LinkedIn Updates Policies for GDPR Compliance

Written by

LinkedIn has updated its terms of service and will become compliant with the General Data Protection Regulation in May.

In a blog as well as an email to members of the business-focused social network, Sara Harrington, vice president of legal at LinkedIn, said that the company was making changes that will impact the user agreement, privacy policy, cookie policy and professional community policies, to be effective May 8. The goal is to help members understand the data LinkedIn captures and tracks, how they can opt out of such information gathering and how information can be corrected.

“Your privacy comes first in all of these updates,” she said. “We now meet the high standard for data privacy introduced by the new European data protection law known as the General Data Protection Regulation (GDPR), which goes into effect later in May.”

For instance, new settings give users more control over ads they see and greater transparency about the data shared with advertisers. And if a member is being paid to share or endorse a product or service, they will be required need to disclose that they’re being paid for opinions or actions.

LinkedIn is also taking on trolling with refreshed community policies. “Built from our well-established community guidelines, these policies encourage discussions that can help our members be more productive and successful, and outline what activity may be stopped by LinkedIn,” said Harrington. “For example, harassment and hate speech are not welcome on our platform and could result in permanent restriction from LinkedIn.”

What’s hot on Infosecurity Magazine?