August 24, 2017 By Shane Schick 2 min read

A string of security weaknesses in areas such as default configurations, authentication mechanisms and open source components could enable cybercriminals to easily take over robots used in industrial settings, researchers warned.

An analysis of major industrial and collaborative robots, or cobots, by IOActive revealed close to 50 vulnerabilities that, if exploited, could harm the people who work with them. The firm created a series of videos to demonstrate what tampering with cobots could look like, including swinging robotic arms that have had safety features and emergency settings disabled.

Industrial Cobots Put Workers at Risk

The general public might not be familiar with cobots, but they are far more advanced than you might expect. Companies such as Rethink Robotics, Baxter/Sawyer and Universal Robots have designed cobots to assist human employees with various tasks, using microphones and cameras to see and hear, SecurityWeek reported. That potentially makes them even more dangerous if threat actors hijack them for malicious purposes.

Some of the biggest security holes the researchers discovered involve the way industrial cobots communicate, according to The Daily Mail, as well as poor password protection and lack of authentication. The research concluded that, in some cases, cybercriminals could gain remote access privileges with relative ease, giving them the ability to crush human skulls with a mechanical arm, for example.

Protecting Cobots From Cybercriminals

Bloomberg contacted several of the cobot manufacturers called out in the research, some of which said they were aware of the findings and were already working on fixes. A few did not respond or were unable to confirm whether all the potential holes had been patched. Given how widely cobots are being deployed in many industrial environments, however, there may be more pressure from customers to ensure that they’re safe from cybercriminals.

Even if cobots aren’t manipulated to attack human beings, they could also be used to spy on organizations, Threatpost suggested. Of course, there have been no reports of any such incidents yet.

As more companies are starting to pay attention to security risks associated with the Internet of Things (IoT), cobots may become another endpoint that requires increased vigilance as threat actors learn more about the potential to turn them to their advantage.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today