CIO Influence
CIO Influence News Security

Remote Desktop By IDrive Protects Organizations From RDP Cyber Attacks And Vulnerabilities

Remote Desktop By IDrive Protects Organizations From RDP Cyber Attacks And Vulnerabilities

Remote Desktop, a remote access solution from IDrive that enables users to remotely access their RDP-based Windows computers and servers from any PC, Mac, Android, or iOS device, is aiming to solve vulnerability issues with RDP by implementing robust access and security controls.

The Covid-19 pandemic continues to have a major impact on the cybersecurity landscape. In fact, according to ESET‘s Q4 2020 Threat Report, there was a 768% increase in RDP attacks from Q1 to Q4 2020, mainly influenced by the shift to many businesses having their employees work from home.

Attackers are able to steal sensitive data and compromise networks by taking advantage of desktops that are left unprotected. Serious risk factors that have led to the rise in RDP attacks are unrestricted access to RDP ports, and weak passwords which organizations rarely manage, leaving themselves vulnerable to password reuse DDOS attacks.

Top iTechnology Cloud News: Computer Guidance Customer, Aldridge Electric, Moves Its eCMS ERP Software System to the Cloud

By implementing the following security measures, Remote Desktop is able to assist organizations in protecting RDP:

  • Closed RDP Ports – most RDP connections listen on Port 3389, enabling attackers to accurately guess this number and reach computers with misconfigured firewall rules. Remote Desktop does not require the user to expose the RDP Ports to the public and change any firewall rules / ACLs to enable remote desktop access.
  • Secure Access with Trusted Devices – for every sign-in to the account from a new device, users are required to authorize it as a Trusted Device, helping to prevent unauthorized access.
  • End-to-end Encrypted RDP Sessions – sessions operate over end-to-end encrypted RDP channels with an additional layer of TLS and 256-bit AES-encrypted channels, preventing anyone from viewing sessions by listening on the network. Every session is based on private/public key exchange from the remote to the local computer, further guaranteeing viewer-to-host data protection.
  • Two-step verification – enhances the security of Remote Desktop accounts and prevents unauthorized access. Once two-step verification is enabled, in addition to a password, users will need to enter a verification code received on their Time-based OTP authenticator app while signing in to their Remote Desktop account.

Top iTechnology News:  Scality Positioned in the Leaders Quadrant of the Magic Quadrant for Distributed File Systems & Object Storage

Remote Desktop provides a secure remote access solution that does not require users to configure a VPN, Microsoft RD Gateway, public servers/IP, or firewall changes. This allows users to access their work, share files/folders, and manage their computer as if they are sitting in front of it, making it a suitable solution for remote work, remote learning, and work-from-home initiatives.

Pricing for the service starts at $9.95/year per computer for unlimited users and unlimited remote access. Remote Desktop also offers a free 7 day trial for up to 5 users, no credit card required.

Top IT and DevOps News: Esper, the Leader in DevOps for Devices, Announces $60 Million Series C funding as Market Demand Explodes

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Skyhigh Security Launches New Global Partner Program

CIO Influence News Desk

Nira Joins Cloud Security Alliance

Amdocs Drone-Aided Site and Inventory Audits Provides Verizon with a Safe, Rapid Way to Inspect Wireless Infrastructure

CIO Influence News Desk

Leave a Comment