LinkedIn Adds New Warnings on Potentially Inappropriate Messages, Updates Guidelines on Behavior

LinkedIn has added some new measures designed to better protect users from inappropriate comments and content, while it’s also updated its Professional Community Policies to better reflect member expectations of professionalism and respect in communications across the platform.

First off, on individual content warnings and actions – from this week, LinkedIn members who have had their content removed due to a rule violation will now get a new notification on their posts informing them of such, while those who report an update will also get more info on what happens next in the process.

As you can see in these examples, when you make a report about content on LinkedIn, you’ll now see this new page which outlines the next steps, while those who have had a post removed will be alerted via a new informational prompt.

Up till now, LinkedIn hasn’t provided any real transparency on this process, and while you won’t get a full rundown of what actions have or have not been taken as a result of each report, the new prompts will provide more context on how LinkedIn actions such.

The update has, at least in part, been motivated by recent suggestions from LinkedIn users that their posts about controversial subjects have been limited by LinkedIn’s algorithm.

As explained by LinkedIn:  

“Over the last few weeks we’ve listened to and spoken with some members who feel there’s less engagement on some posts related to racial equity, with content not showing up as frequently on their connections’ feeds. We want to take a moment to address these concerns: We do not remove conversations about race and racism, provided the conversations follow our Professional Community Policies. If a post is removed, it is because we’ve found that it violates our policies.”

Instagram and TikTok have faced similar accusations, with suggestions that they’ve deliberately sought to limit discussion of some subjects on their platforms, but all of those perceived restrictions have been due to system issues – or in LinkedIn’s case, have not occurred at all, unless the post was in violation of the platform rules.

These new explainers will provide more context in those cases  The new warnings are being rolled out to LinkedIn users in the US, France and Canada from today, with more regions to follow in the coming weeks. 

In addition to this, LinkedIn’s adding new prompts to its post composer in order to encourage civil interactions, while it’s also adding new warnings to messages that may include harassing content, enabling users to easily report such for review.

LinkedIn message warnings

This is part of LinkedIn’s broader crackdown on inappropriate messages – last month, LinkedIn also shared how it has updated its automatic detection systems to better detect such messages based on past incidences of harassment within its connection streams.

LinkedIn harassment detection

Romance scams, inappropriate advances and targeted harassment were the three most common issues identified in LinkedIn’s investigations into such, and its new systems can now detect these types of messages more accurately, and better protect users from even having to see them.

These new report prompts are built on the same system, making it easier for users to quickly report LinkedIn creeps and alert the platform to such behavior. 

In addition to these new tools, LinkedIn has also updated its Professional Community Policies “to make it even more clear that hateful, harassing, inflammatory or racist content has absolutely no place on our platform”.

LinkedIn conduct policies

The new guidelines are built around four key principles:

  • Be safe – We require everyone to be civil and respectful in every single interaction. Especially in our world today, hate, discrimination, racism, harassment, including unwanted romantic advances, or bullying have no place on LinkedIn.
  • Be trustworthy – We require members to use their true identity, provide accurate information about themselves or their organization, and only share information that is real and authentic. We do not allow fake profiles, fake jobs, or misinformation.  
  • Be professional We require content to be professionally relevant and on topic, such as sharing and gaining expertise, hiring or how to get hired, or learning or teaching a new skill. Explicit, shocking or inflammatory content is not allowed. 
  • Respect others’ rights and follow the law – Adhere to privacy, copyright, and other applicable laws when you’re using LinkedIn.

The regulations are pretty much as you would expect, and largely in line with the previous guidelines for LinkedIn, though the specifications around harassment, discrimination and racism are more specifically spelled out, which is in line with LinkedIn’s renewed approach, under new CEO Ryan Rozlansky, on tackling inappropriate content on the platform. 

Part of that effort can be linked back to the #BlackLivesMatter movement, which served as a wake-up call to all social platforms as to how they can, and need to be part of a broader societal shift in how such issues are addressed. But LinkedIn, now with more than 700 million members, is also seeing more on-platform engagement and activity – and with that, there also comes more inappropriate actions, which requires a more defined approach to address.

LinkedIn’s also likely to see a major uptick in activity as the economic conditions recover over time, so it’s important that LinkedIn does indeed take steps like this to better protect its increasingly active user base.

Like this article?

Share on Facebook
Share on Twitter
Share on Linkdin
Share on Pinterest

Leave a comment

Why You Need A Website

Now