Weekly Executive Summary for Week of May 5, 2017

By Kimberly Matsumoto on May 4, 2017

Industrial Robot Security Vulnerabilities

On May 3rd, 2017, Trend Micro released a report that detailed the weaknesses in industrial robot security.  Trend Micro’s Forward-Looking Threat Research (FTR) Team, in collaboration with Politecnico di Milano (POLIMI), did in-depth research to find how much these robots can be compromised.  The study used robots from five of the biggest manufacturers: ABB, Mitsubishi, Fanuc, Yaskawa, and Kawasaki.  

Industrial robots are found in many industrial environments and are often not contained on an isolated system.  They include access features so operators can remotely perform monitoring and maintenance.  This makes these robots a prime target for malicious actors.  Exploitation of these security flaws may let an attacker disrupt system operations or even indirectly cause a safety threat to the operators.  

Using search services Shodan, ZoomEye, and Censys, the researchers found that many of these industrial robots were reachable from outside their internal networks.  They found several devices that had their authentication system disabled.  Industrial robots are being deployed with “service boxes” that are essentially industrial routers which allow remote access to the robots.  Over 80,000 of these industrial routers were located on the two-week scan they performed.  

Shodan, ZoomEye, and Census exposed Pattern-Exposed Robots from a late March 2017 search. (Source: Trend Micro)
Shodan, ZoomEye, and Census exposed industrial routers from a late March 2017 search. (Source: Trend Micro)

Trend Micro and POLIMI found five attack classes for these robot-specific attacks and analyzed their effects.  Robots are made with three requirements:

  • Accuracy
  • Safety
  • Integrity

The researchers found that there were five attack classes that can violate these requirements and produce disruptive or dangerous effects.

Robot-specific attack effects and violations (Source: Trend Micro)

The report detailed several possible attack scenarios using these methods, such as altering the system to cause the robot to be inaccurate or tampering with the robot’s logic which would could trick the operator into modifying its state.  There are various implications that stem from the susceptibility these systems have.  They can be targeted to cause damage to equipment or even the human operators themselves, exfiltrate data, or even be victims of ransomware attacks.

An IRB140 industrial robot from ABB Robotics being used to demonstrate an attack. (Source: Trend Micro)

Video:  Rogue Robots: Testing the Limits of an Industrial Robot’s Security (Trend Micro)

Report: Rogue Robots: Testing the Limits of an Industrial Robot’s Security (Trend Micro Report)

Sources: Rogue Robots: Testing the Limits of an Industrial Robot’s Security (Trend Micro Report), Industrial Robots Vulnerable to Remote Hacker Attacks (Security Week), Researchers Hack Industrial Robots (Dark Reading)


Note: The purpose of the weekly executive summary is to provide useful information that a business or agency could use in both its cybersecurity and business strategies. In order for this website to serve the community we need to know your concerns and questions about (for example) proper safeguards for technology you’re looking into or what sets of compliance and governance policies would you need to operate a particular business. The CSCC openly invites you to send in your inquiries. We’ll have students research your issues and provide an analysis of the information at hand to guide you with all things cybersecurity. Mail us at: uhwocscc@hawaii.edu