Security News > 2021 > February > Just 2020 things: Miscreants hit remote desktops 700% harder as world's IT teams try to support locked-down staff

Just 2020 things: Miscreants hit remote desktops 700% harder as world's IT teams try to support locked-down staff
2021-02-09 14:26

Online criminals have increasingly targeted Remote Desktop Protocol connections over the past year, according to infosec biz ESET. During calendar 2020, ESET recorded what it said was a 768 per cent increase in attack attempts on RDP, a key Windows feature for remote working, during the course of the year.

Roman Kováč, ESET's chief research officer, said in a statement: "RDP security is not to be underestimated especially due to ransomware, which is commonly deployed through RDP exploits, and, with its increasingly aggressive tactics, poses a great risk to both private and public sectors."

Lest anyone be alarmed by this, he added: "As the security of remote work gradually improves, the boom in attacks exploiting RDP is expected to slow down - we already saw some signs of this in Q4.".

Figures published by ESET showed that in January 2020 the number of brute-force RDP connection attempts tracked by the company were running at less than 10 million.

As well as the uptick in malicious RDP connection attempts, ESET also noted an increase in coronavirus-themed phishing lures over the course of the year, which it said was "Especially related to the end-of-year vaccine rollouts."

The full 2020 threat report, available from ESET's website, also detailed how North Korea's APT38 hijacked legitimate banking security software called WIZVERA VeraPort as part of a supply-chain attack, and other elements of its research.


News URL

https://go.theregister.com/feed/www.theregister.com/2021/02/09/eset_threat_report_2020/