LinkedIn Will Finally Offer Ways to Verify Your Job

To beat back fake accounts, the professional social network is rolling out new tools to prove you work where you say you do and are who you say you are.
Yellow sticky notes form a check mark on blue background
Photograph: MirageC/Getty Images

In the never-ending battle against online impersonation scams, the professional social media platform LinkedIn announced today a set of new verification features that enable users to authenticate aspects of their identities and job histories. Crucially, users will now have a few different options to verify their identity and current jobs on LinkedIn. That way, if someone tries to make a copycat LinkedIn account, there can be clear differences between the imposter account and the verified profile.  

LinkedIn facilitates verification in three ways that are all free to individual users. The most low-key option launching today is to verify your current employer by receiving a security code on your work email and entering it into LinkedIn. The social media platform has recently been piloting this work email verification feature with a small group of companies.

The second option is to verify your identity on LinkedIn through the airport security service Clear. The authentication company will take your United States phone number and government-issued ID and use the information to verify your name. You have to weigh whether you want to trust a third party like Clear with your personal data, but the option might be particularly appealing if you already use the company for travel verification and they have your data on file anyway.

The third verification feature allows users to confirm their name and current employer through the Microsoft Entra Verified ID credential, a workplace identification platform Microsoft launched last year. This option will have a slower rollout, and it will be available at the end of the month to employees at a few dozen pilot companies that are already enrolled in Entra.

Once you add any of these verifications to your LinkedIn account, a new Verification field will show on your profile with details.

“Through all these new, free features, we’re helping give you the confidence that who you’re connecting with and the content you come across is trusted and authentic,” Oscar Rodriguez, LinkedIn’s vice president of product management, wrote in a blog post today.

After noting in June 2022 that the company had seen “a rise in fraudulent activity” on its platform and across the web, LinkedIn announced efforts in October to detect and remove more fake accounts, expand verification, and generally “boost authenticity” for its more than 900 million users. Today’s announcements dramatically expand the scale and scope of those verification initiatives.

Having the ability to verify components of your identity and employment won't keep attackers from generating fictional personas and even fake companies to "verify" phony jobs. But if job verification is widely adopted on LinkedIn, it will make it harder for bad actors to impersonate legitimate accounts and build out compelling fake personas.

“By simply looking for a Verification, members and organizations can be more confident that the people they collaborate with are authentic and that work affiliations on their profiles are accurate," Microsoft wrote in a blog post published today.

The rollout of the three verification options seems to be starting in the US. Rodriguez wrote in the blog post that not all LinkedIn users around the world will have access to the verification methods immediately. “We will expand availability and ways for you to participate over time,” he wrote.

Microsoft notes that its Verified ID tools are based on open standards, which the company says will make it easier for the LinkedIn system to interoperate with existing employee management or HR systems. Microsoft has been investing in and developing decentralized identity schemes for a few years. Bringing the technology to nearly a billion LinkedIn users will be a big step toward wider adoption.

“On LinkedIn, members will see an option to verify their workplace on their profile,” Microsoft wrote in its blog post. “With a few taps on their phone, members can get their digital employee ID from their organization and choose to share it on LinkedIn.”

Researchers who monitor digital crime say that robust verification methods really can reduce the prevalence of online scams—or at least make attackers' jobs more difficult in consequential ways. Since its acquisition by Elon Musk last year, for example, Twitter has been criticized for transitioning its verification model to a service that anyone with a credit card can pay for.

“Many actors will go make a LinkedIn profile pretending, say, I’m from WIRED, and I’m a director. They can arbitrarily put whatever they want,” says Ronnie Tokazowski, principal threat adviser at the cybersecurity firm Cofense. “There are cases where scammers reach out to victims through LinkedIn and start a conversation for investment scams or to distribute fake job postings. Fraud cases definitely happen through LinkedIn.”

While the professional social network is far from the only platform where criminals and nation-backed actors are hustling, LinkedIn still retains a particular air of legitimacy and the sense that a professional social network is benign and mundane. It may therefore be a platform where providing options for information verification is particularly urgent.