Home office attacks: RDP attacks increase by 4.516 percent

Eset_News

Share post

Home offices under attack: RDP attacks increase by 4.516 percent. Corona pandemic and lockdowns in the DACH region have led to an explosive increase in attacks on the protocol.

Cyber ​​criminals in Germany, Austria and Switzerland have massively targeted companies and their employees in the home office. In December 2020 alone, the European IT security manufacturer ESET registered an average of 14,3 million attacks on the remote desktop protocol (RDP for short) in these three countries every day. In January there were only 310.000. In particular with the second lockdown as a result of the corona pandemic and the efforts of politicians to send as many employees as possible to the home office, these attacks have increased again by 110 percent. If criminals get hold of this access, they have extensive access to the company network and can steal data or smuggle in malicious programs such as ransomware.

Home office jobs have been in focus since the lockdown

“We can answer with a resounding yes that home office workplaces have been increasingly attacked since the first lockdown. One indicator of this are attacks that target the Remote Desktop Protocol (RDP). Many small and medium-sized companies are not optimally positioned for decentralized work and are open like a barn door. Criminals take advantage of this and are very active here, ”explains Thorsten Urbanski, ESET spokesman. “With the start of the second lockdown at the end of October, these attacks increased again by almost 100 percent. This clearly shows that the attacks, which have risen rapidly since March, have paid off for criminals. IT managers should react immediately and secure their systems and accesses more effectively. "

The up-to-date protection of the home office is unfortunately still in its infancy in many small and medium-sized organizations. “A representative study we carried out last year revealed immense gaps. Not even half of the companies surveyed in Germany let their employees access company servers via a secure VPN connection (44 percent), ”Thorsten Urbanski explains. “Companies that give their employees access to the company network via private computers act risky. This shadow IT is an open invitation for data thieves ”, Urbanski sums up.

166 RDP attacks per second in DACH

In particular, the discussion about a nationwide home office for employees led to an increase in RDP attacks in November and December 2020. The peak to date is December with more than 14,3 million attacks per day. From January 2020 (310.000 attacks) to December 2020, that's an increase of 4.516 percent. That the attacks have paid off for the criminals is also shown by the 873 percent increase from March last year (1,5 million attacks) - with the first measures to contain the corona pandemic until December.

 

More at Barracuda.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more