How LinkedIn should protect female users

esteria.white

by Michal Jonca

LinkedIn is supposed to help with career development. During this time, most users receive messages containing inappropriate proposals.

91% of LinkedIn users felt an interest well beyond the professional sphere. The social network for building business relationships has proven to be an alternative way to find a little luck in flirting with women. According to a recent study conducted by Passport Photo Onlinethis phenomenon is more common than one might imagine.

Not only is this uncomfortable for women, but it also becomes a threat to LinkedIn itself. Because even 3 out of 4 users have already felt the need to disengage or limit their activity due to romantic advances or inappropriate messages. Is LinkedIn doing enough to protect its users from harassment?

Current LinkedIn measures in place

First, let’s take a look at the anti-abuse solutions offered by LinkedIn.

According to the help center, there are three ways to protect yourself. You can:

  • Report threats and abuse

  • Report harassment, or

  • Block a member.

Although these measures seem simple, the study suggests they may prove insufficient. A striking 36% of women who encountered such advances felt compelled to report a constantly annoying user, and a larger 43% found themselves reporting them repeatedly.

A call for improved solutions

Simply reacting to problems is not an optimal strategy. Ideally, the platform should proactively minimize these encounters. What can we do differently?

User-controlled privacy

Give users more granular control over profile visibility. Users should be able to decide who sees which sections of their profile, such as photographs or personal information.

Advanced message filters

By letting users define the parameters of the messages they receive, unwanted communications can be reduced. For example, blocking messages containing specific keywords could be a solution.

Customizable connection settings

Allow users to set criteria for incoming connection requests. Filtering by industry, region, or other parameters can provide an additional layer of information. security.

AI Integration

The integration of artificial intelligence can strengthen platform security. By learning from user reports and monitoring activity patterns, the system can proactively identify potential troublemakers.

Platform education

Before sending messages that violate the platform’s standards, a simple reminder of LinkedIn’s professional ethics can act as a deterrent.

Human moderation

The human touch remains irreplaceable. Hiring a team to oversee group interactions ensures that conversations maintain their professional tenor.

LinkedIn’s vision of forging global professional connections is noble. But as the platform evolves, the importance of providing a secure environment for all its users remains paramount.

By combining proactive technology solutions with user education, LinkedIn can reaffirm its commitment to its user base.

Authors biography

Michal Jonca is passionate about trail running and travel experiences. After spending two and a half months in East Africa and two months in the Caucasus, he is currently resting in his native Poland. Michal is the Community Manager of PhotoAiD.

Leave a comment