Home Latest News RDP Attacks Increasing Due to Pandemic WFH Situation

RDP Attacks Increasing Due to Pandemic WFH Situation

by CISOCONNECT Bureau

Since millions of people have been forced to work from home due to pandemic-related lockdowns, cybercriminals have taken advantage of the situation to launch a wave of RDP attacks. When almost everyone was connected via home networks, researchers discovered a trend for RDP attacks.

RDP attacks increased steadily throughout 2020, according to ESET telemetry, with the most rapid changes occurring in the months of February and March, when the United States and Western Europe were under lockdown.

Although there was some variation in the number of attacks attempted in Q4 2020, the number of companies facing RDP attacks per day remained constant throughout the year. However, between Q1 and Q4 2020, there was a 768 percent increase in overall growth. The majority of cyber attacks against RDP that researchers have seen are brute-force attacks.

Several attackers have used the security vulnerabilities to target RDP in 2020, while Microsoft continued to patch several RDP-related flaws on a regular basis.

Observations of Kaspersky
Kaspersky noted an increase in brute-force attacks targeting RDP, similar to the ESET report. Targeted brute-force attacks against the RDP protocol increased dramatically almost everywhere in the world in mid-2020, according to Kaspersky researchers. There were 377.5 million brute-force attacks in February 2021, almost four times the 93.1 million recorded at the beginning of 2020.

Concluding Words
Since large number of people continue to work from home, attacks on RDP are likely to continue in the near future. Furthermore, one of the most difficult aspects of such attacks is the continued use of weak passwords and the reuse of the same passwords across multiple services. As a result, password hygiene must be maintained in order to remain safe.

Recommended for You

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads