Fintechs.fi

Fintech & Crypto News

A.I.-Generated Fake Profiles Flood LinkedIn

According to KrebsOnSecurity, fake executive profiles on LinkedIn are causing problems for the business networking site.

The fake profiles, which combine AI-made photos with text from real accounts, have caused problems for corporate HR departments and those who work with invite-only groups on LinkedIn.

KrebsOnSecurity has looked into a number of fake profiles that all said they were looking for Chief Information Security Officer jobs at Fortune 500 companies like Biogen, Chevron, ExxonMobil, and Hewlett Packard.

This led to responses that showed that the profiles have been a problem for a lot of different roles, especially those related to global events and news trends.

Hamish Taylor, who runs the Sustainability Professionals group on LinkedIn, said that the group had blocked more than 12,700 suspected fake profiles so far in 2022, with dozens of accounts being “cynical attempts to exploit Humanitarian Relief and Crisis Relief experts.”

Taylor recently called fake identities a “crisis” for the company. He specifically called out the “60 Least Wanted ‘Crisis Relief Experts,'” which were fake profiles that claimed to be experts in disaster recovery efforts after recent hurricanes.

In March, Google warned about a lot of fake LinkedIn accounts and other things like that. PYMNTS wrote that hackers were sending scam offers to “hopeful job seekers” on different sites. The offers have often led to the theft of sensitive information and other things, and sources said that attacks pretending to be from LinkedIn had gone up by 232%.

In a blog post from that time, Google’s Threat Analysis Group (TAG) said that it had been looking into a new “financially motivated threat actor” for months who had been using “convincing” new ways to get through company defences.

The threat actor, whose name was EXOTIC LILY, was said to be linked to “data exfiltration and deployment of human-operated ransomware.” They sent fake emails and used file-sharing services like WeTransfer, TransferNow, and others to get paid and stay hidden.

“This level of human interaction is unusual for cybercrime groups that focus on large-scale operations,” the company wrote.