Skip to Main Content
CyberCast Season 3 Episode 23 22m listen

How NIST is Helping to Secure 5G Infrastructure

Security threats facing next-generation networks need proactive approaches amid cybersecurity and digital modernization strategies.

The next generation mobile network is on its way in, but 5G’s impact lies in more than cellular connectivity. The technology will be central to digital innovation supporting artificial intelligence, cloud computing and data sharing. NIST IT Specialist Jeff Cichonski unpacks the security implications of this movement and how NIST’s center of excellence is exploring ways to remove or reduce these threats to 5G infrastructure.

Related Content
Woman listening to podcast

Stay in the Know

Subscribe now to receive our newsletters