November 6, 2015 By Rick M Robinson 2 min read

False or misleading social media profiles are nothing new. They go back to the earliest days of the online era, long before social media emerged as a distinct category. On the Internet, the joke went, “Nobody knows you’re a dog.” But fake social media profiles are now emerging as a new and potent tactic for well-organized cybercriminals seeking to break into organizations’ networks.

Social engineering is the rather sinister term that cybersecurity experts use for attacks that rely on the human factor — and, in particular, on trickery — to bypass technological safeguards. The most familiar example of social engineering tactics is spear phishing, which is the tactic of disseminating emails that appear to be from a victim’s friend or colleague encouraging the victim to click a malicious Web link or open a malware-laden document.

Now the strategy is branching out, with attackers using social media to build the illusion of personal connections that will make targets more willing to click on dangerous links.

Social Engineering Attacks Target Strategic Industries

As Fahmida Y. Rashid reported at InfoWorld, security researchers have discovered a network of more than two dozen LinkedIn profiles that were apparently created with the intent of compromising the security of organizations involved in telecommunications, utilities, defense and government.

The eight core profiles of the group claimed to be employees of such firms as Northrup Grumman, Airbus, Teledyne and South Korean holding firm Doosan. The rest of the fake profiles, which were less detailed, were designed to fill out the network and make the core profiles seem more convincing.

According to InfoWorld, five of the eight core profiles claimed to be corporate recruiters, a role that would justify cold-contacting potential targets of the hack. It could make those targets particularly inclined to believe that the profiles and potential job offers were genuine.

Detailed Examination Exposes a Hack

Security researchers were able to identify the fake profiles through close examination of profile details. For example, some of the profile photos turned up elsewhere on the Web, often on adult sites, while job descriptions used text from help wanted ads.

By the time the fraudulent network was exposed and taken down, it had developed connections to upwards of 500 real individuals, located primarily in the Middle East, North Africa and South Asia.

The challenge for firms and their employees is that the sort of scrutiny that exposed this hacking effort is difficult, time-consuming and generally beyond the ready means of many individuals or even entire organizations.

While Web users have learned to be wary of emails that come from wealthy Nigerian widows or supposedly eager romantic partners, they are less likely to be suspicious of a prospective business contact — especially if the person already has links to friends or colleagues. The very nature of LinkedIn, as a professionally oriented social network, makes such contacts seem more believable.

Social engineering is all about lulling prospective victims into letting their guard down. For organizations, user awareness, by both employees and business partners, is the first and most crucial line of defense. On the Internet, potential job offers or other business contacts may not be what they seem.

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today