Skip to content

With LinkedIn verification, you can now verify your job and account

    Into infinity In the fight against online impersonation scams, professional social media platform LinkedIn today announced a suite of new verification features that allow users to verify aspects of their identity and work history. Crucially, users now have a few different options for verifying their identity and current jobs on LinkedIn. That way, if someone tries to create a LinkedIn account, there could be obvious differences between the imposter account and the verified profile.

    LinkedIn facilitates verification in three ways, all of which are free for individual users. The most low-key option launching today is to verify your current employer by receiving a security code on your work email and entering it into LinkedIn. The social media platform recently tested this work email verification feature with a small group of companies.

    The second option is to verify your identity on LinkedIn through airport security service Clear. The authentication company takes your US phone number and government-issued ID and uses the information to verify your name. You’ll need to weigh up whether you want to entrust your personal information to a third party like Clear, but the option may be especially appealing if you already use the company for travel verification and they still have your information on file.

    The third verification feature allows users to confirm their name and current employer through the Microsoft Entra Verified ID credential, a workplace identification platform Microsoft launched last year. This option will be rolled out more slowly and will be available at the end of the month to employees of several dozen pilot companies already enrolled in Entra.

    Once you’ve added one of these verifications to your LinkedIn account, a new verification field will appear on your profile with details.

    “Through all of these new, free features, we help give you confidence that who you connect with and the content you encounter is trustworthy and authentic,” Oscar Rodriguez, LinkedIn vice president of product management, wrote in a blog post today.

    After noting in June 2022 that the company had seen “an increase in fraudulent activity” on its platform and across the web, LinkedIn announced in October that it was making efforts to detect and remove more fake accounts, expand verification and generally “increase authenticity” for its more than 900 million users. Today’s announcements dramatically expand the scale and scope of those verification initiatives.

    Having the ability to verify parts of your identity and work doesn’t stop attackers from generating fictitious personas and even fake companies to “verify” bogus jobs. But if job verification becomes widespread on LinkedIn, it will become more difficult for adversaries to impersonate legitimate accounts and build convincing fake personas.

    “Simply looking for verification gives members and organizations greater confidence that the people they work with are authentic and that the working relationships on their profiles are accurate,” Microsoft wrote in a blog post published today.