Center for Internet Security issues new remote desktop security guide, based on CIS Controls

November 30, 2020

Inside Cybersecurity

The Center for Internet Security has released a new guide on remote-work security grounded in the CIS Controls and intended to address the spike in cyber attacks targeting “Remote Desktop Protocol” usage during the COVID-19 pandemic.

Exploited Protocols: Remote Desktop Protocol (RDP) Guide” was released today and “leverages best practices from the CIS Controls and secure configuration recommendations from the CIS Benchmarks to help organizations secure their RDP from attacks,” according to a statement.