Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Security Professionals, Beware of Fake Recruiters on LinkedIn

The LinkedIn accounts of security specialists have been recently assaulted with recruitment requests from a series of fake accounts in what appears to be an attempt to map their networks.

The LinkedIn accounts of security specialists have been recently assaulted with recruitment requests from a series of fake accounts in what appears to be an attempt to map their networks.

The group of fake recruiter accounts is sending LinkedIn invitations to security professionals in different fields, usually with a profile picture of an attractive woman, but soon after the account details and the picture are changed, provided that the profile does not disappear entirely.

Fox-IT’s Yonathan Klijnsma raised a flag on this activity a few weeks back and explained the manner in which the so-called “recruitment” works, but could not offer specific details on the purpose of this type of activity.

Following Yonathan Klijnsma’s shout out, F-Secure’s Sean Sullivan took a closer look at these accounts and discovered that they were all for people supposedly working for Talent Src (Talent Sources) and that each was seemingly focused on a particular type of specialist.

The profile pictures of some of these so called recruiters were found to be flipped copies of images on Instagram and on some legitimate LinkedIn accounts, while their specialties and areas of interest were revealed to be at least questionable.

Additionally, Sullivan noted that Talent Sources’ logo actually copies that of a legitimate business, that its Twitter account hasn’t been updated since January, that it uses and egg and only two tweets have been ever posted, and that some of the LinkedIn accounts in question have already disappeared.

Advertisement. Scroll to continue reading.

Targeted security professionals might receive multiple recruitment invitations per day from Talent Sources’ supposed employees over the course of several days, yet they might want to steer clear of them.

There is no exact information pertaining to the purpose of these recruitment campaigns, other than what appears to be obvious, namely that they are meant to map connections of infosec specialists rather than attempting to gather other type of information from them, albeit this possibility is not excluded either.

 In May 2014, cyber intelligence firm iSIGHT Partners outed a group of Iranian threat actors, who were found using more than a dozen fake personas on popular social networking sites to run a wide-spanning cyber espionage operation since 2011. 

“These credible personas then connected, linked, followed, and “friended” target victims, giving them access to information on location, activities, and relationships from updates and other common content,” iSIGHT Partners said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.