Cyber security: Intelligence agencies warn of industrial espionage via social media.

 Beware of social engineering – cyber criminals use LinkedIn, Twitter and Instagram.

Cyber security: Intelligence agencies warn of industrial espionage via social media.

According to information from German domestic intelligence services, a number of foreign intelligence agencies utilize social networks such as LinkedIn to investigate attack targets in advance. They pose as colleagues, think tank employees or headhunters.

Hacker attacks are often carried out less on a technological level, but instead through social engineering. Cyber criminals gradually approach an employee who has access to a particular system. Potential targets include, in particular, scientists and academics or employees in the IT and security sector. The Federal Office for the Protection of the Constitution and other intelligence agencies, e.g. the FBI, report that foreign intelligence agencieshave attempted to approach potential contacts using career networks such as LinkedIn or Xing, along with other social media platforms. They aim to obtain as much knowledge as possible about an attack target. These targets can also consist of strategic information, as well as corporate and research expertise, with the objective of providing the agency’s own country with an advantage over international competitors. Social networks provide an ideal platform for this because they contain not only personal data, but also information about the person’s employer and their role within the company. Furthermore, cyber criminals can easily initiate contact with the potential target via these platforms.

A colleague or consultant is revealed to be a spy

The spies pretend to be scientists, employees of public authorities, headhunters or executives of consulting companies, for example. The German domestic intelligence services are also monitoring hybrid approaches. These involve making use of conferences and conventions, business delegations and student exchange programs in addition to social media. According to a report in the FAZ, the Dutch General Intelligence and Security Service (AIVD) has expressed concerns about how often these activities are successful because employees allow themselves to be blackmailed or bribed. For example, the AIVD expelled two foreign spies in 2020. Following initial contact via LinkedIn, they convinced employees at Dutch high-tech companies to sell company secrets.

The risk is increasing

According to the Federal Office for the Protection of the Constitution, the risk of technology transfer is on the rise. This also includes the military sector. This challenge will only continue to grow in the foreseeable future. The Bitkom digital association is also warning of consequences for IT security in light of the war in Ukraine.

SMEs are especially at risk

Small and medium-sized enterprises (SMEs) and startups face a particular threat. In contrast to major corporations, these companies are not yet sufficiently aware of these risks. Universities and other research institutions are in a similar situation.

According to the Bitkom digital association, theft, espionage and sabotage caused by cyber attacks cost the German economy a total of 223 billion euros every year. Working from home creates an additional point of access. We have already covered how employers can prevent this. Given the current threat, companies need to make their employees increasingly aware of industrial espionage in social networks through online posts and by providing training, for example. It is high time that companies should develop IT security guidelines governing how to handle company data on platforms such as LinkedIn. Existing guidelines also need to be reviewed to determine whether they adequately prevent the risk of social engineering via social networks.