Chinese spies are reportedly using LinkedIn to gather information on German officials and politicians.

The German intelligence agency, Bundesamt fur Verfassungsshutz or BfV, has warned that Chinese intelligence is using fake profiles on the networking site to target “at least 10,000 Germans.”

The agency is also concerned German citizens are possibly being recruited as informants in this way.

Speaking about Chinese LinkedIn spies, the head of the BfV, Hans-Georg Maassen, said:

This is a broad-based attempt to infiltrate, in particular, parliaments, ministries and government agencies.

Beijing has denied the allegations. A foreign ministry spokesperson, Lu Kang, said:

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

We hope the relevant German organisations, particularly government departments, can speak and act more responsibly, and not do things that are not beneficial to the development of bilateral relations.

Social media for spying

It’s well known now that Russia used social media to attempt to influence the US presidential election as well as the UK referendum on its membership of the European Union. Facebook recently agreed to hand over information to the UK parliament as part of its investigation into Russian influence in the Brexit vote.

However, LinkedIn appeared to escape unscathed from the tarnishing of fake news and Russian influence, until now.

The BfV has disclosed information about the suspected fake profiles. They feature pictures of stylish young professionals in roles such as consultants, policy experts and headhunters.

However, according to Deutsche Welle, some of the profile images have been taken from online fashion catalogues.

The BfV said:

The infections are difficult to detect since network connections between service providers and their customers aren’t suspicious. This gives the attacker an even better disguise than before.

In terms of hacking and cyber espionage, Russia and North Korea have been given all the credit this year.

Yet, China is still a country to be concerned about. Earlier this year, a report by PwC’s UK cyber security practice, BAE Systems and the National Cyber Security Centre (NCSC) revealed the extent of sustained Chinese hacking attempts on companies all over the world.

The Chinese hacking group, APT10, was found to have been carrying out hacking campaigns since 2009 but stepped up attempts in 2016.

In the past, APT10 has been known to target government and US defence industrial base organisations.

It’s important to remember that almost every country is involved in some form of cyber espionage. Ryan Kazanciyan, chief security architect at security firm Tanium, told Verdict: 

If you were to look at the more mature and technologically savvy countries, they all have offensive security capabilities, the UK and US included. Intelligence is intelligence operations and cyber is a component of every one of those.