Reddit, a social network launched in 2005, is undoubtedly one of the most popular websites online today, with 430 million daily active users and 50 billion monthly page views.

Members love using the site for everything from getting news and posting memes to chatting with like-minded individuals. And increasingly, the site’s virtual community has started to have an impact on the real world, too. 

But Reddit also represents a valuable source of intelligence. You can use the site to spot threats, whether they come from inside or outside your organization. And monitoring site forums allows you to easily track events that could impact your company’s operations.

But Reddit, unfortunately, also has its quirks to navigate successfully. So in this article, we’ll cover exactly what is Reddit and why the site is relevant for security teams today. 

 

What is Reddit?

The site is built around user-submitted content, such as photos, videos, links, and text messages. Other members vote those submissions up or down. The difference between the number of upvotes and the number of downvotes determines a post’s score.

This scoring system represents the secret sauce behind Reddit’s success. The highest scoring content across the site rises to the top of the coveted front page. Low-scoring, low-quality content, on the other hand, becomes less noticeable. 

This makes Reddit the ultimate source of interesting, useful content people are consuming on the internet right now. 

A screenshot of Reddit's front page.Screenshot of Reddit’s front page, which contains top ranked posts from across the site. 

 

Reddit is further broken down into thousands of communities known as “subreddits.” Each one of these communities structures themselves around a single topic. And every subreddit name comes with the preface /r/. 

For example, /r/nfl serves as a subreddit where fans talk about the National Football League. 

/r/cybersecurity is a subreddit dedicated to computer security professionals. 

/r/dogpictures is a subreddit for people that, well, love posting adorable dog photos! 

An image of a dog found on RedditThe most “upvoted” picture on /r/dogpictures, posted u/mark503

Each post contains a discussion forum. Here users can leave comments related to the content submitted. And Reddit displays comments in such a way that it encourages back and forth conversations. 

The upvote/downvote system used for posts is also used for comments. This ensures the most interesting, valuable, or funny discussions make their way to the top. It also means high-ranking conversations on Reddit are often more interesting than the actual post itself. 

As a result, you can find many Reddit posts that are entirely built around conversations.

Take the subreddit /r/ExplainLikeImFive, for instance. On here, users submit and answer questions on everything from cooking to astrophysics and personal finance. 

Or visit /r/TodayILearned to find interesting facts. On this subreddit, users submit fascinating or uncommon knowledge about events, people, things, and other topics.

And because most Reddit members use anonymous accounts, conversations are often more interesting and open than what you’ll find elsewhere. 

Of course, such anonymity comes with a downside. 

You might not want to hear the private thoughts of a random stranger on the internet. And some people find reading the unfiltered opinion of the public quite jarring.

Yet despite users hiding their faces behind a screen, the Reddit community still functions reasonably well. 

Users share a sense of cultural norms. The real-time democracy of the post scoring system hides bad actors. Site moderators have worked hard in recent years to rid the site of the most racist, hateful, and misogynistic communities. 

And this virtual Reddit community has had a growing impact on the real world. Members hold in-person meetups and raise money for charities. Users have also used the platform to raise awareness over political causes, such as net neutrality and climate change. 

The subreddit /r/wallstreetbets provides a great example of the site’s growing impact on the physical world. 

The forum, often described as ‘4Chan with a Bloomberg Terminal’, consists of discussions between mostly amateur investors taking large, leveraged bets on financial securities. In January, one user noticed hedge funds had made large bets against the struggling video game retailer GameStop. Members of the subreddit started buying shares, sparking a wave of ‘panic buying’ as institution investors scrambled to close their positions. 

A screenshot of GameStop share price surge.Source: Yahoo! Finance

The event triggered shockwaves across Wall Street. Several large hedge funds recorded billions in losses after their bets against the retailer soured. The event also made international headlines and even a comment from President Joe Biden’s communications team.

 

Why is Reddit Important for Security Teams?

Reddit users added 303 million posts in 2020. So for the savvy analyst, this can represent a valuable source of threat intelligence. 

For starters, monitoring Reddit can help you identify immediate threats to your organization such as:

  • Personal threats against your executives or employees.
  • Threats to attack or sabotage your organization’s property, plants, or equipment.
  • Employee misbehavior, such as abuse, bullying, or safety violations. 
  • Natural disasters, such as fire, flooding, or earthquakes, near a company facility. 
  • An active threat at or near a company worksite. 
  • Political turmoil in a region, such as riots, looting, or protests. 
  • Data breaches, including intellectual property, customer records, or other confidential information.
  • Unauthorized use of your company’s social media accounts.
  • Exposure of physical security measures, such as photos of ID badges, security checkpoints, or confidential facilities.
  • Legal risks, such as regulatory violations, discrimination suits, or defamation claims.

On top of this, Reddit users provide almost real-time updates. 

This can alert you and your team of emerging situations hours before a story hits mainstream news outlets. User discussions also provide some on-the-ground insights regarding the event in question. 

The COVID-19 outbreak in New York City provides a great example of Reddit’s value in threat intelligence. 

At the beginning of the crisis, many journalists and politicians failed to grasp the gravity of the situation. But at LifeRaft, our security team noted that posts from healthcare workers on /r/Nurses and /r/NewYork hinted at a growing epidemic behind the scenes.

Reddit provided an early warning signal for analysts on the extent of the crisis. And this happened days or even weeks before stories made mainstream news sites. 

But beyond responding to immediate threats, Reddit can also provide intelligence for anticipating, understanding, and mitigating potential risks. 

Take employee protection, for instance. Reddit contains numerous forums on individual cities and regions (i.e. /r/Europe, /r/Mexico, or /r/WashingtonDC). 

Monitoring relevant subreddits before executive travel can provide insights into the type of risks in a given area. That can help teams plan routes or proactively address other security concerns. 

Alternatively, regional subreddits can provide sentiment analysis. 

An analyst could monitor a relevant city or state, such as an area where a company plans to build a new facility. Reddit then makes it easy to determine community sentiment surrounding the future project and spot potential threats. 

This could become helpful for executives deciding whether to proceed with construction, put plans on hold, or nix an expansion altogether. 

Finally, Reddit can also provide useful intelligence into the goals and motivations of potential threat actors. 

By watching relevant forums, analysts can glean insights into the ideology of the group, the shared jargon between members, and plans for upcoming events. 

Such information could help your team make nuisance changes in your security strategy as well as help in the placement of your defenses.

 

How Reddit Echo Chambers Breed Extremism

Despite Reddit’s efforts to moderate content, fringe communities continue to spread on the site. Problematic forums can radicalize suggestable users and create real-world security risks for your organization. 

The problem stems from subreddits, which often serve as a perfect echo chamber. 

Repetition of messages inside a closed system amplifies and reinforces members’ existing beliefs. Users downvote opposing ideas, preventing insiders from hearing different perspectives.

This process, repeated over time, can cause individuals to adopt extreme positions on social or political issues. 

Mainstream platforms like Reddit can also serve as a pathway to extremists groups. 

Disenfranchised individuals can easily stumble upon problematic forums where they find solidarity with like-minded members. Vulnerable users can then be influenced by more ideological narratives circulating in the community. 

For suggestible people, this could have several bad outcomes. Some users may move to less regulated social networks like Gab or the darknet. Others may plan and execute a violent attack, either as a solo lone wolf actor or as a group. 

For example, consider the subreddit /r/incel. The forum provided a refuge for young men frustrated with their lack of romantic success. 

Once inside, however, members received constant exposure to a toxic ideology based on misogyny and anti-establishment views. This radicalization process, many officials believe, motivated several r/incel users to commit mass shootings

Analysts have also criticized Reddit for creating echo chambers among far-left and right-wing groups

In January, moderators closed the problematic subreddit /r/donaldtrump due to the forum’s connection to the riots at the U.S. Capitol. Similarly, Reddit also banned /r/ChapoTrapHouse, a problematic forum among left-wing activists, for violating similar rules. 

 


The Bottom Line on Reddit

Reddit doesn’t represent a silver bullet for intelligence gathering. 

Security teams need lots of data from multiple sources to grasp a full picture of the threat landscape. And as Reddit clamps down on problem groups, bad actors will move to other platforms. 

Still, Reddit’s sheer size makes it a must-watch site for analysts. The quality of user conversations also makes it a great source for threat research and on-the-ground updates. 

In other words, it’s another valuable piece in your security team’s toolkit.

 

 

You may also like

The 7 Best Reddit OSINT Software Tools
The 7 Best Reddit OSINT Software Tools
8 June, 2023

Reddit is among the most popular social networks, with 50 million daily active users and over 130,000 active communities...

6 Ways OSINT Supports Oil and Gas Security
6 Ways OSINT Supports Oil and Gas Security
24 January, 2023

Oil and gas security leaders face a wide range of challenges that threaten their operations and assets. And the risks th...

The 7 Best OSINT Tools for Social Media
The 7 Best OSINT Tools for Social Media
24 August, 2022

Users upload terabytes of content to social media every minute. For OSINT analysts, this can present an enormously valua...