LinkedIn Faces Flood of AI-Generated Fake Profiles

Fake LinkedIn executive profiles are creating an issue for the business networking site, a report from KrebsOnSecurity said.

The fake identities, pairing AI-generated profile photos with text from legitimate accounts, have made for trouble for corporate HR departments, and those which work with invite-only groups on LinkedIn.

KrebsOnSecurity has looked into numerous fake profiles, which all claimed to be looking for Chief Information Security Officer at numerous Fortune 500 companies like Biogen, Chevron, ExxonMobil and Hewlett Packard.

This led to responses showing that the profiles have been a persistent issue for many different roles, especially those connected to various global events and news trends.

Hamish Taylor, who runs the Sustainability Professionals group on LinkedIn, said the group had blocked over 12,700 suspected fake profiles in 2022 thus far, with dozens of accounts being “cynical attempts to exploit Humanitarian Relief and Crisis Relief experts,” according to Taylor.

Taylor recently called fake identities a “crisis” for the company, which in particular called out the “60 Least Wanted ‘Crisis Relief Experts’ — fake profiles that claimed to be experts in disaster recovery efforts in the wake of recent hurricanes.”

In March, Google warned of a spate of fake LinkedIn accounts and other such things, with hackers targeting “hopeful job seekers” on various sites with scam offers, PYMNTS wrote.

Read more: Fake LinkedIn Accounts and ‘Job Fishing’ Fraud on Rise, Google Warns

The offers have resulted often in thefts of sensitive information and other such things, and sources said there had been a 232% increase in attacks impersonating LinkedIn.

A blog post by Google’s Threat Analysis Group (TAG) said at that time it was looking into a new “financially motivated threat actor” for months that had been using “convincing” new tactics to get through company defenses.

Called EXOTIC LILY, the threat actor had been reportedly linked with “data exfiltration and deployment of human-operated ransomware,” spoofing emails and also leveraging file-sharing services like WeTransfer, TransferNow and others to deliver pay and evade detection.

“This level of human-interaction is rather unusual for cybercrime groups focused on mass scale operations,” the company wrote.