Support of Malware Detection and Virus Scanner

Hello UiPath Team,

for some time I have been looking on security aspects in the context of RPA in general and UiPath in particular. In my opinion offers every RPA platform the potential for possible attacks. Maybe there have already been the first viruses or malware for RPA? Perhaps it is only a matter of time before that happens. Surely, every user will have installed security software that prevents suspicious behavior. But the question I have is, aren’t there precautionary ways I can check an automation workflow for suspicious items before execution? I know that the integration width of RPA alone makes this concern very difficult. The range of VBScript, PowerShell, C# and VBdotNET via Invoke Code activity, Python, an external NuGet package etc. etc. etc. is wide. Nevertheless, my question is, does UiPath provide integration approaches, perhaps only partial, to detect attacks via automation workflows before it is executed? Or do you have that on your roadmap for the future?

Thanks and best regards
Stefan

7 Likes

@loginerror @Pablito

Hello Maciej and Pawel,
before the automatic answer pops up, do you have a hint?
Thanks and best regards
Stefan

Valid point. Let me loop in @alexandru from the Studio side.

Personally, I agree with you and some part of it can already be achieved via the Workflow Analyzer governance policies. I imagine that is also why Enterprises choose to allow only specific, vetted set of packages.

Nevertheless, I see potential to discuss this further. Let’s see what the others think :slight_smile:

1 Like

@loginerror

Thank you very much Maciej.
:slightly_smiling_face:

@StefanSchnell Stay tuned as we have some details to share about this in the near future (by the end of the year).

Thanks for your suggestion and for thinking ahead :smiley:

Alexandru

3 Likes

@alexandru

Hello Alexandru,
thank you very much for this good news, I look forward to the future.
Best regards
Stefan

This topic was automatically closed 3 days after the last reply. New replies are no longer allowed.