LinkedIn Responds to Harassment Allegations with New Safety Features

LinkedIn has responded to allegations of harassment by journalist and author Nishtha Gautam, who detailed her experience on the platform in a LinkedIn post. The company issued a statement reaffirming its commitment to a professional and harassment-free environment.

In the statement, LinkedIn highlighted its Professional Community Policies, which outline prohibited content, including unwanted romantic advances. The platform emphasized its dedication to providing a safe space for all members by investing in technology and expert teams.

To further combat harmful content, LinkedIn announced new safety features, including an optional advanced safety feature that utilizes machine learning to detect potentially harmful messages, like sexual harassment, within direct messages and hide them. This feature aims to prevent users from encountering inappropriate content before it can cause harm.

“People expect their experience on LinkedIn to be professional and free of harassment,” stated LinkedIn in its statement. “We’ve also added an optional advanced safety feature that detects harmful messages. When enabled, this feature allows LinkedIn’s automated machine learning models to detect likely harmful content, like sexual harassment, within messages and hide it. These updates make it easier for members to report and our team to act.”

The company also encouraged users to actively report any inappropriate interactions, emphasizing that reporting allows the platform to protect both individuals and the broader community.

Gautam’s post detailed a disturbing experience of persistent harassment despite her professional stature and personal safeguards. She described how an innocent connection request escalated into unwanted and inappropriate direct messages, followed by comments on her personal Instagram account, a clear invasion of her privacy.

Gautam’s post sparked a conversation about the prevalence of harassment on professional platforms and highlighted the need for robust measures to protect users. LinkedIn’s response, including the announcement of new safety features, demonstrates a commitment to addressing these concerns and creating a safer and more inclusive online environment.

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top