LinkedIn Account Takeovers: What You Need to Know

LinkedIn mobile app

LinkedIn is one of the most popular social media platforms for professionals, with over 830 million active users worldwide. As such, it is a prime target for hackers. In recent years, there have been a number of high-profile LinkedIn account takeovers, with reports of over 10 million accounts being compromised in the past year.

These attacks have been carried out using a variety of methods, including phishing, credential stuffing, and social engineering.

In a phishing attack, the attacker sends a fraudulent email that appears to be from LinkedIn. The email may contain a link that, when clicked, takes the victim to a fake LinkedIn login page. If the victim enters their username and password on the fake page, the attacker can steal their credentials and use them to access their account.

In a credential stuffing attack, the attacker uses a list of stolen usernames and passwords to try to log into different websites. If the attacker’s list contains a username and password that match a LinkedIn account, they will be able to take over that account.

In a social engineering attack, the attacker tricks the victim into giving them their username and password. This can be done by posing as a LinkedIn representative or by sending a message that appears to be from a trusted friend or colleague.

Once the attacker has taken over an account, they can use it to do a variety of things, such as:

  • Send spam or phishing emails to the victim’s contacts
  • Change the victim’s password and lock them out of their account
  • Post malicious content on the victim’s profile
  • Request money from the victim’s contacts
  • Apply for jobs or loans in the victim’s name

How to Protect Yourself from LinkedIn Account Takeovers

There are a number of things you can do to protect yourself from LinkedIn account takeovers:

  • Use a strong password that you don’t use for any other website.
  • Enable two-factor authentication.
  • Be careful about clicking on links in emails, even if they appear to be from LinkedIn.
  • Be suspicious of any messages that ask you for your username or password.
  • Report any suspicious activity to LinkedIn immediately.

What to Do If You Think Your LinkedIn Account Has Been Compromised

If you think your LinkedIn account has been compromised, you should:

  • Change your password immediately.
  • Enable two-factor authentication.
  • Check your account activity for any unauthorized changes.
  • Report the compromise to LinkedIn.
  • Monitor your credit report for any suspicious activity.

You can also take steps to protect your other online accounts by using strong passwords and enabling two-factor authentication. By following these tips, you can help to keep your accounts safe from hackers.

In addition to the above, here are some additional tips for protecting your LinkedIn account:

  • Be careful about what information you share on LinkedIn. Only share information that you would be comfortable sharing with a stranger.
  • Be aware of the risks of using LinkedIn for job searching. There have been reports of job scams on LinkedIn, where the attacker poses as a legitimate employer and asks for the victim’s personal information.
  • Keep your LinkedIn profile up to date. This will make it more difficult for attackers to impersonate you.
  • Use LinkedIn’s privacy settings to control who can see your profile and information.
  • Be vigilant about monitoring your LinkedIn account for any suspicious activity.

By following these tips, you can help to protect your LinkedIn account from hackers.

Share your love