Secure Your Employer Brand and Protect Future Employees

Brand protection should involve the entire company. This easy to share one-pager details jobs scams and the .Jobs newly available domain names. This printable PDF is a great way to show your colleagues across departments that brand protection is important.

Employer Brand Protection Domains

The FBI warns job scrams are on the rise and cyber criminals are using domain spoofing to impersonate your brand. Registering .jobs domain names defends against job-related fraud.

Job Seekers Trust Employer Branded .Jobs Domains

As a legacy top-level domain (TLD) we are known by job seekers.

 

Amazon, AT&T, and Indeed utilize .jobs domain names to create unique websites for job seekers while protecting their brand from malicious cyber criminals.

Domains and websites are used in job scams routinely. Here are a few ways that bad actors utilize domains to confuse and defraud job seekers:

 

Phishing

Criminals use domains to impersonate companies in an effort to phish job seekers' Personally Identifiable Information.

 

Fraud

In addition to damaging their credit score, jobs scam victims lose nearly $3,000 per incident on fraudulent domains.

 

Branding

Spoofed domains are used by criminals to confuse job seekers. 51% of companies say they have been impacted by traffic diversion.

 

Branding

Fraudsters post fake jobs on branded domains. Online fraud costs companies, worldwide, over 1 trillion annually.

Newly Available .Jobs Domain Names

We have expanded the pool of available .jobs domain names to include acronyms, keywords, and dictionary words.

To learn more read our New Employer Brand Domains one pager.