JAKARTA - Kaspersky's analysis reveals that in 2021, nearly every five vulnerable services contain more than one vulnerability, thereby increasing the chances of attackers making successful attacks.

Most of the attacker's initial access leading to cybersecurity incidents is linked to services with long-distance access or management features. One of the most well-known examples is RDP (Remote Desktop Protocol).

RDP is Microsoft's protocol that allows users to connect to other computers via a computer network running Windows.

RDP is widely used by system and user administrators who are less-technical to remotely control servers and other PCs, but these tools are also exploited by intruders to penetrate target computers that typically accommodate critical company resources.

Last year, Kaspersky monitored 16,003 remote access and available management services for exploitation. Indonesia, India, Bangladesh, the Philippines, and Vietnam provide maximum facilities for attackers to gain long-distance access.

Government institutions serve more than 40% of the surface of attacks for gross force attacks and the reuse of credential leakage.

Obviously, cybercriminals never give up revealing the possibility of entry points in the region. From unmixed software hunting, one-day vulnerability, and long-distance access to exploitable management services, cybercriminals have many options to infect profitable industries," said Chris Connell, Managing Director for Asia Pacific at Kaspersky, in a statement received in Jakarta.

In short, according to Connell, cyberattacks are like bombings. To protect your business from these threats, Kaspersky experts also advise you:


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)