Remote desktop cyberattacks reach new heights

Remote desktop cyberattacks reach new heights

As employees around the world were busy transitioning to working from home last year, cybercriminals were quick to capitalize on the fact that their home networks lacked the security and protection found on home networks. While some workers used VPN services to connect to their corporate networks, many relied on remote desktop software, including Microsoft's Remote Desktop Protocol (RDP), which comes with Windows 10. Due to the high number of users using RDP, cybersecurity firm ESET saw a record 768% increase in RDP attack attempts last year, according to its Q2020 XNUMX Threat Report. ESET Research Director Roman Kováč explained in a press release. how cybercriminals often use RDP as a means to deploy ransomware, saying: "RDP security should not be underestimated, especially given ransomware, which is commonly deployed via RDP exploits and which, with its increasingly aggressive tactics, poses a significant risk to both the public and private sectors. As the security of remote work improves, the boom in RDP exploit attacks is expected to subside; we've already seen some signs of that in the fourth quarter. "

Threats 2020

ESET's Q2020 94 Threat Report also provides additional insight into how the cybersecurity company engaged in a global disruption campaign alongside Microsoft, FS-ISAC, Lumen's Black Lotus Labs, NTT, and Broadcom Symantec's cybersecurity division to remove TrickBot. Working together to disrupt one of the world's largest and longest-running botnets, the company's coordinated efforts resulted in the shutdown of 2020% of TrickBot's servers within a week. The QXNUMX XNUMX Threat Report also details how ESET researchers discovered a previously unknown APT group called XDSpy targeting the Balkans and Eastern Europe, as well as how the company uncovered a remarkable number of supply chain attacks in the past year. Through the registry