Fake Recruiters Defraud Facebook Users via Remote Work Offers

A fresh wave of job scams is spreading on Meta's Facebook platform that aims to lure users with offers for remote-home positions and ultimately defraud them by stealing their personal data and banking credentials.
The attackers dangle offers of work-at-home opportunities to lure Facebook users to install or move to a popular chat app with someone impersonating a legitimate recruiter to continue the conversation.
Eventually, attackers ask for personal information and credentials that potentially can allow attackers to defraud them in the future.
Qualys Caught Up in Scam The researchers discovered the scams because fake recruiters were purporting to be from Qualys with offers of remote work.
The company never posts its job listings on social media, only on its own website and reputable employment sites, Trull said.
The initial text lures for the scam occur in group chats that solicit users to move to private messaging with the scammer who posts the job opening.
Once a victim installs Go Chat or Signal - the messaging apps used in the scam - attackers ask for additional details so they can receive and sign what appears to be an official Qualys job offer complete with logos, correct corporate addresses, and signature lines.
Attackers then ask victims to send a copy of a government-issued photo ID, both front and back, and told to digitally cash a check to buy software for a new computer that their new employer will ship to them.
Qualys has notified both Facebook and law enforcement of the scam and encourages users to do the same if they observe it on the platform.
The blog post did not list the names of other companies or brands that might also be targeted in the attacks.
Avoid Being Scammed Job scams are indeed a constant online security issue, one that's on the rise, according to the US Better Business Bureau.
Online ads and phishing campaigns are popular conduits for job scammers, which use social engineering to bait people into responding and then either steal their personal data, online credentials, and/or money.
Scams also can have a negative reputational impact on the companies whose brands are used in the scam.
To avoid being scammed by a fake job listing, Qualys provided some best practices for online employment seekers to follow when using the Internet to search for opportunities.
Qualys also advised that people always verify offers by looking up a job opening on an organization's official website and contacting the company directly instead of using social media contacts that could be abused as part of a scam.
Since social media accounts can be hijacked, the source can appear legitimate but isn't.
Further, if an online recruiter asks a person to install an app to apply for a position, it's probably a scam, Trull warned.


This Cyber News was published on www.darkreading.com. Publication date: Thu, 11 Jan 2024 17:51:44 +0000


Cyber News related to Fake Recruiters Defraud Facebook Users via Remote Work Offers

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Fake Recruiters Defraud Facebook Users via Remote Work Offers - A fresh wave of job scams is spreading on Meta's Facebook platform that aims to lure users with offers for remote-home positions and ultimately defraud them by stealing their personal data and banking credentials. The attackers dangle offers of ...
5 months ago Darkreading.com
CVE-2024-26626 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
Cybersecurity in the Age of Remote Work - The shift towards remote work has brought numerous benefits, but it has also exposed organizations to new cybersecurity risks. We will uncover key insights and best practices to ensure the safety of operations in the age of remote work. In ...
4 months ago Securityzap.com
Securing Remote Work: A Guide for Businesses - This article aims to provide businesses with a comprehensive guide to securing remote work, covering the essential components of remote work security policies and exploring best practices for ensuring secure communication. By implementing these ...
5 months ago Securityzap.com
Watch out for "I can't believe he is gone" Facebook phishing posts - This phishing attack is ongoing and widely spread on Facebook through friend's hacked accounts, as the threat actors build a massive army of stolen accounts for use in further scams on the social media platform. As the posts come from your friends' ...
5 months ago Bleepingcomputer.com
Proofpoint Exposes Sophisticated Social Engineering Attack on Recruiters That Infects Their Computers With Malware - Recruiters and anyone else involved in hiring processes should be knowledgeable about this social engineering attack threat. A new report from U.S.-based cybersecurity company Proofpoint exposes a new attack campaign operated by a ...
6 months ago Techrepublic.com
Meta tracks your Facebook link history, but now you can opt out - This is a library that saves all the links users click on. Link History stores all the links users click on within the Facebook mobile app on Android and iOS for 30 days. Also: Cybersecurity 101: Everything on how to protect your privacy and stay ...
6 months ago Zdnet.com
How do I block Taylor Swift news from invading my Facebook timeline? - The short answer is that you can't block Taylor Swift from invading your Facebook line. Over the years, Facebook has tested features that allow users to mute certain words from appearing on a user's timeline Feed. In the old days, being able to ...
4 months ago Pandasecurity.com
Facebook's New Privacy Nightmare: 'Link History' - Facebook is doubling down on tracking your behavior, despite the efforts of regulators worldwide. Its new Link History app feature is yet another AdTech privacy dark pattern. Meta's Mister Zuckerberg pretends it's all for the good of Facebook users. ...
6 months ago Securityboulevard.com
Cybersecurity for Remote Work: Securing Virtual Environments and Endpoints - Remote work surged in popularity out of necessity during the COVID-19 pandemic but seems to be here to stay, thanks to its unique advantages. With the rise in remote work also comes an increase in cybersecurity challenges spurned by the circumstances ...
6 months ago Cybersecurity-insiders.com
What is Security Service Edge? - The contemporary work landscape is swiftly transitioning into a hybrid model, encompassing remote and office-based work for employees. This transformation introduces novel challenges in ensuring security across many work locations with diverse ...
6 months ago Cybersecuritynews.com
Hajj Pilgrimage Hit by Extensive Phishing and Data Theft Scams - Cybersecurity threats rise during this peak season as millions embark on the annual Hajj pilgrimage. This article offers crucial tips for pilgrims to safeguard themselves online while ensuring a safe and fulfilling Hajj experience. Every year, ...
1 month ago Hackread.com
Facebook Introduces New Features: Top 20 Most Essential SEO-Optimized Long-Tail Keywords - Facebook recently unveiled several new features to its platform, designed to improve user experience and drive new levels of engagement. Among the new features are advanced personalization options, more powerful security tools, and improved ...
1 year ago Thehackernews.com
Facebook Marketplace Is Being Ruined by Zelle Scammers - Some scams encourage people to upgrade their Zelle accounts to a business tier to receive money from a buyer, according to the Better Business Bureau, and come from emails mimicking Zelle, but with different domains. That upgrade appears to cost ...
6 months ago Wired.com
North Korean Hackers Use Fake Job Offers & Salary Bumps as Lure for Crypto Theft - Recent investigations have uncovered a massive operation carried out by North Korean hackers looking to steal cryptocurrency through fake job offers and salary bumps. According to recent reports, hackers have been able to trace the malicious ...
1 year ago Therecord.media
Facebook fake videos - I have spent a not-very-happy time this morning, besieged by Facebook group posts passed off as porn videos and trying to get rid of them. It's unlikely that they're either porn or videos: they're bot postings of malicious links that are probably ...
4 months ago Securityboulevard.com
State Attorney General Accuses Facebook Of Creating A "Marketplace" For Child Predators - States across the country are currently suing Facebook for endangering young users. According to the lawsuit, the attorney general's office launched an investigation by creating test profiles on Facebook and Instagram that appeared to belong to teen ...
6 months ago Facecrooks.com
Recruiters Beware! Hackers Deliver Malware Posing Job Applicant - Threat actors have been targeting recruiters disguised as job applicants to deliver their malware. Though this method is not unique, the technique and attack vectors have been noted to have changed from their previous methods. TA4557 is a highly ...
6 months ago Cybersecuritynews.com
How to Delete a Facebook Business Page With Our Guide - An inactive Facebook business page won't do your brand any good; sometimes, it may be best to delete it and start fresh. Deleting a page is straightforward and can be undone within 14 days, as here's how you do it. No matter the reason, there may ...
6 months ago Hackercombat.com
Threat Actor Targets Recruiters With Malware - Proofpoint has warned recruiters of a skilled threat actor targeting them with emails designed to deploy malware. TA4557 is a financially motivated threat actor known to distribute the More Eggs backdoor, which is designed to establish persistence, ...
6 months ago Infosecurity-magazine.com
Meta brushes off risk of account theft via number recycling The Register - The core problem is that telecom companies recycle phone numbers that have been abandoned after a brief waiting period - at least 45 days in the US. That can become a problem because many online services require a phone number to identify users ...
4 months ago Theregister.com
How to turn shadow IT into a culture of grassroots innovation - Total, centralized IT control is no longer practical now that hybrid work and BYOD are here to stay. When users look for new ways to get work done, the solutions they find can be the seeds of innovation and the key to unleashing productivity and ...
6 months ago Helpnetsecurity.com
How Kasada Counters Toll Fraud and Fake Account Creation for Enterprises - Toll fraud and fake account creation are two advanced threats that bad actors employ for massive profit. Fake Account Creation is committed by a wide range of attackers, through automating the generation of new user accounts en masse, which then get ...
7 months ago Securityboulevard.com
Sheryl Sandberg To Step Down From Meta's Board - Former operating chief Sheryl Sandberg is to step from board of directors at Meta Platforms, after quitting COO role in 2022. Sheryl Sandberg, the former chief operating officer of both Meta Platforms and Facebook, and one of the most high profile ...
5 months ago Silicon.co.uk

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)