How LinkedIn Should Protect Female Users


by Michal Jonca 

LinkedIn is supposed to help in career development. Meanwhile, most female users receive messages with inappropriate proposals.

91% of female LinkedIn users experienced interest far beyond the professional sphere. The social network for binding business relationships turned out to be an alternative way to find a bit of luck by hitting on women. According to a recent study conducted by Passport Photo Online, this phenomenon is more common than we could imagine.

It’s not only uncomfortable for women but also becoming a threat to LinkedIn itself. Because even 3 out of 4 female users ever felt a need to disengage or limit their activity due to romantic advances or inappropriate messages. Is LinkedIn doing enough to protect its users against harassment?

LinkedIn’s Current Measures in Place

First, let’s have a look at what anti-abusive solutions LinkedIn suggests.

According to the Help Center, there are three ways to protect yourself. You can:

  • Report threats and abuse

  • Report Harassment, or

  • Block a member.

While these measures seem straightforward, the study suggests that they might be insufficient. A striking 36% of women who encountered such advances felt compelled to report a persistently bothersome user, and a greater 43% found themselves reporting on multiple occasions.

A Call for Enhanced Solutions

Merely reacting to problems is not an optimal strategy. Ideally, the platform should proactively minimize these encounters. What can be done differently?

User-Controlled Privacy

Empower users with more granular control over profile visibility. Users should be able to decide who sees which sections of their profile, such as photographs or personal information.

Advanced Message Filters

By letting users define the parameters for the messages they receive, unwanted communications can be curtailed. For instance, blocking messages with specific keywords could be one solution.

Customizable Connection Settings

Allow users to define the criteria for incoming connection requests. Filtering by industry, region, or other parameters might provide a layer of added security.

AI Integration

Incorporating artificial intelligence can bolster platform safety. By learning from user reports and monitoring activity patterns, the system can proactively identify potential troublemakers.

On-Platform Education

Before sending messages that breach platform norms, a simple reminder of LinkedIn’s professional ethos can serve as a deterrent.

Human Moderation

The human touch remains irreplaceable. Engaging a team to oversee group interactions ensures that conversations maintain their professional tenor.

LinkedIn’s vision of forging global professional connections is noble. But as the platform evolves, the importance of offering a safe environment for all its users remains paramount.

By blending proactive technological solutions with user education, LinkedIn can reaffirm its commitment to its user base.

Author’s bio

Michal Jonca is passionate about trail running and travel experiences. After spending 2.5 months in East Africa and two months in the Caucasus, he currently rests in his homeland – Poland. Michal is the Community Manager at PhotoAiD.





Source link