LinkedIn Verification Now Lets You Verify Your Job and Account

After noting in June 2022 that the company had seen “a rise in fraudulent activity” on its platform and across the web, LinkedIn announced efforts in October to detect and remove more fake accounts, expand verification, and generally “boost authenticity” for its more than 900 million users. Today’s announcements dramatically expand the scale and scope of those verification initiatives.

Having the ability to verify components of your identity and employment won’t keep attackers from generating fictional personas and even fake companies to “verify” phony jobs. But if job verification is widely adopted on LinkedIn, it will make it harder for bad actors to impersonate legitimate accounts and build out compelling fake personas.

“By simply looking for a Verification, members and organizations can be more confident that the people they collaborate with are authentic and that work affiliations on their profiles are accurate,” Microsoft wrote in a blog post published today.

The rollout of the three verification options seems to be starting in the US. Rodriguez wrote in the blog post that not all LinkedIn users around the world will have access to the verification methods immediately. “We will expand availability and ways for you to participate over time,” he wrote.

Microsoft notes that its Verified ID tools are based on open standards, which the company says will make it easier for the LinkedIn system to interoperate with existing employee management or HR systems. Microsoft has been investing in and developing decentralized identity schemes for a few years. Bringing the technology to nearly a billion LinkedIn users will be a big step toward wider adoption.

“On LinkedIn, members will see an option to verify their workplace on their profile,” Microsoft wrote in its blog post. “With a few taps on their phone, members can get their digital employee ID from their organization and choose to share it on LinkedIn.”

Researchers who monitor digital crime say that robust verification methods really can reduce the prevalence of online scams—or at least make attackers’ jobs more difficult in consequential ways. Since its acquisition by Elon Musk last year, for example, Twitter has been criticized for transitioning its verification model to a service that anyone with a credit card can pay for.

“Many actors will go make a LinkedIn profile pretending, say, I’m from WIRED, and I’m a director. They can arbitrarily put whatever they want,” says Ronnie Tokazowski, principal threat adviser at the cybersecurity firm Cofense. “There are cases where scammers reach out to victims through LinkedIn and start a conversation for investment scams or to distribute fake job postings. Fraud cases definitely happen through LinkedIn.”

While the professional social network is far from the only platform where criminals and nation-backed actors are hustling, LinkedIn still retains a particular air of legitimacy and the sense that a professional social network is benign and mundane. It may therefore be a platform where providing options for information verification is particularly urgent.