Having your LinkedIn account hacked can be a frustrating and concerning experience. LinkedIn is an important platform for professional networking and promoting yourself to employers. Losing access to your account means losing connections and potentially job opportunities. In this article, we’ll look at some quick answers to common questions around LinkedIn hacks and provide more detailed explanations of the various causes and solutions. Read on to learn why LinkedIn accounts get targeted by hackers and what you can do to secure your profile.
Quick answers:
Why did my LinkedIn get hacked?
The most common reasons LinkedIn accounts get hacked include:
- Weak or reused passwords that are easy to guess
- Lack of two-factor authentication on the account
- Falling victim to a phishing scam
- Visiting a third-party website that infects your device with malware
- Having an account on a platform that experienced a data breach
How did the hackers access my account?
Hackers likely gained access in one of these ways:
- Guessing or cracking your password through brute force
- Intercepting your login credentials using phishing or malware
- Purchasing your credentials on the dark web after a third-party data breach
- Exploiting vulnerabilities or bugs in LinkedIn’s platform
What can hackers do with access to my LinkedIn account?
Potential risks include:
- Spamming your connections with malicious links
- Scraping personal info and contacts for identity theft
- Posting inflammatory/offensive content under your name
- Reaching out to connections for money under false pretenses
- Accessing sensitive messages and data shared on the platform
How do I regain control and secure my account?
Steps to take:
- Reset your password and enable two-factor authentication
- Revoke any unauthorized third party app permissions
- Review account activity logs for suspicious access
- Scan devices used to access LinkedIn for malware
- Report unauthorized activity to LinkedIn
Weak and reused passwords
The most common way hackers gain access to LinkedIn accounts is by guessing weak or reused passwords. According to LinkedIn’s transparency reports, around 80% of compromised accounts stem from password dumps and leaks on other websites.
When other sites experience data breaches that expose account info, people’s commonly used passwords spread on hacker forums. Cybercriminals then try using email and password pairs from these breaches to access accounts on other platforms like LinkedIn. If you reused a simple password across multiple sites, and it gets exposed through a breach, hackers can gain easy access.
Weak passwords that are easy to crack are another pitfall. Simple word or number passwords using things like “123456” or “password” can be guessed quickly through brute force attacks. Avoid flimsy passwords based on dictionary words, personal info, or common strings and sequences to keep your LinkedIn more secure.
Best practices for passwords:
- Use a unique, complex password for LinkedIn.
- Always opt for the longest password allowed.
- Mix upper and lowercase letters with numbers and symbols.
- Consider using a password manager to generate and store secure passwords.
- Never reuse the same password across multiple accounts.
Enabling two-factor authentication adds an extra layer of security beyond basic passwords. With 2FA enabled, logging in requires providing another credential like an SMS code or authenticator app approval. This prevents access for hackers even if they have obtained a password through illicit means.
Lack of two-factor authentication
In addition to weak passwords, not having two-factor authentication enabled makes a LinkedIn account significantly more vulnerable. Two-factor authentication (2FA) adds an extra step to the login process beyond just a password. It requires users to validate their identity by providing another “factor” like:
- A one-time code sent via SMS or email
- Approval through an authenticator app like Google Authenticator
- Biometric authentication using fingerprint/face ID on mobile
With 2FA enabled, hackers can’t access an account by simply entering a stolen password. They would also need access to the associated email, phone, or authenticator app used for the second factor. This adds a major barrier against unauthorized logins.
According to LinkedIn, members who enable two-factor authentication see up to 99% fewer compromised accounts. It greatly enhances security beyond standard password practices. As breaches become increasingly common, 2FA provides essential protection for your professional identity and network.
Some key benefits of enabling two-factor include:
- Prevention of password leaks – 2FA protects you even if your password gets exposed through breaches.
- Real-time alerts – Authentication requests when attempting to login will notify you of unauthorized access attempts.
- Hacker deterrent – Most will avoid 2FA accounts as the extra step makes access much harder.
- Peace of mind – The added security lets you use LinkedIn freely knowing your account is well-protected.
LinkedIn allows activating 2FA through text message, authenticator apps, or hardware keys. Take the time to setup an extra authentication factor appropriate for your needs to lock down your account. Your connections and personal brand are too valuable to leave exposed through lack of 2FA.
Falling for phishing scams
Another way cybercriminals infiltrate LinkedIn accounts is through phishing scams. Phishing involves emails, ads, or websites impersonating a trustworthy entity to trick victims into providing login credentials or sensitive information. Scammers use fake LinkedIn login pages to harvest passwords from unsuspecting users.
These phishing attempts often pose as security alerts, account verifications, or other official notices from LinkedIn. They’ll request logging in to confirm your identity or avoid account suspension. The phony login page mirrors LinkedIn’s site with branding and images, but actually just harvests your information.
Sometimes phishing emails includelinks that install malware or viruses rather than phony webpages. These infected links can steal credentials right from your device for hackers to exploit.
Be vigilant against any unsolicited emails or communications asking you to login or provide sensitive information. Genuine alerts from LinkedIn will always direct you to the official LinkedIn.com domain.
Here are some tips to avoid getting caught by LinkedIn phishing:
- Check the sender’s address – Official emails will come from @linkedin.com or @m.linkedin.com.
- Inspect links before clicking – Hover to preview the actual URL destination.
- Go directly to LinkedIn.com – Manually navigate to the site rather than clicking links.
- Use LinkedIn’s confirmation tools – Report suspicious emails to identify phishing attempts.
- Beware urgent calls to action – Requests to immediately provide or verify info are red flags.
Never blindly click, enter information, or download anything in messages claiming to be from LinkedIn. Verify legitimacy through independent means rather than trusting unsolicited communications.
Visiting compromised third-party websites
Browsing the web and interacting with other platforms also opens you up to potential account hijacking. Websites infected with malware or spyware can compromise your device and LinkedIn login credentials.
Hackers exploit vulnerabilities in forums, free tools, or pirated media sites to inject malicious scripts. These scripts run quietly in the background to capture information from your browser such as session cookies or passwords. With access to these credentials, hackers can easily take over your account.
Drive-by exploit kits also pose a risk while web browsing. Attackers purchase ad space on legitimate sites, then serve up malware to visitors through tainted advertisements. Simply viewing a corrupted ad can trigger a script capable of intercepting your LinkedIn cookie for account hijacking.
Here are some practices to avoid your account being compromised through malicious sites:
- Use reputable websites and avoid shady forums or pirated content.
- Don’t visit HTTP sites – Opt for HTTPS encrypted connections only.
- Beware public WiFi hotspots – Connect through a VPN on public networks.
- Clear cookies and cache – Wipe browser data after accessing untrusted sites.
- Use comprehensive antivirus and malware tools.
- Keep software updated with the latest security patches.
Be cautious when browsing and avoid websites prone to injection. Using a dedicated work browser profile apart from your personal web use can also limit exposure to malicious scripts.
Third-party breaches
Major data breaches tend to make headlines, but countless smaller leaks frequently occur on forums, services, retailers, and other platforms. When any site you have an account on gets hacked, your email addresses and passwords could end up for sale on hacker markets.
Cybercriminals purchase huge password leak compilations, then systematically test the credentials on other platforms through automated tools. Even if you used unique passwords across accounts, a breach on a single negligible site makes your profile vulnerable.
Here are some ways breached third-party data impacts LinkedIn security:
- Email and password dumps get used for credential stuffing attacks on LinkedIn login.
- Contacts and personal info from services can help hackers phish your LinkedIn connections.
- Compromised answers to security questions facilitate account hijacking.
- Reused passwords expose your LinkedIn profile once exposed in a breach.
You can check whether your data has been compromised through breach alert services like HaveIBeenPwned. But it’s impossible to avoid every potential breach across the web. Using strong unique passwords everywhere remains your best defense.
Enabling two-factor authentication also protects your account even if password leaks occur. With 2FA, hackers can’t login to LinkedIn without that secondary verification factor only you possess.
How hackers gain access
Now that we’ve covered the most common threats leading to compromised LinkedIn accounts, let’s examine how hackers actually gain entry and control once inside. Here are the typical techniques attackers use to seize accounts through various vulnerabilities:
Password cracking
Brute force password attacks involve using tools to automatically enter thousands of common password combinations. They keep trying endless strings and variants until hacking the account.
Improper password storage practices on some breached platforms also make cracking easy. Weak hashing algorithms or unsalted hashes allow quickly reversing leaked passwords.
Strong unique passwords over 10 characters long thwart most brute force and password cracking attempts. Enabling 2FA adds further protection by requiring that secondary verification to login.
Phishing
As outlined earlier, phishing tricks users into entering their credentials on fake login pages. Scammers replicate the LinkedIn UI and branding in emails and sites to harvest logins once submitted.
Always navigate directly to LinkedIn.com when signing in rather than clicking emailed links. Enabling login approvals also protects against phishing.
Session hijacking
If logging in from a compromised device, hackers can intercept your active LinkedIn session to take over the account. Malware and spyware scrape session cookies allowing account access without passwords.
Using robust antivirus tools helps detect these types of device infections before they steal credentials. Avoid browsing suspicious sites or opening untrusted attachments which may install malware.
SIM swapping
For LinkedIn members who use SMS-based two-factor authentication, SIM swapping poses a risk. Hackers social engineer mobile providers to port your phone number to a SIM they control.
Once receiving 2FA verification codes, they can access your account. Use an authenticator app or hardware key instead of SMS codes when possible.
OSINT reconnaissance
Hackers research targets online using public information to answer security questions or phish credentials. Details from social media profiles aid their reconnaissance.
Scrub online presences of any unnecessary personal details, especially those used for account recovery. Provide false answers to security questions when allowed.
Potential risks of a hacked account
Now that we’ve covered how LinkedIn accounts get hacked, let’s discuss the potential risks and consequences of a compromised profile. Here are some ways hackers can exploit access:
Spamming connections
A common activity is using your hijacked account to spam connections with malicious links through messages and posts. They typically send phishing pages or sites hosting malware.
Spammers blast content from compromised profiles to bypass filters. Recipients are also more likely to click and follow links believing they come from a trusted connection.
Scraping personal information
Your LinkedIn profile likely contains contact details, employment history, and other personal information. Hackers harvest this data for identity theft or targeted phishing campaigns.
Stolen info gets sold on dark web marketplaces. Hackers may also leverage scraped details to compromise accounts on other platforms.
Offensive posting
Hackers sometimes post inflammatory content or messages under your name once gaining access. These posts may contain harmful misinformation, hate speech, or inappropriate images.
This tarnishes your reputation and destroys relationships with connections. It can harm professional credibility and employment prospects.
Fraudulent outreach
Using your hijacked account, scammers may reach out to connections posing as you soliciting money, investments, or sensitive information. The existing trusted connections make these social engineering attacks more successful.
Always be suspicious of uncharacteristic requests from connections. Verify legitimacy through secondary channels before responding or providing anything.
Accessing messages and data
LinkedIn’s messaging platform frequently used for sensitive business discussions. Hackers can review communications, contacts, and shared files once inside your account.
They may leak or publicly post any damaging information obtained. Change passwords after resolving any account compromise.
Recovering and securing a hacked account
If your LinkedIn account gets hacked, act quickly to lock it down and restrict the risks. Here are key steps to take after identifying unauthorized access:
Reset your password
First, immediately reset your LinkedIn password to revoke the credentials hackers are using. Enable the option to log out all other active sessions across devices as well.
Pick a strong new password you have never used anywhere else. Consider using a password manager to generate a random, unique credential.
Enable two-factor authentication
If not already activated, turn on LinkedIn’s two-step verification after resetting your password. Require an authentication code through SMS, authenticator apps, or hardware keys for added account protection.
2FA prevents hackers from accessing your account again even if they regain your new password.
Remove unauthorized apps
Check the LinkedIn page showing authorized third-party apps. Revoke permission and delete anything unfamiliar that may have been added by the hacker.
Don’t authorize questionable plugins that may expose your data or sessions. Only use reputable mainstream integrations from providers you recognize.
Review account activity
LinkedIn provides an account activity dashboard showing your login history, security changes, sent messages, interests and more.
Review logs from the past month for unauthorized actions you can then report. Watch for suspicious new connections as well.
Scan devices for malware
If hackers gained access on your end through phishing or malware, scan all your devices used to connect to LinkedIn. Checking for infections allows removing any lurking keyloggers, spyware, or remote access tools.
Wipe cookies, site data, caches and run a full antivirus scan to catch any persist malware. Keep software patched and updated going forward.
Report unauthorized activity
Through your account settings, report any suspicious actions, posts, or messages sent from your profile to LinkedIn. Provide details on how long hackers had access.
You may also need to alert connections to disregard malicious links they may have received during the account compromise period.
Enable alerts
Under account settings, enable real-time notifications for suspicious activity. Get instant alerts on unrecognized logins and security changes via email or SMS to stay aware.
Ongoing alerts let you respond quickly to any future potential unauthorized access attempts on your locked down profile.
Conclusion
In review, LinkedIn accounts get compromised through an array of tactics, but you can take key steps to reduce your risk. Enable two-factor authentication, use strong unique passwords, avoid phishing attempts, install antivirus tools, and monitor account activity. If hackers do gain entry, reset credentials, revoke access privileges, scan devices, and report unauthorized actions. Following cybersecurity best practices keeps your account and professional network secure against the growing threat of attacks.