Remote-access Guide

most vulnerable remote access tools

by Greta Schmeler Published 2 years ago Updated 1 year ago
image

  1. Corporate/Enterprise VPN Companies and organizations that had to quickly mobilize for remote working environments have also had to deploy new networks such as VPNs. ...
  2. RDP (Remote Desktop Protocol) As remote work surges, many organizations are also opting to use Microsoft Remote Desk Protocol (RDP) to access remote PCs and other devices. ...
  3. RAT (Remote Access Trojan) While hackers are exploiting the vulnerabilities found in actual solutions like business VPNs and RDP to gain access to the company network, they are using ...
  4. Video Conferencing Tools During the COVID-19, even organizations in industries like healthcare, education, and governments are using free services to host virtual meetings. ...
  5. Automated Malicious Bots

What are the different types of remote access tools?

Common remote access tools used today include Microsoft Remote Desktop, TeamViewer, Telnet, Citrix XenDesktop and VNC. Now the raison d'être of these remote access tools is not mainframe access, but to allow one user to control another user’s desktop. Typical use cases are:

Are remote desktop vulnerabilities becoming more common?

As remote work becomes the norm, Remote Desktop vulnerabilities become a more prominent risk. If your company uses this service, you should make sure you understand these vulnerabilities and how to secure them.

What is the poison ivy remote access tool?

Poison Ivy is a remote access tool that include features common to most Windows-based RATs, including key logging; screen capturing, video capturing, file transfers, system administration, password theft, and traffic relaying.

What is the best Remote Desktop Access program for your business?

LogMeIn Pro is one of the most popular remote desktop access programs available, and it’s a great choice for large businesses. It is a little expensive, but it comes with a great range of tools designed for enterprise users.

image

What are the vulnerabilities of remote access?

Many remote access security risks abound, but below is a list of the ones that jump out.Lack of information. ... Password sharing. ... Software. ... Personal devices. ... Patching. ... Vulnerable backups. ... Device hygiene. ... Phishing attacks.

What is the most vulnerable software?

Java is not only one of the most vulnerable products, it is also the most targeted.

Is port 3389 vulnerable?

While RDP TCP port 3389 provides an easy way to connect remotely to corporate resources, it is notorious for many security vulnerabilities, including ransomware.

What is the greatest risk that remote access poses to an organization?

The overriding risk of remote access services and software is a hacker gaining deeper access to your organization, exposing you to a host of IT security threats. Once they gain privileged access to your system, it will be difficult to prevent data loss, prevent phishing, protect against ransomware, etc.

What are the 4 main types of security vulnerability?

Security Vulnerability TypesNetwork Vulnerabilities. These are issues with a network's hardware or software that expose it to possible intrusion by an outside party. ... Operating System Vulnerabilities. ... Human Vulnerabilities. ... Process Vulnerabilities.

Which software vulnerability is exploited the most?

CVE-2021-26084. This vulnerability quickly became one of the most routinely exploited vulnerabilities after a POC was released within a week of its disclosure.

What is 445 port used for?

Port 445 is a traditional Microsoft networking port with tie-ins to the original NetBIOS service found in earlier versions of Windows OSes. Today, port 445 is used by Microsoft Directory Services for Active Directory (AD) and for the Server Message Block (SMB) protocol over TCP/IP.

Is VNC more secure than RDP?

While Remote Desktop is more secure than remote administration tools such as VNC that do not encrypt the entire session, any time Administrator access to a system is granted remotely there are risks. The following tips will help to secure Remote Desktop access to both desktops and servers that you support.

Is Teamviewer more secure than RDP?

Is Teamviewer safer than RDP? When it comes to safety, RDP is more secure against hackers' attacks. This is because of the powerful encryption method RDP is featured with.

What is the largest threat to working remotely?

Top Security Risks of Remote WorkingGDPR and remote working. Remote work means an employer has less control and visibility over employees' data security. ... Phishing Emails. ... Weak Passwords. ... Unsecured Home Devices. ... Unencrypted File Sharing. ... Open Home WiFi Networks.

Can VPN stop remote access?

While having some similarities, VPN and remote desktop are functionally different things. A VPN will give you access to a network while remote desktop (or RDP) will give you control of an entire computer. If you want to have full control over a local computer from a remote location, VPN won't let you achieve that.

What are the types of remote access?

The primary remote access protocols in use today are the Serial Line Internet Protocol (SLIP), Point-to-Point Protocol (PPP), Point-to-Point Protocol over Ethernet (PPPoE), Point-to-Point Tunneling Protocol (PPTP), Remote Access Services (RAS), and Remote Desktop Protocol (RDP).

What is vulnerable software?

Definition(s): A security flaw, glitch, or weakness found in software code that could be exploited by an attacker (threat source). Source(s):

What kind of software is vulnerable to security threats?

Malware. Malware is malicious software such as spyware, ransomware, viruses and worms. Malware is activated when a user clicks on a malicious link or attachment, which leads to installing dangerous software.

What are three types of software vulnerabilities?

According to the OWASP Top 10 2021, here are the most common vulnerabilities:Broken Access Control. ... Cryptographic Failures. ... Injection. ... Insecure Design. ... Security Misconfiguration. ... Vulnerable and Outdated Components. ... Identification and Authentication Failures. ... Software and Data Integrity Failures.More items...•

What can cause a software vulnerability?

There are two main things that can cause a software vulnerability. A flaw in the program's design, such as in the login function, could introduce a vulnerability. But, even if the design is perfect, there could still be a vulnerability if there's a mistake in the program source code.

What remote access tools are used today?

Common remote access tools used today include Microsoft Remote Desktop, TeamViewer, Telnet, Citrix XenDesktop and VNC. Now the raison d'être of these remote access tools is not mainframe access, but to allow one user to control another user’s desktop. Typical use cases are:

What should I do about the current remote access tools on my network?

Step 1: Find out if remote access tools are being used on your network. A next-generation firewall provides such reports on-demand.

Why does a user leave remote access tools running on the work desktop?

A user leaves the remote access tools running on the work desktop so that she can access the desktop to work from home or while traveling.

What is vendor security?

Vendors (like Microsoft for Microsoft Remote Desktop) are responsible for addressing security vulnerabilities with their tools. But that’s not the same as security challenges created by giving these tools free rein on your network. The biggest security issues arise from unrestricted access to use the tools, which means a higher potential for malicious actors to abuse them.

What port is Derek's firewall?

Derek’s organization’s perimeter firewall permits incoming connections on port 5900, the default RealVNC Server port. From home, Derek is able to log in to the RealVNC Server, and now he is able use the software installed on his work machine, like Adobe Photoshop.

How did the attackers abuse the services?

The attackers abused these services by impersonating legitimate local users who had the permissions to perform the actions later reproduced by the cybercriminals.

What are the primary internal destinations of an attacker?

Once the attackers successfully compromised the victim´s network, the primary internal destinations were money processing services, ATMs and financial accounts. For example, the ATM network was used to dispense cash from certain ATMs at certain times where money mules were ready to collect it.

How to secure RDP?

The most effective single action is to use an RDP gateway, which restricts RDP access through a firewall and additional login page. You can use Microsoft’s built-in gateway service or pay for a third-party option.

Why is RDP so common?

One of the reasons why RDP attacks are so common is because these services are relatively easy for hackers to target. You can see if RDP is running by looking for TCP port 3389, the default for almost all RDP versions. Since hackers understand that you’ll almost certainly use this port for RDP, they can place themselves there for an on-path attack.

Is RDP vulnerable?

Like most other programs, RDP is also open to vulnerabilities from unsafe user practices. Weak credentials are a particularly pressing concern, as many users reuse their device passwords for remote RDP logins. This password recycling could let cybercriminals access your system through credential stuffing or a brute-force attack.

Is RDP patched?

Since this vulnerability has come to light, the leading open-source versions of RDP have patched it. Still, hackers could have found new ways to execute this attack. While Microsoft’s code is likely stronger, outdated versions may still be vulnerable to this exploit.

Should you have strict password policies for RDP?

Finally, you should enact strict password policies for all employees using RDP. Users should use strong, varied, and regularly changed passwords for RDP as well as multi-factor authentication.

Is remote desktop secure?

At first, Remote Desktop may seem secure because it encrypts all sessions. In earlier versions of the program, though, the encryption method isn’t sufficient by today’s standards, leaving it vulnerable to hackers. A cybercriminal could exploit this weak encryption to use a man-in-the-middle attack and access your session.

Is remote work common?

Remote work has become common across many workplaces. Employees working from home use many tools to stay productive remotely, including Remote Desktop Protocol (RDP), but these may introduce new vulnerabilities. While RDP is a helpful tool for remotely accessing company devices, it requires some extra security measures.

Why is remote work so attractive?

The remote work environment is particularly appealing for attackers for several reasons. First, the home-network environment is not professionally managed. Most critically, this means that many more systems on home networks are not patched regularly, and a number of them are out of date with respect to vulnerability mitigation. Some may even be treated by their manufacturers as end-of-life (EOL) products, and will never receive mitigations even when serious vulnerabilities are found.

What is remote work?

Remote Work: Vulnerabilities and Threats to the Enterprise. For many organizations, COVID-19 dramatically changed the risk calculation for remote work. In January 2020, many enterprises viewed remote work with skepticism; by March, the choice for many was to become a remote-first enterprise or to shut down.

Why is it important to use a BYOD device?

BYOD can represent substantial cost savings to the enterprise over issuing enterprise-owned devices, and users are often happier because they can use familiar devices to get work done. Moreover, a device the user already has can be used immediately, without having to procure and ship the device to the user.

What is zero trust architecture?

In fact, the foundation of zero-trust architecture, an emerging trend in enterprise and distributed networking, is the idea that one's network should be assumed hostile. The key to securing the remote work environment is to extend these zero-trust assumptions further. It isn't just the network that should be assumed hostile, but everything that is not under the enterprise's control. Interestingly, this may extend even to the endpoints that are used to access enterprise resources.

Is remote work a threat?

Attackers have been aware of remote work as a threat vector for some time. Mandiant reported a 2015 trend of attackers hijacking VPN connections, even those protected with multi-factor authentication (MFA). Unsurprisingly, in 2020 attackers moved early to capitalize on the rapid shift to work from home at numerous organizations, including federal agencies, such as NASA.

Is availability a security property?

In such an environment, it's understandable to look for ways to do more with less. Availability is a security property, and few things threaten availability more than insolvency.

Can VPNs be split horizon?

Unfortunately, fully maintaining this assumption is hard. Many VPNs are configured to prohibit a "split horizon"-that is, the ability to access the local physical network and the virtually connected enterprise network simultaneously.

What is remote access tool?

Remote Access Tool is a piece of software used to remotely access or control a computer. This tool can be used legitimately by system administrators for accessing the client computers. Remote Access tools, when used for malicious purposes, are known as a Remote Access Trojan (RAT). They can be used by a malicious user to control the system without the knowledge of the victim. Most of the popular RATs are capable of performing key logging, screen and camera capture, file access, code execution, registry management, password sniffing etc.

How can an attacker remotely control a system?

An attacker can remotely control the system by gaining the key logs, webcam feeds, audio footage, screen captures, etc . RATs normally obfuscate their presence by changing the name, size, and often their behavior or encryption methods. By doing this they evade from AV, firewalls, IDS, IPS and security defense systems.

What is Bandook RAT?

Bandook RAT has the ability of process injection, API unhooking, bypass the Windows firewall etc. In this, the client has the ability to extend the functionality of the server by sending plugin code to it. The server has capability to hide it by creating a process using the default browser settings.

Where is the malware stored?

The malware stores keystrokes in a .tmp file and connects to a control server over port 1177 registered to an IP address in Gaza City, Palestine. A copy of the malware is stored in a second directory built by the attacker in order for it to execute again upon reboots. Once it connects to the command and control server, it sends system information including the computer name, attacker identifier, system location, operating system information, whether the computer contains a built-in camera, and which windows are open.

What is B02K client interface?

B02K client interface has a list of servers that displays the list of compromised servers and this server has its name, IP address, and connection information. Several commands can be used to gather data from victim machine and this command can be executed using the attacker machine by giving the intended parameters. The responses can be seen using the Server Response window.

What is network based detection?

In network based detection method, the network communication protocols can be monitored to check whether if any deviation is there in the behavior of network usage. Ports can be monitored for exceptional behavior, and can analyze protocol headers of packet among the systems. The network traffic can be analyzed and the RAT behavior patterns can distinguished among other legitimate traffic.

Do remote access tools require multifactor authentication?

All remote access tools that allow communication to and from the Internet must require multi-factor authentication.

Why are unprotected remote organizations more susceptible to email scams?

Unprotected remote organizations are more susceptible due to the increased complexity of the network environment because many organizations still don’t use multi-factor authentication. In total, Americans lose $3.1 billion to email scams each year.

What are flash vulnerabilities?

These vulnerabilities include personal mobile devices that are used for business communications. According to a Duo report, approximately 60 percent of enterprise devices were found to be running on older, vulnerable versions of flash. These exploits allow hackers to download software that assesses a device’s flash version and installs malware, should the right version (s) be identified. From there, attackers have full access to each infected machine.

How many employees did hackers give out login details?

In one notable attack, staff members accidentally gave out login details for five employees. The end result: the exposure of sensitive data for 80 million customers. Ironically, hackers used the media attention to send more rounds of phishing emails.

What are opportunistic hackers?

Opportunistic hackers typically aim for well-known vulnerabilities. They’re particularly interested in known exploits for older, out of-date-devices. An organization which allows remote workers to use outdated personal devices puts their critical business information at great risk to cyber criminals.

Is remote work the future?

Remote employment is clearly the future of work. It’s especially apparent now given the organizational challenges of working during COVID-19, but there’s no doubt that demand will only grow in the foreseeable future. All that’s needed to keep hackers at bay is a diligent focus on training, and device and network security.

Is working from home a security risk?

Working from home opens organizations up to increased security risk , however, through their workforce’s frequent use of unsecured WiFi, personal device usage and the ensuing growth of complexity in network environments.

Can hackers hack remote workers?

Without the proper protections on personal devices, remote workers can face greater threats from phishing attacks. Cyber criminals don’t care if personnel are working from home or in the office. Either way, they can trick workers into giving up login credentials—or completing a financial transaction—by posing as a message from a reputable company.

What are remote hackers?

With the rise of a remote working population, “remote hackers” have been re-emerging as well. These remote hackers take advantage of remote working technologies like video conferencing tools, enterprise VPNs, and other remote access solutions that have become popular during the COVID-19 crisis.

Why are video conferencing tools vulnerable?

Video conferencing tools remain vulnerable because virtual meetings sometimes only require an invitation link and ID, but not a password. Users may also be too lazy to update security patches to the latest version, which can make using these tools vulnerable to unwanted intrusions.

What are hackers exploiting?

While hackers are exploiting the vulnerabilities found in actual solutions like business VPNs and RDP to gain access to the company network, they are using traditional tactics to target remote employees.

How do remote hackers reach unsuspecting victims?

Remote hackers use various malware deployment methods; the most common (and probably the easiest) way for hackers to reach unsuspecting victims is through phishing campaigns.

Why do VPNs run 24/7?

VPNs run 24/7, which means organizations are less likely to check for and apply security patches on a regular basis. This also makes VPNs vulnerable and susceptible to attacks by hackers. For instance, hackers may start a phishing campaign to target remote employees in order to steal their usernames and passwords that gives them access to the VPN, and by extension, your network.

Can malware be executed on a client?

The malware is then executed within the client — the victim’s device; the compromised device is left open to the hackers so they can access the private network directly. Hackers may also try to instill the use of macros within Excel or Word docs to execute malware and take over a PC.

Can hackers steal your credentials?

Hackers with stolen credentials in hand (acquired through brute force or other malicious ways) may exploit this port to gain access to the internal network of a company or organization. Just as hackers can steal the login credentials for corporate VPNs , hackers can also acquire the ID/PWs of RDP users too.

What is the easiest program to use for remote access?

AeroAdmin is probably the easiest program to use for free remote access. There are hardly any settings, and everything is quick and to the point, which is perfect for spontaneous support.

How to access remote computer?

There are a couple of ways to access the remote computer. If you logged in to your account in the host program, then you have permanent access which means you can visit the link below to log in to the same account in a web browser to access the other computer.

What is Zoho Assist?

Zoho Assist is yet another remote access tool that has a free edition for both personal and commercial use. You can share screens and files, and chat remotely with the other user through a unique session ID and password.

How to enable remote desktop access to a computer?

To enable connections to a computer with Windows Remote Desktop, you must open the System Properties settings (accessible via Settings (W11) or Control Panel) and allow remote connections via a particular Windows user.

How does remote utility work?

It works by pairing two remote computers together with an Internet ID. Control a total of 10 computers with Remote Utilities.

What is the other program in a host?

The other program, called Viewer, is installed for the client to connect to the host. Once the host computer has produced an ID, the client should enter it from the Connect by ID option in the Connection menu to establish a remote connection to the other computer.

What is the name of the program that allows you to access a Windows computer without installing anything?

Install a portion of Remote Utilities called Host on a Windows computer to gain permanent access to it. Or o just run Agent, which provides spontaneous support without installing anything—it can even be launched from a flash drive.

What is the best remote desktop software?

RemotePC is the best remote desktop software right now. RemotePC is another stellar product from the team at iDrive (we also recommend its excellent cloud storage solution). RemotePC uses top-notch cloud tech to deliver class-leading remote access. Web, desktop, and mobile apps provide the access.

What is remote PC?

RemotePC is a hugely-popular remote computer access application that’s suitable for both home and—in particular—for business users. It uses cloud technology to deliver class-leading remote access solutions through an intuitive web application and native desktop and mobile apps. It also includes collaboration features such as voice chat.

What is remote desktop manager?

Remote Desktop Manager is a powerful remote computer access program offering scalable solutions for large businesses. It’s compatible with both Android and iOS devices and comes with a selection of impressive security features.

What is Zoho Assist?

Cloud-based Zoho Assist is one of our favorite remote access tools because it enables you to access almost any device. It provides specialized remote support and unattended access plans designed to streamline workflow processes.

What is Connectwise Control?

ConnectWise Control provides highly specialized remote access solutions targeted at specific users. Its three Support plans come with some remote access features, and include powerful tools to help IT staff and support technicians solve problems remotely. The Access plan caters for 25 devices and is aimed at those who want to connect with numerous remote devices.

How many computers can splashtop support?

Prices for Splashtop Business Access enables remote access to a specified number of computers. Remote Support plans cater for up to 25 computers, and SOS on-demand support is the highest end plan.

Where does RDS run?

Typically, the machine that hosts RDS runs in the same physical location - such as the same office building - as the computers from which users access the remote desktop environments. It is also possible, however, to install RDS on a server running in the cloud and share desktops from the cloud.

image
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 1 2 3 4 5 6 7 8 9