Cybersecurity
products for robots

Robots have their own networks, technologies, safety requirements and business priorities, all of which must be uniquely addressed. Simply put, you can't secure robots the same way you secure other IT, IoT or OT environments. Robots demand for their own specialized cybersecurity solutions.

Make your robots more secure:

Secure Data Recorder
for Robots

Robot forensics
and traceability

A ruggedized device that adds forensics recording capabilities without complexity. Adapted for your robot. Register all the data your robots generate and/or process. Track mistakes, failures or attacks.

Learn more

Robot Endpoint
Protection Platform

Robot Immune
System

A security certified software solution that protects robots and robot components against malware. Inspired by nature, it gets installed directly into your robot, protecting it from the inside.

Learn more

Toolbox for Robot
Cybersecurity

Testing robot security?
Try alurity

Alurity is a modular and composable toolbox for robot security. Features dozens of different robot cyber security tools, simplifies and speeds up the cyber security research in robotics.

Learn more

F.A.Q.

Robots have their own networks, technologies, safety requirements and business priorities, all of which must be uniquely addressed. Simply put, you can't secure robots the same way you secure other IT, IoT or OT environments. Existing industrial solutions for monitoring networking traffic and detecting threats do not include robots and are generally left beyond the area of protection, assumed as air gapped. This becomes specially relevant given the safety implications. Cybersecurity in robotics will be more important than in any other area (compromised robots can cause human harm).

IEC 61508 “Functional Safety of Electrical/Electronic/Programmable Electronic Safety-related Systems” is a meta-standard for safety and from where most functional safety norms grow. This is the case for ISO 26262 (automotive), IEC 61511 (industrial processes), IEC 61513 (nuclear) or EN 50126/8/9 (railways), among others.

IEC 61508 indicates the following in section 7.4.2.3:

"If the hazard analysis identifies that malevolent or unauthorised action, constituting a security threat, as being reasonably foreseeable, then a security threats analysis should be carried out."

Moreover, section 7.5.2.2 from IEC 61508 also states:

"If security threats have been identified, then a vulnerability analysis should be undertaken in order to specify security requirements."

which translates to security requirements. Note these requirements are complementary to other security requirements specified in other standards like IEC 62443, and specific to the robotic setup in order to comply with the safety requirements of IEC 61508. In other words, safety requirements spawn from security flaws, which are specific to the robot and influenced by security research. Periodic security assessments should be performed and as new vulnerabilities are identified, they should be translated into new security requirements.

More importantly, the fulfillment of these security requirements to maintain the robot protected (and thereby safe) will demand pushing the measures to the robot endpoint. Network-based monitoring solutions will simply not be enough to prevent safety hazards from happening. Safety standards demand thereby for a security mechanism that protects the robot endpoints and fulfill all the security requirements, a Robot Endpoint Protection Platform (REPP).

A Robot Endpoint Protection Platform (REPP) is an integrated suite of endpoint protection technologies for robots that detects, prevents, stops and informs on a variety of threats that affect the robotic system.

The Robot Immune System (RIS) is the resulting work of more than two years of research and development funded by the Basque Government and the European Union, among others. Led by a cellular biologist, our team which includes biologists, roboticists, security researchers and software engineers brought immunological concepts to and advanced software system that detects, protects and prevents robots against malicious attacks.

As the Human Immune System (HIS), RIS adapts to its environment and evolves over time. Reach out to learn more.

Security is often defined as the state of being free from danger or threat. But what does this mean in practice? What does it imply to be free from danger? Is it the same in enterprise and industrial systems? Well, short answer: no, it's not. Several reasons but one important is that the underlying technological architectures for each one of these environments, though shares technical bits, are significantly different which leads to a different interpretation of what security (again, being free from danger and threats) requires.
To learn more about the differences, head to this essay and enjoy.

Short answer, you don't. But be prepared to spend weeks getting your infrastructure ready. And this repeats for every new project.

Robotics is the art of system integration. There are lots (lots) of components involved and most setups are expensive, both time and budget-wise.

Alurity ensures that security researchers working in a project, have a common, consistent and easily reproducible development environment facilitating the security process (exploitation and mitigation) and the collaboration across teams. It's available for Linux (across distributions), Mac OS and Windows and includes a pre-built set of modules for most well known robots and robot tools.

Either if time is relevant for you, or if you don't wish to spend hundreds of thousands of Euros in purchasing robots/licenses, alurity is for you. To learn more about alurity ready its paper.