In the IT world, hardware-software decoupling happened a long time ago, which led to the emergence of software players that were experts in specific horizontal layers. The software from these players could run on any hardware providing operators customers with a variety of options.


In this whitepaper from Red Hat, Altiostar and Mavenir, find out how by adopting a zero-trust framework, an Open RAN architecture can provide a path to a more secure open networks and open interfaces.


Despite misconceptions, open interfaces, defined in the O-RAN technical specifications, provider increased independent visibility and the opportunity for an overall enhanced and more secure system.


Download this whitepaper to discover:

  •  Next Generation RAN Architectures
  • Open RAN security based on Zero Trust Architecture
  • Secured communications between Network Functions
  • Secure framework for RIC
  • Secure platform for Network Elements
  • Key security differentiators in Open RAN
  • .... and much more....

Technology Roadmap for Passive Optical Networks: The Next Step is 50G PON observes the progress of 4th Generation (10 Gbps) PONs, projects that the 5th Generation (50 Gbps) PON will be deployed in volume by 2026, and looks further forward to the 6th Generation by 2033.

Strategy Analytics: Complementary Report: Technology Roadmap for Passive 

Optical Networks

In this paper it is demonstrated how, by adopting a zero-trust security framework, an Open RAN architecture provides a path to a more secure open networks and open interfaces over what exists today. Despite misconceptions, open interfaces, defined in the O-RAN technical specifications, provide increased independent visibility and the opportunity for an overall enhanced and more secure system.

Security in Open RAN