August 24, 2017 By Shane Schick 2 min read

A string of security weaknesses in areas such as default configurations, authentication mechanisms and open source components could enable cybercriminals to easily take over robots used in industrial settings, researchers warned.

An analysis of major industrial and collaborative robots, or cobots, by IOActive revealed close to 50 vulnerabilities that, if exploited, could harm the people who work with them. The firm created a series of videos to demonstrate what tampering with cobots could look like, including swinging robotic arms that have had safety features and emergency settings disabled.

Industrial Cobots Put Workers at Risk

The general public might not be familiar with cobots, but they are far more advanced than you might expect. Companies such as Rethink Robotics, Baxter/Sawyer and Universal Robots have designed cobots to assist human employees with various tasks, using microphones and cameras to see and hear, SecurityWeek reported. That potentially makes them even more dangerous if threat actors hijack them for malicious purposes.

Some of the biggest security holes the researchers discovered involve the way industrial cobots communicate, according to The Daily Mail, as well as poor password protection and lack of authentication. The research concluded that, in some cases, cybercriminals could gain remote access privileges with relative ease, giving them the ability to crush human skulls with a mechanical arm, for example.

Protecting Cobots From Cybercriminals

Bloomberg contacted several of the cobot manufacturers called out in the research, some of which said they were aware of the findings and were already working on fixes. A few did not respond or were unable to confirm whether all the potential holes had been patched. Given how widely cobots are being deployed in many industrial environments, however, there may be more pressure from customers to ensure that they’re safe from cybercriminals.

Even if cobots aren’t manipulated to attack human beings, they could also be used to spy on organizations, Threatpost suggested. Of course, there have been no reports of any such incidents yet.

As more companies are starting to pay attention to security risks associated with the Internet of Things (IoT), cobots may become another endpoint that requires increased vigilance as threat actors learn more about the potential to turn them to their advantage.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today