Cybersecurity · · 2 min read

LinkedIn Account Hijacking Campaign: A Disturbing Surge in Cyber Threats

LinkedIn Account Hijacking Campaign: A Disturbing Surge in Cyber Threats

LinkedIn, the world's largest professional networking platform, has recently become the target of a massive account hijacking campaign. This alarming trend has left many users locked out of their accounts, with some even facing ransom demands. Here's an in-depth look at the situation, the tactics used by the attackers, and what users can do to protect themselves.

The Ongoing LinkedIn Account Hijacking Campaign

According to reports from Help Net Security and Cyber Unfolded, LinkedIn users are being targeted in an ongoing account hijacking campaign. The attacks have escalated to the point where search queries related to LinkedIn account hacking have grown by over 5000%.

Attackers' Tactics

The attackers are employing a combination of brute-force methods and possibly using credentials stolen from previous data breaches. Once they gain access to an account, they swiftly change the associated email address and password, often to an address with the Russian web service rambler.ru. This effectively locks the original owner out of the account.

In some instances, victims have received ransom messages, while others have witnessed their accounts being deleted outright. The hacked accounts could also be used for social engineering attacks, spreading malicious content, or collecting sensitive data.

LinkedIn's Response and User Frustration

While LinkedIn has taken measures to temporarily lock targeted accounts, the response from their support channels has been inadequate. The stretched response time has left users without effective assistance, revealing a significant gap in LinkedIn's ability to handle this wave of security breaches.

How to Protect Your LinkedIn Account

The situation serves as a stark reminder that no online platform is entirely immune to security breaches. Here's what users can do to safeguard their accounts:

  1. Enable Two-Factor Authentication (2FA): 2FA provides an added layer of security, making unauthorized access more challenging.
  2. Use Strong Passwords: Ensure that your LinkedIn password is unique and robust enough to withstand brute-force and dictionary attacks.
  3. Stay Vigilant: Verify your email inbox for any suspicious messages from LinkedIn and be cautious of any unusual activities on your account.

Conclusion

The recent wave of LinkedIn account hacks underscores the importance of individual responsibility in maintaining a secure online presence. While platforms must do their part, users must also take proactive steps to protect their professional identities.

Read next