Jannah Theme License is not validated, Go to the theme options page to validate the license, You need a single license for each domain name.
USA

Online Attacks Become More Sophisticated By LinkedIn Scammers

LinkedIn is hit by an uptick in advanced recruitment fraud. Scammers are looking to capitalize on the trend of remote work and widespread layoffs across the tech sector.

Job seekers in the world’s largest professional network are being swindled out of their money after participating in a fake recruitment process set up by fraudsters posing as employers, before obtaining personal and financial information.

“The sophistication and sophistication of attacks has definitely increased. LinkedIn told the Financial Times

“We see websites launching, phone numbers appearing, and seemingly professional operators answering calls on behalf of the company. he added.

The warning said the Microsoft-owned social media company was trying to block tens of millions of fake accounts in recent months, while US regulators warned of an increase in employment-related downsides. because

Last month, cybersecurity firm Zscaler uncovered a scam targeting job seekers and 12 US companies. Scammers approached people through LinkedIn’s direct message feature InMail.

Scammers have identified companies that have already started hiring, including enterprise software company Zuora, software developer Intellectsoft, and Zscaler itself.

They then created a “look-alike” website that displayed similar job advertisements, prompting job seekers to enter their personal information on the website via LinkedIn’s InMail feature, and then conducting remote interviews via Skype. Did.

In addition, they also created a Skype profile and [real] Deepen Desai, Vice President of Security Research at Zscaler, said: “Whoever falls in love, he clears the interview 100% brilliantly.”

Job seekers handed over “very valuable” personal information to scammers, and some demanded money for IT equipment and third-party training.

Recent growth Artificial intelligence programs that generate realistic text and images also pose new threats.

“last year, [scammers] Rodriguez added that LinkedIn uses its own AI to detect “deepfake-generated profile pictures.”

Etay Maor, a professor of cybersecurity at Boston College and a security strategist at Israeli security firm Cato Networks, said language programs such as OpenAI’s ChatGPT are another potential tool for fraudsters. .

“ChatGPT-style solutions . . . make fraud detection much more difficult.

Attacks come as job seekers lose more money in employment-related fraud. According to U.S. Federal Trade Commission figures, in 2022 he will have more than 92,000 job-related and business frauds, with a reported loss of $367.4 million. This compares to his $105,000 he lost $209 million for the entirety of 2021.

Experts believe remote work is accelerating the trend. “In the old days, face-to-face interviews were a problem for scammers and scammers,” said Keith Rosser, chairman of JobsAware. “Now we have a fully digital process. Workers expect online interviews and websites [application]”

Kati Daffan, assistant director of the FTC’s marketing practice, said recent layoffs in the tech sector offer another “headline” for fraudsters to “follow.”

When asked about laying off techs, Rodriguez said, “Scammers are very creative in taking advantage of timely topics.” I see you trying to raise [their attacks]”

Of the approximately 22 million fake accounts that LinkedIn blocked from January to June 2022, 75% were blocked at the account registration stage, the company said.

We also recently introduced a feature that tells users how long they have been using their LinkedIn profile. For example, we are developing automatic reminder prompts in InMail to warn users when they receive suspicious messages about employment or investing in cryptocurrencies.

https://www.ft.com/content/a8d262f4-5d52-4464-8714-e21a457aab33 Online Attacks Become More Sophisticated By LinkedIn Scammers

Back to top button