By Edwin Doyle, Global Cyber Security Strategist, Check Point Software 

LinkedIn is the #1 online platform through which to build your business brand and your personal brand. The LinkedIn business community empowers you to increase connections, track other businesses, measure engagement, browse events, and it helps establish credibility. However, as of late, it is also the #1 social media site on which professionals might inadvertently succumb to an unnerving phishing attempt.

New research sheds light on just how vulnerable the LinkedIn community really is and just how vicious cyber attackers have become. The research emerges from Check Point Software’s technical division, meaning that it’s highly repudiated and compelling. Share this article with your contacts to help them sidestep unnecessary risks, secure profiles, and contend with compromises.

LinkedIn’s little secret

In relation to LinkedIn, hackers have learned to tap into a unique little secret. And the secret is as salient as it is startling. The majority of internet users on LinkedIn are business professionals whose salaries surpass $100,000 per year. This transforms LinkedIn’s population into enticing spear phishing targets, especially as compared to individuals on Facebook, who aren’t necessarily salaried professionals.

In the first quarter of 2022, 52% of all phishing-related attempts occurred on LinkedIn, according to cyber security researchers with Check Point Software. LinkedIn-focused cyber criminals regularly launch large-scale attacks and attempt to deceptively access as many credit card numbers, bank account details, and payment account credentials as possible, in addition to pinching other types of information.

Your LinkedIn security check

To avoid financial losses, reputational damage, and legal consequences, ensure that you (and your organization) circumvent phishing on social media. Here’s how you can stay on a safe and secure path.

  1. Check to make sure that your email address and personal information are not visible to other LinkedIn users.
  2. Evaluate whether or not you are oversharing information. Screenshots and pictures reveal personal details that hackers can use to their advantage.
  3. Avoid responding to messages that sound urgent. Hackers like to pressure victims into complying with requests.
  4. Regularly refresh your knowledge pertaining to the latest social media scams. Once you’ve refreshed your knowledge, educate those around you.

LinkedIn security check fails

Over the course of the next few months, adopt an attitude of vigilance in relation to social media. In the event that your account is compromised, visit the relevant help page, follow the recommendations and report the incident. Respond, recover and thrive.

Closing thoughts

Securing any and all communication channels is a best practice. Cyber risk is a top concern for employers and employees alike. In the next normal, we’ll need a stronger cyber security mindset than ever before. Build digital resilience by leveraging the tips noted above and by sharing this article with your employees, contacts, and peers.

To learn more about identifying phishing attempts and conducting a LinkedIn security check, visit the Linkedin.com Help Center. Lastly, to receive cutting-edge cyber security news, insights, best practices and analyses in your inbox each week, sign up for the CyberTalk.org newsletter.