By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
Gulf PressGulf Press
  • Home
  • Gulf News
  • World
  • Business
  • Technology
  • Sports
  • Lifestyle
Search
Countries
More Topics
  • Health
  • Entertainment
Site Links
  • Customize Interests
  • Bookmarks
  • Newsletter
  • Terms
  • Press Release
  • Advertise
  • Contact
© 2023 Gulf Press. All Rights Reserved.
Reading: Impersonators are (still) targeting companies with fake TechCrunch outreach
Share
Notification Show More
Latest News
Where in Europe is Trump the most popular?
World
UAE logs 14 million volunteer hours as youth lead community giving
Gulf
Minister of Justice discusses Qatar’s experience in building advanced legal, security framework
Gulf
NRTC Group acquires Ripe Organic, aiming 40% revenue growth and expanding to 150+ local farms
Business
AI finds its way into Apple’s top apps of the year
Technology
Aa
Gulf PressGulf Press
Aa
  • Gulf News
  • World
  • Business
  • Entertainment
  • Lifestyle
  • Sports
Search
  • Home
  • Gulf
  • Business
  • More News
    • World
    • Technology
    • Lifestyle
    • Entertainment
    • Sports
Have an existing account? Sign In
Follow US
  • Terms
  • Press Release
  • Advertise
  • Contact
© 2023 Gulf Press. All Rights Reserved.
Gulf Press > Technology > Impersonators are (still) targeting companies with fake TechCrunch outreach
Technology

Impersonators are (still) targeting companies with fake TechCrunch outreach

News Room
Last updated: 2025/11/25 at 12:54 AM
News Room
Share
6 Min Read
SHARE

A surge in TechCrunch impersonation attempts is targeting companies, with scammers posing as journalists and event staff to extract sensitive business information. This growing trend, reported by TechCrunch and observed across the media industry, highlights the increasing sophistication of online fraud. These fraudulent actors are leveraging the reputation of established news brands to gain trust and access to potential victims. The schemes are evolving rapidly, making detection more challenging for businesses.

The Rise of TechCrunch Impersonation and Business Email Compromise

The fraudulent activity involves scammers adopting the identities of TechCrunch reporters, initiating contact under the guise of standard media inquiries, and requesting introductory calls. According to TechCrunch, these interactions are used to probe for proprietary data and potentially gain access to company networks. This tactic falls under the broader category of business email compromise (BEC), a form of scam impacting organizations of all sizes.

These attempts are not unique to TechCrunch. Anecdotal evidence suggests that other prominent media outlets are also experiencing similar impersonation schemes. This signals a wider trend of fraudsters exploiting the credibility associated with well-known brands to facilitate their attacks and gain a foothold within targeted organizations.

How Scammers Are Operating

Initially, the scams were easier to identify through discrepancies in email addresses. However, TechCrunch reports that scammers are now employing email address conventions that closely mimic those of legitimate staff members. This requires increased vigilance from recipients.

Additionally, the fraudsters demonstrate a concerning level of sophistication, tailoring their communications to reflect the writing styles of actual reporters and referencing current startup trends. They are also using scheduling links which raise immediate red flags. A PR representative shared with Axios an instance where a suspicious scheduling link was the first sign of a potential scam.

Former colleagues at Yahoo have noted that these attacks align with a known threat actor who has historically used TechCrunch impersonation for account takeover (ATO) and data theft, specifically targeting companies in the cryptocurrency, cloud computing, and broader technology sectors. The motivations appear to be broad, ranging from initial network access to the theft of valuable data.

Protecting Your Business from Fraudulent Inquiries

TechCrunch emphasizes the importance of verification when contacted by someone claiming to represent their organization. The most straightforward method is to cross-reference the individual’s name against the official TechCrunch staff page. If a name is not listed, the communication is likely illegitimate.

Even if a name appears on the staff directory, it’s important to scrutinize the context of the request. Does the individual’s job description align with the nature of the inquiry? A copy editor requesting detailed financial information would be a clear indication of a scam attempt. It’s crucial to be wary of requests that seem out of character for the purported role.

Direct contact with TechCrunch is encouraged for any lingering doubts. Company bios, readily available on the TechCrunch website, provide contact information for employees, allowing for independent confirmation of legitimacy. Staying informed about phishing and social engineering tactics is also a key defense against these online scams.

Ultimately, a cautious approach is vital. The scammers rely on recipients failing to take that extra verification step. Protecting your company means actively safeguarding sensitive information and maintaining a healthy skepticism when interacting with unverified sources. Remaining vigilant contributes to preserving the trust essential for legitimate journalism and business interactions.

Looking Ahead & Further Resources

TechCrunch has published a list of identified fraudulent domains used in these impersonation schemes. This list will likely continue to grow as scammers adapt their tactics. Businesses are advised to regularly review and update their internal security protocols to address the evolving threat landscape. The Federal Trade Commission (FTC) offers guidance on identifying and reporting BEC scams, providing further resources for businesses seeking to protect themselves from financial losses.

The situation is dynamic, and the effectiveness of existing countermeasures will need continual assessment. Monitoring for new fraudulent domains and phishing techniques, coupled with employee training on recognizing and reporting suspicious activity, will be crucial in mitigating the risk. Organizations should also consider implementing multi-factor authentication (MFA) and other security measures to further protect sensitive data. Watching for updates from TechCrunch and cybersecurity organizations will allow businesses to remain informed and adapt their defenses accordingly.

Here’s a list of some of the TechCrunch impersonating domains that have been identified:
email-techcrunch[.]com
hr-techcrunch[.]com
interview-techcrunch[.]com
mail-techcrunch[.]com
media-techcrunch[.]com
noreply-tc-techcrunch[.]com
noreply-techcrunch[.]com
pr-techcrunch[.]com
techcrunch-outreach[.]com
techcrunch-startups[.]info
techcrunch-team[.]com
techcrunch[.]ai
techcrunch[.]biz[.]id
techcrunch[.]bz
techcrunch[.]cc
techcrunch[.]ch
techcrunch[.]com[.]pl
techcrunch[.]gl
techcrunch[.]gs
techcrunch[.]id
techcrunch[.]it
techcrunch[.]la
techcrunch[.]lt
techcrunch[.]net[.]cn
techcrunch1[.]com

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
I have read and agree to the terms & conditions
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
News Room November 25, 2025
Share this Article
Facebook Twitter Copy Link Print
Previous Article Agricultural event in Salalah stresses importance of raising awareness among youth
Next Article India’s DGCA issues advisory as Ethiopia volcano ash disrupts flights
Leave a comment Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

235.3k Followers Like
69.1k Followers Follow
56.4k Followers Follow
136k Subscribers Subscribe
- Advertisement -
Ad imageAd image

Latest News

Where in Europe is Trump the most popular?
World December 5, 2025
UAE logs 14 million volunteer hours as youth lead community giving
Gulf December 5, 2025
Minister of Justice discusses Qatar’s experience in building advanced legal, security framework
Gulf December 5, 2025
NRTC Group acquires Ripe Organic, aiming 40% revenue growth and expanding to 150+ local farms
Business December 5, 2025

You Might also Like

Technology

AI finds its way into Apple’s top apps of the year

December 5, 2025
Technology

EU investigating Meta over policy change that bans rival AI chatbots from WhatsApp

December 5, 2025
Technology

Anthropic signs $200M deal to bring its LLMs to Snowflake’s customers

December 5, 2025
Technology

Spotify says Wrapped 2025 is its biggest yet, with 200M+ users in its first day

December 5, 2025
Technology

Meta reportedly plans to slash Metaverse budget by up to 30%

December 5, 2025
Technology

TikTok rolls out a ‘Nearby Feed’ to display local content in select countries

December 4, 2025
Technology

Amazon reportedly considering dropping USPS and building a competing postal service

December 4, 2025
Technology

No, you can’t get your AI to ‘admit’ to being sexist, but it probably is anyway

December 4, 2025
//

Gulf Press is your one-stop website for the latest news and updates about Arabian Gulf and the world, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of ue
  • Advertise
  • Contact

How Topics

  • Gulf News
  • International
  • Business
  • Lifestyle

Sign Up for Our Newsletter

Subscribe to our newsletter to get our latest news instantly!

I have read and agree to the terms & conditions
Gulf PressGulf Press
Follow US

© 2023 Gulf Press. All Rights Reserved.

Join Us!

Subscribe to our newsletter and never miss our latest news, podcasts etc..

I have read and agree to the terms & conditions
Zero spam, Unsubscribe at any time.

Removed from reading list

Undo
Welcome Back!

Sign in to your account

Lost your password?