Blog

Recent Growth of Fake LinkedIn Accounts

Nov 17, 2022 | Blog

According to a KrebsOnSecurity article, the recent growth of phony LinkedIn accounts is causing an identity crisis for the business networking site and organizations that rely on it to hire and evaluate new workers.

The fake LinkedIn profiles, created with content stolen from authentic accounts and AI-generated profile pictures, are giving corporate HR departments and invite-only LinkedIn groups enormous issues.

KrebsOnSecurity looked at a large number of fake LinkedIn profiles that claimed to be Chief Information Security Officers (CISOs) at companies like Biogen, Chevron, ExxonMobil, and Hewlett-Packard.

Users have noticed an increasing trend of suspicious accounts attempting to access numerous invite-only LinkedIn groups.

Researchers claim to have contacted LinkedIn’s customer service, but the platform hasn’t found a solution for this problem. One possible way of approaching this issue is by requiring specific organizations to give a complete staff list, then blocking all fake users claiming to work at that company.

Researchers have not been unable to determine who is behind this flood of imposter professionals. Still, they have also had difficulty pinpointing the motivations behind it since most accounts do not appear to be monitored.

According to cybersecurity firm Mandiant, hackers could exploit these identities to gain employment in organizations as part of a multi-stage campaign designed to steal money.

Additionally, there is proof that organizations like Lazarus utilize fake LinkedIn profiles to spread malware, viruses, and other information theft methods among job seekers.

LinkedIn is evidently struggling with a proliferation of fake accounts. These phony profiles can be used to distribute viruses, malware, and other schemes for stealing information. LinkedIn is considering the idea of domain verification to tackle the growing problem. However, it is not clear if this will be enough to stop the flood of fake accounts.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech