Link to home
Start Free TrialLog in
Avatar of GDavis193
GDavis193Flag for United States of America

asked on

Remote Desktop and Windows Server 2003 / 2008

I have several clients that have open ports for Remote Desktop access to various servers/workstations within their network from the OUTSIDE.  They enjoy the ease of accessing their information when needed and really don't want to change anything.  As their IT support staff, I find this extremely disturbing and want at minimum simply change the port RDP is listening on.  I also want to employ the use of SSL.

Would this be a secure option or is it more secure to just set up a VPN server instead?

Pros / Cons of each?

Thanks!
Avatar of alreadyinuse
alreadyinuse
Flag of United States of America image

Personally i would use the VPN solution, as a second option i would implement a 2008 R2 terminal server using SSL and once they authenticate to this Terminal server they would then have the option to use remote desktop as a published application.
ASKER CERTIFIED SOLUTION
Avatar of Amit
Amit
Flag of India image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial