)(a),(d),(e)
equipment. 4(1)(a)
4(2)(a)
102 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
M16.12 Logs for network equipment in security critical functions shall be fully 3(3)(a),(d),(e)
recorded and made available for audit for 13 months. 4(1)(b)
4(2)(b)
6(2)(a),(b)
6(3)(a)(b),(c),(e),(f)
6(4)
9(2)(c)(i),(iv)
M16.13 Network‑based and host‑based sensors shall be deployed and run 6(1)
throughout networks to obtain traffic to support security analysis. 6(2)(a),(b)
6(3)(a),(d),(e),(f)
9(2)(c)(i),(iv)
M16.14 Access events to network equipment shall be collected. Unauthorised 4(4)(b),(c)
access attempts shall be considered a security event. 6(1)
6(2)(a),(b)
6(3)(a),(b),(d),(e)
7(4)(a)(iii)
8(5)(d)
9(2)(c)(i),(iv)
13(2)(a)
M16.15 Logging data shall be enriched with other network knowledge and data. In 6(1)
order to successfully analyse logging data it must be used in conjunction 6(2)(a),(b)
with knowledge of the provider’s network as well as other pertinent data 6(3)(e)
needed for understanding log entries. 9(2)(c)(i),(iv)
M16.16 Network equipment configurations shall be regularly and automatically 3(3)(e)
collected and audited to detect unexpected changes. 6(1)
6(2)(a),(b)
6(3)(c),(d),(e)
6(4)
8(2)(g)
9(2)(c)(i)
12(b)
14(1)
M16.17 Logs shall be linked back to specific network equipment or services. 6(1)
6(2)(a)
6(3)(a),(e)
6(4)
9(2)(c)(i),(iv)
M16.18 Logs shall be processed and analysed in near real‑time (in any case within 4(4)(b)
five minutes) and generate security relevant events. 5(1)(a)
6(1)
6(2)(a),(b)
6(3)(c),(d),(e)
9(2)(c)(i),(iv)
11(a)
Draft Telecommunications Security Code of Practice 103
Measure Relevant
number Description Regulation(s)
M16.19 The provider shall ensure that tools and techniques are utilised to support 6(1)
analysts in understanding the data collected. 6(2)(a),(b)
6(3)(c),(e)
7(4)(iv)
9(1)
11(a)
M16.20 Providers shall regularly review access logs and correlate this data with 6(1)
other access records and ticketed activity. 6(2)(a),(b)
6(3)(a),(b),(c),(d),(e)
8(5)(d)
9(2)(c)(i),(iv)
M16.21 Indications of potential anomalous activity, and potential malicious 6(1)
activity, shall be promptly assessed, investigated and addressed. 6(2)(a),(b)
6(3)(d),(e)
9(2)(c)(i),(ii),(iv),(v)
M16.22 Logging data shall be correlated with data within asset management 6(1)
systems to detect anomalies. Models shall be developed to characterise 6(2)(a),(b)
‘normal’ traffic within networks, including type and volume. 6(3)(a),(d),(e)
9(2)(a)
9(2)(c)(i),(iv)
104 Draft Telecommunications Security Code of Practice
Management plane 4
M17.01 Administrators should not need privileged access to network equipment 3(5)
to make administrative changes. Administrators should instead have 6(2)
privileged access to administrative systems (e.g. OSS) which make the 6(3)(c),(d)
necessary changes on the administrator’s behalf. Administrative systems 8(1)
should group administrative changes to automate administrative 8(2)(g)
processes and minimise administrator input and risk. When an
administrator uses a privileged access into a security critical function,
which is not an administrative system, this shall create a security alert.
Signalling plane 4
M18.01 The provider shall ensure that their critical, core and signalling security 3(3)(a)(iv)
systems are highly resilient to signalling attacks. Signalling messages shall 3(3)(c),(d),(e)
be validated at the logical edge of the network prior to being forwarded to 3(4)
critical or core nodes. Messages that are not encoded in a normal manner, 4(1)(b)
or that are unrelated to a normal operation or call flow in the network, 4(2)(b)
shall be blocked. All exceptions to this shall be understood, justified, and 4(4)(b)
documented. 8(3)
M18.02 A signalling failure for an externally‑facing service shall not impact core 3(3)(a),(d),(e)
nodes or security critical functions. 3(5)
4(1)(b)
4(2)(b)
4(4)(b)
8(3)
M18.03 With the exception of SS7 and GTP‑C, only ‘hub’ signalling addresses 4(1)(a)
shall be exposed externally. This shall be done in such a way that internal 4(2)(a)
signalling addresses of critical core nodes are not shared or exposed 4(4)(a)
externally. 4(5)
6(1)
8(1)
M18.04 Outgoing signalling shall be authenticated where this is supported by 4(4)(b)
international standards. 6(1)
6(2)(a),(b)
M18.05 Customer data and customer identifiers shall be obfuscated before 4(1)(a),(b)
being released over an external signalling network, except where it is 4(2)(a),(b)
functionally essential to provide this information. 4(4)(b)
4(5)
6(1)
6(2)(a)
8(1)
8(5)(a)
Draft Telecommunications Security Code of Practice 105
Measure Relevant
number Description Regulation(s)
M18.06 In protocols other than SS7 and GTP‑C, signalling network topology 4(1)(a),(b)
information shall be obfuscated before being released over an external 4(2)(a),(b)
signalling network, except where it is functionally essential to provide this 4(4)(b)
information. 4(5)
6(1)
6(2)(a)
8(1)
8(2)(f)
8(5)(a)
Virtualisation 2
M19.01 All non‑ephemeral secrets, passwords and keys shall be stored in 3(1)(a),(b),(c)
hardware‑backed secure storage. Where providers are not able to apply 3(3)(d),(e)
this measure to existing networks and services they must set out what 3(5)
mitigating steps they are taking. 4(1)(a),(b)
4(2)(a),(b)
8(5)(a)
12(a),(b),(c)
M19.02 Only physical hosts that have cryptographically attested to be in a 3(1)(a),(b),(c)
known‑good state can be provisioned into the virtualisation fabric. 3(3)(d),(e)
3(5)
4(1)(a),(b)
4(2)(a),(b)
4(4)(b)
8(3)
8(4)
12
M19.03 Where the virtualisation fabric allows virtual functions to have direct 3(1)(a),(b),(c)
access to the physical hardware (cut‑throughs), it shall not be treated as a 3(3)(d),(e)
security boundary. 4(1)(a),(b)
4(2)(a),(b)
M19.04 Where possible, the virtualisation fabric shall be built and updated 3(3)(d),(e)
through an automated and verifiable process. 8(2)(g)
12
M19.05 Where possible, only automated and verifiable methods of configuration 3(3)(e)
shall be used for administration of the virtualisation fabric (authorised API 8(2)(g)
calls etc).
M19.06 Where possible, administration of the virtualisation fabric shall be 8(2)(g)
automated during normal operation.
M19.07 Manual administration of the virtualisation fabric (e.g. access to a 6(3)(c)
command line on host infrastructure) shall produce an immediate alert. 8(2)(g)
106 Draft Telecommunications Security Code of Practice
Measure Relevant
number Description Regulation(s)
Access Network The part of the network that connects directly to customers. This
includes, but is not limited to, the Radio Access Network, Passive
Optical Network (PON), and copper access networks.
Bare Metal Hypervisor Another name for a Type 1 hypervisor, so called as it does not run
on top of a host’s operating system but on the “bare metal” of the
host’s hardware.
Container The environment created by the Type 2 (Hosted) hypervisor in which a
Virtual Machine runs.
Containerisation The term for the use of a Type 2 hypervisor (or Hosted Hypervisor)
environment. This type of hypervisor runs inside the operating system
of a physical host machine.
Core nodes The main network elements that process data and store information.
Corporate Security Domain A system or group of systems that all have the same level of security
which protects the provider’s own data.
Cryptographically attested Identity, security and integrity of a system or sub system is confirmed
by an encrypted algorithm.
Customer Premises Equipment (CPE) Customer Premises Equipment refers to equipment provided to
customers by the provider, and managed by the provider, that is used,
or intended to be used, as part of the network or service. This excludes
consumer electronic devices such as mobile phones and tablets, but
does include devices such as edge firewalls, SD‑WAN equipment, and
fixed wireless access kit.
Cyber Assessment Framework (CAF) The CAF provides a systematic and comprehensive approach to
assessing the extent to which cyber risks to essential functions are
being managed by the organisation responsible.
DeMilitarised Zone (DMZ) A perimeter network that protects, and adds an extra layer of security
to, an organisation’s internal local‑area network from external
untrusted traffic.
Digital Subscriber Line Access A network device that receives signals from multiple customer Digital
Multiplexer (DSLAM) Subscriber Line (DSL) connections and puts the signals on a high‑speed
backbone line using multiplexing techniques.
Exposed Edge Equipment that is either within customer premises, directly
addressable from customer/user equipment, or is physically
vulnerable. Physically vulnerable equipment includes mobile base
sites, equipment in road‑side cabinets or attached to street furniture.
Externally‑facing Interface Any system interface that is accessible to people or systems outside of
the provider’s direct control.
Externally‑facing System or Service Any system or service with an externally‑facing interface.
108 Draft Telecommunications Security Code of Practice
Fixed‑profile SIM A Subscriber Identity Module Card where the credentials used to
authenticate access to the network cannot be modified.
Fuzzing An automated software testing technique that involves providing
invalid, unexpected, or random data as inputs to assess a system’s
vulnerability to them.
Global System for Mobile A digital mobile network that is widely used by mobile phone users in
Communications (GSM) Europe and other parts of the world.
GSMA’s Network Equipment Security An industry‑wide security assurance framework to facilitate
Assurance Scheme (NESAS) improvements in security levels across the mobile industry.
Home Location Register (HLR) A database containing pertinent data regarding subscribers authorised
to use a global system for mobile communications (GSM) network,
including their last known location and service they are allowed to use.
Host‑based sensors Pieces of code installed in a computer or other devices to collect and
forward information on system activity.
Hub signalling address The parts of the network that need to communicate with other
providers (e.g. for roaming or number portability).
Insecure Protocols An insecure protocol should be considered to be any protocol where
a more secure or encrypted variant of that protocol exists. Some
examples are to use HTTPS rather than HTTP, SSH rather than Telnet,
TaACACS+ rather than TACACS. This is not an exhaustive list and is
constantly evolving.
Internally‑facing interface Any system interface that is only accessible by people and systems
within the provider’s direct control.
Jump Boxes A system on a network used to access and manage devices in a
separate security zone.
Logical edge of the network The furthest element of the network that can be
electronically reached.
Malformed signalling messages Signalling messages should be correctly formed and only directed to
the appropriate parts of the network from parts of the network which
are authorised and expected to initiate them. Malformed messages
can be caused by transmission faults, but they may also be deliberate
attempts to attack a network and as such should be blocked. See also
‘Fuzzing’.
Managed Service Provider (MSP) Any entity that delivers services, such as network, application,
infrastructure and security, via ongoing and regular management,
support and active administration on customers’ premises, in their
MSP’s data centre (hosting), or in a third party data centre.
Management Access Access to control or modify the operation of a device or network.
Management Networks A collective term for systems that are responsible for network
management.
Management Plane The interfaces and connectivity and supporting equipment that allows
network equipment to be managed.
Media Access Control address (MAC) A unique identifier assigned to a network interface controller for use as
a network address in communications within a network segment.
Mobile Switching Centre (MSC) The MSC connects calls between subscribers by switching the digital
voice packets between network paths. It also provides information
needed to support mobile subscribers services that the home location
register has given access to.
Draft Telecommunications Security Code of Practice 109
Multi-Factor Authentication (MFA) An authentication method that requires the user to provide two or
more verification factors to gain access to a resource.
Multi‑Service Access Node (MSAN) A device that connects customers’ telephone lines to the core network,
to provide telephone, ISDN, and broadband, all from a single platform.
National Cyber Security The UK’s technical authority for cyber security. It is part of the
Centre (NCSC) Government Communications Headquarters (GCHQ).
Negative Testing The process of validating the application against invalid inputs. Invalid
data is used in testing to compare the output against the given input
and the results are monitored for potential vulnerabilities.
Network and Information Systems These regulations provide legal measures to protect essential services
Regulations (NIS Regulations) and infrastructure by improving the security of their network and
information systems and maturing their resilience.
Network‑based sensors A component installed in a network to collect and forward information
on system activity.
Network Data The network identifiers, logs and documents that help to describe the
network and the equipment in the network.
Network Function Virtualisation A way to virtualise network services, such as routers, firewalls,
and load balancers, that have traditionally been run on
proprietary hardware.
Network Operations Centre (NOC) A physical or logical location from where network engineers can
continuously monitor the performance and health of a network.
Network Oversight Function Network oversight functions are the components of the network that
oversee and control the security critical functions, which make them
vitally important in overall network security. They are essential for the
network provider to understand the network, secure the network, or to
recover the network.
Optical Line Terminal (OLT) The endpoint hardware device in a passive optical network.
Privileged Access / An access to network equipment where greater capabilities are
Administrative Access granted than a standard user or customer. Any access over the
management plane, or to management ports of network equipment is
privileged access.
Privileged Access Workstation (PAW) An appropriately secured device that is able to make changes to
security critical functions via a management plane.
Privileged User / Administrator A person who is granted privileged access, through their role, access
and credentials, or through any other means.
Profile‑modifiable SIM A SIM card where the SIM profile credential used to authenticate
access to the network can be modified or deleted, or where new SIM
profiles and credentials may be added. A profile‑modifiable SIM card is
also a SIM that is able to support encryption key changes.
Remote Desktop Protocol (RDP) A proprietary protocol which provides a user with a graphical interface
to connect to another computer over a network connection.
RFC3682 The specification for the Generalised ‘Time to live’ (TTL) Security
Mechanism (GTSM).
Secure Channel A communications flow which is encrypted using industry best
practice such as TLS 1.2, SSHv2, or IPsec with industry best practice
cipher suites. This is not an exhaustive list and is constantly evolving.
110 Draft Telecommunications Security Code of Practice
Security Analysis Considering data or information with the intent of detecting a threat
actor or understanding the behaviour of a threat actor. Used to
determine mitigating actions.
Signalling System No7 A telecommunications signalling architecture traditionally used for the
(SS7 or CCITT #7) set up and clear down of telephone calls and services in fixed or mobile
telecommunications networks.
SIM Card A Subscriber Identity Module (SIM) is a unique hardware component or
token, and associated software, used to authenticate the subscriber’s
access to the network. As used in this document, the SIM encompasses
the hardware UICC/eUICC, the SIM/USIM/ISIM applications, eSIM
and RSP functionality and any SIM applets. Note that this is a broader
definition than the true technical definition (which defines the SIM to
be the GSM authentication application running on a UICC). Instead,
we are using the term ‘SIM’ as it is commonly used in the public
domain to refer to the token in a device in its entirety.
SIM OTA SIM Over‑The‑Air – technology that updates and changes data in a
profile modifiable SIM card without having to physically replace it.
SIM Profile The provider‑defined identity, credential, algorithms, parameters and
applets stored on the SIM card.
Software Defined – Wide Area A virtual WAN architecture that allows enterprises to leverage any
Network (SD‑WAN) combination of transport services to securely connect users to
applications.
Third party administrators (3PA) Managed service providers, provider group functions, or external
support for third party supplier equipment (e.g. third‑line support
function).
Third Party Supplier Equipment or Either a software or hardware component of the provider’s network
Network Equipment that transmits or receives data or provides supporting services to
components of the provider’s network that transmit or receive data. It
includes both virtual machines and physical hardware.
Transport Layer Security (TLS) A widely adopted security protocol designed to facilitate privacy and
data security for communications over the internet.
Trusted Platform A secure platform that has the characteristics defined in NCSC’s secure
by default platforms guidance.56
Trusted Platform Module (TPM) Trusted Platform Module (TPM) technology is designed to provide
hardware‑based, security‑related functions. A TPM chip is a secure
crypto‑processor that is designed to carry out cryptographic
operations. The chip includes multiple physical security mechanisms
to make it tamper‑resistant, and malicious software is unable to
tamper with the security functions of the TPM. The most common
TPM functions are used for system integrity measurements and for
key creation and use. During the boot process of a system, the boot
code that is loaded (including firmware and the operating system
components) can be measured and recorded in the TPM. The integrity
measurements can be used as evidence for how a system started and
to make sure that a TPM‑based key was used only when the correct
software was used to boot the system.
Trusted Platform / Trusted A platform that uses roots of trust to provide reliable reporting of the
Computing Platform characteristics that determine its trustworthiness.
56
Secure by default platforms (NCSC, 2016) https://www.ncsc.gov.uk/information/secure‑by‑default‑platforms
Draft Telecommunications Security Code of Practice 111
Trust levels Where all the devices at the same level have the same standard of
security, integrity and availability.
UICC Any physical card SIM‑like credential allowing network access,
including permanently soldered‑in UICCs in some handsets and IoT
devices. An eSIM does not require a UICC.
Up‑to‑date known‑good A piece of software that is proven to be current, supported and
software state unmodified from the agreed standard.
Vendor’s End‑Of‑Life Date The end of the vendor’s standard, global support for the equipment. It
is the point at which no further security patches will be provided.
Virtualisation Administrators Administrators who are granted privileged access to virtualisation
infrastructure (NFVi), or the functions which manage virtualisation
infrastructure.
Virtualisation “Cut‑Through” and Paravirtualization is when specific guest OS kernel modifications are
Paravirtualization made to replace non‑virtualizable instructions with hypercalls that
communicate directly with the virtualisation layer hypervisor. The
hypervisor also provides hypercall interfaces for other critical kernel
operations such as memory management, interrupt handling and time
keeping). These are often referred to as “cut‑throughs”.
Virtualisation Fabric The physical servers and networking equipment used to provide the
resources for virtualised workloads to run on.
Virtual Extensible LAN (VXLAN) A network virtualisation technology that attempts to address
the scalability problems associated with large cloud computing
deployments.
Virtual LAN (VLAN) Any broadcast domain that is partitioned and isolated in a computer
network at the data link layer.
Wide Area Network (WAN) A data network that extends over a large geographic area for the
primary purpose of computer networking.
112 Draft Telecommunications Security Code of Practice
However, such an approach will always be fallible. While evidence will be customer‑driven, it can only provide
examples of vendor behaviour. To be effective, both the approach and security standards need to be sustained
over many years, with evidence of good and bad practice recorded to support future security assessments and
procurement decisions.
When assessing vendor security practices, the NCSC recommends operators to not rely exclusively upon vendor
documentation to assess vendor security. Security assessments should be based on the vendor’s implemented
security behaviour. This includes product‑line specific spot checks, and objective evidence extracted from
the product.
57
GSMA Network Equipment Security Assurance Scheme (NESAS)
https://www.gsma.com/security/network‑equipment‑security‑assurance‑scheme/
114 Draft Telecommunications Security Code of Practice
Assess
Assessing a Security Declaration provided by the vendor. This should state the vendor’s approach to security, and
the security promises that the vendor makes to its customers. In the interests of developing the security ecosystem,
the NCSC recommends that the vendor openly publishes their Security Declaration. This provides confidence
to customers that the vendor’s approach is consistent for all customers and product lines, and allows the wider
security community to participate in the security discussion.
Check
Performing Spot Checks on the vendor’s implemented security processes for specific, independently chosen
product releases. As all details should be readily available to the vendor within their own systems, providing
advance notice of the choice should not be necessary.
Analyse
Performing Lab Tests against equipment. The tests should either be against all equipment or the equipment should
be randomly selected from the equipment provided by the vendor. Lab tests should be automated wherever
possible so they can be easily repeated at low cost. Lab tests performed independent of the customer should be
against the same product version track, hardware, software, firmware, and configuration as used by the customer.
Sustain
Holding vendors to the standard in the Security Declaration throughout the entire period of the customer’s
relationship with the vendor. Customers should analyse root causes of issues and record the vendor’s security
performance to ensure future assessments are made with a rigorous evidence base.
Recommendations for applying this four‑tiered approach are provided below.
58
The ‘Secure Development Lifecycle’ is the process through which the vendor integrates security considerations throughout the product development lifecy-
cle.
Draft Telecommunications Security Code of Practice 119
59
A ‘red‑team’ exercise is one where responsible penetration testers are seeking to gain access to an asset within the vendor’s network, such as their develop-
ment environment.
Draft Telecommunications Security Code of Practice 121
60
Secure execution environments are a significant upcoming security technology that increases product security by enabling execution of sensitive workloads
on untrusted hardware.
124 Draft Telecommunications Security Code of Practice
61
Dynamic Application Security Testing (DAST) a procedure that actively investigates running applications with penetration tests to detect possible security
vulnerabilities.
Draft Telecommunications Security Code of Practice 127
62
Product Security Incident Response Team (PSIRT) is the common name for the vendor’s team that handles the receipt, investigation and public reporting of
security vulnerability information relating to the vendor’s products.
130 Draft Telecommunications Security Code of Practice
The ‘not achieved’ (RED) column of an IGP table defines the typical characteristics of an organisation not achieving
that outcome. It is intended that the presence of any one indicator would normally be sufficient to justify an
assessment of ‘not achieved’.
When present, the ‘partially achieved’ (AMBER) column of an IGP table defines the typical characteristics of an
organisation partially achieving that outcome. It is also important that the partial achievement is delivering specific
worthwhile cyber security benefits. An assessment of ‘partially achieved’ should represent more than giving credit
for doing something vaguely relevant.
The following table summarises the key points relating to the purpose and nature of the indicators included in the
CAF IGP tables:
A1.c Decision‑making
You have senior‑level accountability for the security of networks and information systems, and delegate
decision‑making authority appropriately and effectively. Risks to network and information systems related to the
operation of essential functions are considered in the context of other organisational risks.
A2.b Assurance
You have gained confidence in the effectiveness of the security of your technology, people, and processes relevant to
essential functions.
B5.c Backups
You hold accessible and secured current backups of data and information needed to recover operation of your
essential function.