Alias Robotics is thrilled to announce the release of RIS 2.2.2. Robot Immune System (RIS), is a security certified software solution for robots and robot components, protecting them against cyberattacks.

With this announcement, we are releasing security support for new robots, namely Mobile Industrial Robots (MiR), UVD Robots, KUKA and Enabled Robotics. Customers will also receive an update for their robots including new security patches and minor bug fixes across modules.

About RIS 2.2.2

RIS aims to provide robots with the immune system they require. By living inside the robot, RIS is the first cybersecurity solution to deploy meaningful protection at the endpoint level. This way, RIS offers an integral protection, based on active, real-time, individual threat detection reporting and prevention. By means of this 'Zero Trust Security Paradigm', as opposed to obsolete 'air gap' or VPN based protection, currently being used in the industry, we guarantee a real Industry 4.0 approach to cybersecurity. Each robot has its unique immune system to ensure security and safety, which can be trained or adapted over time.

RIS provides exclusive protection for robotic deployments, supporting both robots and robot components, such as ROS. With RIS 2.2.2 we provide security for a total of 46 different robots or robot components.

What's new in this version?

RIS was originally built as a research project funded jointly by the Basque Government and the European Union. Versions 0.x.y and 1.0.0 where aimed at research and pilot versions, respectively. Starting from 2.0.0, RIS was completely rewritten to become the first industrial-grade security certified solution for robots.

This version includes the following new technical updates:

  1. New security patches mitigating new robot zero-day vulnerabilities.
  2. Bug fixes in all RIS modules.
  3. Modularity rebase, improvements on architecture to simplify robot system integration and certification compliance.
  4. Improvements in compliance with industrial security certification for robots (IEC 62443 4-2).
  5. RIS cybersecurity support for new robots: KUKA (several models), Mobile Industrial Robots (MiR, several models), UVD Robots (several models) and Enabled Robotics (several models).

Modularity to simplify system integration, and security certification

Following updates announced in 2.0.0, we further architected changes helping us to simplify system integration and supporting new robots faster. We separated the security blueprints (our RIS modules) from the actual platform code through robot-agnostic abstractions. That way, our team divides efforts and while one group focuses on improving our RIS security modules and its security certifiability, the other performs system integration on new industrial robots. The new architecture includes what we call the RIS Robot Abstraction Layer (or RAL for short). As of 2.2.2 we have several dozens of supported robots and components. RIS RAL has allowed us to maintain the engineering complexity at reasonable levels and simplifies our path towards security certification.

Industrial robot security certification, IEC 62443 for robots

Robots have their own networks, technologies, safety requirements and business priorities, all of which must be uniquely addressed. Simply put, you cannot secure robots the same way you secure other IT or OT environments. Existing industrial solutions for monitoring networking traffic and detecting threats, do not include robots and are generally left beyond the area of protection, assumed as air gapped. Robots demand for their own specialized cybersecurity measures.

During 2020 we started adding functionality to RIS in order to make it the first industrial security-certified solution for robots. Particularly, we are aiming for production environments with industrial robots operating alongside humans, whose security is critical for both safety and economic reasons. With RIS 2.2.2, our supported robots already comply with many of the security requirements specified in IEC 62443 4-2. We are continuously improving, so expect future updates on this line.

What's next?

RIS is gaining popularity as the leading Robot Endpoint Protection Platform in the market. Since its launch in early 2020, it has rapidly gained customer adoption. Alias Robotics has worked hard during the last months in expanding RIS support towards other popular industrial robots, while closely cooperating with robot manufacturers.

To reflect this progress we started putting together a series of case studies showing how RIS and our other solutions help companies to secure their robots.

In the future expect us to continue researching actively in robot cybersecurity, announcing support for new robots and continuing to improve on our IEC 62443 security certification journey.


Reach out to learn more about how to secure your robots and stay tuned on RIS! future updates.