Overcoming VoIP Network Security Hazards

Michael Tindall

VoIP SecuritySecurity threats to any organization’s network are of prime concern and carry the potential for serious repercussions. Sensitive information can be intercepted and compromised, since Voice over Internet Protocol (VoIP) and data packets flow over networks.

Developing the appropriate VoIP network architecture and implementing sensible precautions that go beyond basic compliance will go a long way toward diminishing these hazards.

Call Route Limitation

Typically, customers sign up for international calls because they are in search of inexpensive rates. Blocking access to higher tariff destinations such as India and several African nations mitigates the risk of malicious actions from those who might seek to take advantage of a network. Failure to patch this potential avenue toward abuse can result in a business incurring invalid charges from calls to these destinations.  All International Traffic accounts at thinQ have daily thresholds to mitigate international calling fraud.

More Secure Sign-up Forms

Potential customers generally do not use fake names or email addresses; these are usually employed by those who want to do some manner of damage to a business through the illicit use of compromised information. ‘Captcha’ tools on contact and sign-up forms are effective in stopping fraudulent practices during the sign-up procedure. Processing form data through a company email address also removes the opportunity for sign-up fraud.

Call Controls and Planning Ahead

It is a good idea to determine ahead of time what a customer’s needs are relative to call volume. In this way, the customer’s experience can be optimized, and it reduces the likelihood of running into chokeholds on in the network. Call monitoring can also help to reduce security issues. If voice termination calls are viewed at the switch, the data can be utilized by the support team to determine the identity of the caller. If, for example, it is discovered that long-duration calls are being made to high tariff destinations, it is possible that VoIP theft is involved. Those calls can be blocked until it is determined that they are legitimate.

Preventing Denial of Service Attacks

Distributed Denial of service (DDoS) attacks aren’t typically addressed by firewalls, so specialized hardware is an intelligent fix for preventing fraud and other security risks in this area. Such hardware can be integrated into the network or data center to detect traffic that is likely to pose risks. It then becomes incumbent upon your Data Center Provider to block such traffic in order to keep your network functioning.  Further, employee audits, enforcing access to resources, awareness training, and password controls will all lower the risk of network compromise.

To learn more about how Commio helps Carriers protect their networks from the dangers of VoIP fraudcontact us today.

Date posted: March 15, 2019

Topic: Inbound Voice   Intelligent Call Routing   Outbound Voice  

Tags: Least Cost Routing   Security   VoIP   VoIP Fraud  

Michael Tindall

Michael Tindall leads Commio's product development and engineering teams. While attending Clemson University, Michael co-founded Tsoft Solutions, purchased by ClearSky Networks. Next he built and ran support for US Networks. Michael then worked for Bandwidth till he was approached by Aaron Leon to build a cloud-based routing system. The rest is history. Michael is a “40 under 40” winner, and one of only 18 OpenSIPS Certified professionals worldwide. When not coding the future of telecom, you’ll find him enjoying movies, cars, entertaining, and exercising.

Recent posts from Michael Tindall

Get the latest from Commio

We’ll send you one email a month featuring our latest blog content.

';