Cyber Security News

Data of 500 Million LinkedIn Users Scraped and Being Sold Online

LinkedIn is the most recent victim of a massive data breach and data of over 500 million of its users has been scraped from the platform and posted online for sale.

Leaked Files with Information about LinkedIn Users data

The four leaked files contain information about the LinkedIn users whose data has been allegedly scraped by the threat actor, including their full names, email addresses, phone numbers, workplace information, and more.

The users on the hacker forum can view the leaked samples for about $2 worth of forum credits, the threat actor appears to be auctioning the much-larger 500 million user database for at least a 4-digit sum, presumably in bitcoin.

The investigation team confirms this by looking at the samples provided on the hacker forum. Still, it’s unclear whether the threat actor is selling up-to-date LinkedIn profiles, or if the data has been taken or aggregated from a previous breach suffered by LinkedIn or other companies.

The company states that the data for sale was not acquired as a result of a data breach, and “is an aggregation of data from a number of websites and companies.”

“This was not a LinkedIn data breach, and no private member account data from LinkedIn was included in what we’ve been able to review.” declare LinkedIn.

Following “the dissemination of user data, including IDs, full names, email addresses, telephone numbers” by the threat actor, Italy’s privacy watchdog began an investigation into the incident.

A New Collection with 327M more LinkedIn Profiles appears on the Hacker Forum

A new collection of LinkedIn databases has been put for sale on the same hacker forum by another user – for $7,000 worth of bitcoin.

The new author claims to have both the original 500-million database, as well as six additional archives that allegedly include 327 million scraped LinkedIn profiles:

What was Leaked?

  • LinkedIn IDs
  • Full names
  • Email addresses
  • Phone numbers
  • Genders
  • Links to LinkedIn profiles
  • Links to other social media profiles
  • Professional titles and other work-related data

The data from the leaked files can be used by threat actors against LinkedIn users in multiple ways by:

  • Carrying out targeted phishing attacks
  • Spamming 500 million emails and phone numbers
  • Brute-forcing the passwords of LinkedIn profiles and email addresses

Experts recommend to:

  • Use a personal data leak checker to find out if your LinkedIn data has been leaked by the threat actor.
  • Beware of suspicious LinkedIn messages and connection requests from strangers.
  • Change the password of your LinkedIn and email accounts.
  • Consider using a password manager to create strong passwords and store them securely.
  • Enable two-factor authentication (2FA) on all your online accounts.
Guru Baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Developer Of Hive RAT Arrested By Authorities for Stealing Login Credentials

A San Fernando Valley man has been taken into custody by federal authorities on criminal…

15 hours ago

PoC Released For Critical Zero-Click Windows Vulnerability

Microsoft's wide reach as a target prompted attackers to carry out intensive studies on the…

15 hours ago

StrelaStealer’s Malware Resurgence: What Security Leaders Need to Know in 2024

Stolen credentials are the most common way for hackers to access an organization, according to…

16 hours ago

Chinese Chipmaker Nexperia: Gigabytes of Data Stolen

Nexperia, a Chinese chipmaker, has recently been the victim of a massive data breach where…

20 hours ago

Hackers Launch Business Email Compromise attacks on The Automotive Industry

The automotive industry is experiencing a surge in BEC and VEC attacks, a type of…

21 hours ago

Hackers Actively Using Pupy RAT to Attack Linux Systems

Recent Asian campaigns have seen an uptick in attacks targeting Linux systems, leveraging the notorious…

21 hours ago