• January 23, 2021

    Windows RDP Servers Targeted In DDoS Attacks Windows RDP Servers Exploited for DDoS Attacks Windows Remote Desktop Protocol (RDP) servers are being used to weaponize ‘Distributed Denial of Service’ (DDoS) attacks. By default, the default TCP 3389 and / or...

  • May 19, 2020

    Incomplete Patch for Reverse RDP Attacks Leaves Clients Vulnerable RDP Vulnerabilities Continue to Be Exploited Remote Desktop Protocol (RDP) has been used for over a decade to provide Windows client PCs and devices to remotely access and administer remote computers....

  • April 30, 2020

    RDP Brute-Force Attacks Increase Since the Start of COVID-19 The Rise of RDP Exposure According to recent reports, the number of brute-force attacks focused on Remote Desktop Protocol (RDP) endpoints has dramatically increased since the start of the COVID-19 pandemic....

  • April 23, 2020

    Why RDP Vulnerabilities Need Your Attention Remote Work Has Changed the IT Landscape As more employees are forced to work from home due to COVID-19, there is a heightened need for tools and checks to ensure remote devices are properly...

  • September 28, 2018

    Hope you don’t rely on RDP The FBI and Department of Homeland Security have released a new US-CERT Alert. Alert I-092718-PSA details the ramping up of cyber attacks exploiting the Remote Desktop Protocol. RDP is included with Windows, and with...

  • March 15, 2018

    CredSSP Flaw in RDP Credential Security Support Provider protocol (CredSSP), a Windows protocol that interacts with features like RDP, has a critical vulnerability. The danger here is that malicious entities could manipulate RDP to gain access to user’s devices and...

  • November 16, 2017

    RDP Creates Vulnerabilities Remote Desktop Protocol is something you’ll find on every Windows computer and widely used throughout the IT industry. But does the ‘R’ in RDP now stand for Ransomware? As the common methods of distributing ransomware get tougher,...