My first 60 Days at LinkedIn: How we’re keeping our community safe, trusted and professional

My first 60 Days at LinkedIn: How we’re keeping our community safe, trusted and professional

I joined LinkedIn in February and I must say the passion to connect people with opportunity is ever-present no matter who you come across or get the pleasure of working with. Listening and learning from our teams has been a big part of my first 60 days, and I want to share a few of those reflections, and the work we’re leading.

What’s most apparent is that our vibrant LinkedIn community is a reflection of the complex world around us. Members are having conversations about what is professional. These are very human topics like how to build the skills for the jobs of tomorrow, returning to work from maternity leave, how to build allies if you’re part of the LGBTQ+ community, or networking opportunities for people of color. It’s my job, and the role of so many on my team and across LinkedIn, to help lift up these conversations and to help keep everyone in our community safe. 

We take this job seriously. Our approach is multifaceted and includes our policies, our technology, and our teams. Our Professional Community Policies are the rules of our community. All members agree to be safe, trustworthy, and professional. Our technology exists to help combat abuse faster and more effectively, but sometimes we need humans (our teams) to take a look, or our members to let us know. These three elements - policies, teams, and technology - work together to help us make sure all members can come to LinkedIn to foster professional connections, learn new skills, and connect to economic opportunity. 

In the coming weeks, we will announce some changes to our Professional Community Policies. Our updated policies will make it even clearer what is allowed and what isn’t, so when you report something that doesn’t belong in our community, you’re helping us keep LinkedIn safe for everyone. 

We’ve previously shared details around our technology that helps fight harassment in our community. We know it can be frustrating to receive and have to report a harassing or hateful message. We’re continuing to do more with artificial intelligence and machine learning to protect against inappropriate content and are exploring ways to stop it before it happens.

We also understand the importance of having the controls you need to tailor your experience the way you want it. Message requests require members to accept or decline requests from those they are not connected to, and members can turn off the ability for non-connections to send them InMails. You can also limit who sees your profile and content, and you can learn more about managing different types of messages here

If you see content that you are not interested in, we offer a variety of tools to help curate your LinkedIn experience, you may unfollow, block or mute certain members to ensure you don’t see their content.  If you see content or behavior that you think doesn’t belong in our community, it’s important to report it to us. Reporting content or members tells us that something might be wrong. Whether it’s an unwanted advance via messaging or a harassing comment on someone else’s post, reporting is the fastest way to help our teams take action. Reporting is really important because it's one of the fastest ways to help us investigate potential abuse. 

As our platform continues to grow, feedback from our members is a valuable input as we improve member experience and help connect more people to opportunity. We’ve heard from members about their own experiences and what they would like to see from LinkedIn. Welcoming the feedback is how we continue making this community work for you, and I’ll be sharing more updates in the coming weeks and months as we roll out more tools and technology to keep everyone safe.

Elizah Dalrymple

Marketing & Content Designer 🦖 #ActuallyAutistic #ADHD

2y

Are you ever going to stop unjustly banning autistic advocates for speaking out?

Like
Reply
Andres Gomez

Senior Software Engineering Manager @ HashiCorp | Leading Engineering Security and Identity Management.

2y

Great article Oscar! So glad to see that LinkedIn is taking trust and privacy so seriously.

Like
Reply
Jialing Wang

Marketing Analytics, Ad Effectiveness, Measurement | ex-Hulu | Data Analytics | CPG, OTT CTV Online Video, eCommerce | Mentor - Leader

2y

Hi Oscar R. I don't know if this is under your purview but I've been getting an increasing number of bots trying to connect with me (often more than 1 a day, at increasing frequency). Is there someone I could share my experience with? I don't know what the ultimate goal of the bots is but it can't be good.

Like
Reply
Sweta Regmi

Teachndo.com/webinar->Branding Immigrants for 6-Figure Careers & Limitless Promotions in Under 10 Weeks—Even If You Feel Like an Outsider Without Networks/Costly Credentials ☆ Global Speaker FT on CNBC, CBC, FOX 26,WSJ

2y
Like
Reply
Natalie Lasance

Founder of The Meaningful Social Club, B&T Women in Media Finalist 2023

2y

I’m a little confused by this. You say you want to make LinkedIn a safer platform, but when people report harassment and sexual content, it comes back as not against the community standards. Will you be updating these rules and informing everyone or not?

Like
Reply

To view or add a comment, sign in

Insights from the community

Others also viewed

Explore topics