Event ID - 3389

Port No3389
Service Namems-wbt-server
RFC Doc0
ProtocolTCP
DescriptionMicrosoft Remote Display Protocol (Terminal Server)
Reference LinkPort No:3389 Service Name:ms-wbt-server Protocol:TCP
AttackFirewall port 3389 inbound and outbound to prevent attacks and information leakage such as account names and passwords.

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.