LinkedIn scams targeting businesses on the rise, middle east could be next target

Share via:

New research reveals that more than half of businesses in Canada, the UK, and the US have been targeted by at least one scam on LinkedIn this year. However, a security expert has warned that the Middle East could be the next region to face such scams.

According to Rich Davis, Head of Security Solutions EMEA at Neskope, threat actors typically test and refine their scams in English-speaking countries before moving on to target other regions. Davis believes that the Middle East could be the next wave of campaigns as threat actors have identified that their tactics work.

The research conducted by NordLayer shows that large companies are the most affected by LinkedIn scams, with the most common form being connection requests from unknown individuals containing suspicious links. Fake job offers accounted for 47 percent of scams, while phishing attempts, connection requests from unfamiliar people with suspicious links, and fake tech support were also prevalent.

Cybersecurity experts emphasize that trust is abused in these LinkedIn scams, both in the LinkedIn brand and the companies using the platform. Attackers aim to lure users through fake job advertisements and establish a seemingly trustworthy relationship with victims through regular dialogue.

As these scams become more personalized and deceptive, LinkedIn users must remain vigilant and cautious, even when messages appear professional. The report urges individuals and businesses to maintain a strong security posture and be aware of the tactics employed by cybercriminals on the platform.

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Popular

More Like this

LinkedIn scams targeting businesses on the rise, middle east could be next target

New research reveals that more than half of businesses in Canada, the UK, and the US have been targeted by at least one scam on LinkedIn this year. However, a security expert has warned that the Middle East could be the next region to face such scams.

According to Rich Davis, Head of Security Solutions EMEA at Neskope, threat actors typically test and refine their scams in English-speaking countries before moving on to target other regions. Davis believes that the Middle East could be the next wave of campaigns as threat actors have identified that their tactics work.

The research conducted by NordLayer shows that large companies are the most affected by LinkedIn scams, with the most common form being connection requests from unknown individuals containing suspicious links. Fake job offers accounted for 47 percent of scams, while phishing attempts, connection requests from unfamiliar people with suspicious links, and fake tech support were also prevalent.

Cybersecurity experts emphasize that trust is abused in these LinkedIn scams, both in the LinkedIn brand and the companies using the platform. Attackers aim to lure users through fake job advertisements and establish a seemingly trustworthy relationship with victims through regular dialogue.

As these scams become more personalized and deceptive, LinkedIn users must remain vigilant and cautious, even when messages appear professional. The report urges individuals and businesses to maintain a strong security posture and be aware of the tactics employed by cybercriminals on the platform.

Disclaimer

We strive to uphold the highest ethical standards in all of our reporting and coverage. We StartupNews.fyi want to be transparent with our readers about any potential conflicts of interest that may arise in our work. It’s possible that some of the investors we feature may have connections to other businesses, including competitors or companies we write about. However, we want to assure our readers that this will not have any impact on the integrity or impartiality of our reporting. We are committed to delivering accurate, unbiased news and information to our audience, and we will continue to uphold our ethics and principles in all of our work. Thank you for your trust and support.

Website Upgradation is going on for any glitch kindly connect at office@startupnews.fyi

More like this

StrictlyVC comes to TechCrunch Disrupt 2024

StrictlyVC is hosting its first event inside TechCrunch...

US gov files complaints to seize assets from North...

According to PeckShieldAlert, losses from crypto hacks and...

New unboxing video allegedly reveals unannounced M4 MacBook Pro,...

Screenshot Apple is expected to debut new M4 Macs...

Popular

Upcoming Events

Startup Information that matters. Get in your inbox Daily!