Social Networks

LinkedIn drives and promotes data exploitation

Abstract

The emerging technologies have shaped the way users communicate online, where LinkedIn drives users to expand their social network to the greater community to gain significant and objective outcomes. When users expose their profiles and opportunities on LinkedIn, the exposure users gather can be utilised, then users can exploit and store data for future promotion. However, data consent must take in place prior to importing data into a database. Data should be segmented and organised for a potential data analysis report. This has a huge impact on the way users utilise significant data, especially when there are regulations and powerful laws interfering in the way of the users’ ability and views when exporting data from a social network.


Keywords: Networking, Social network, data, organisations, data collectors, privacy

According to Borgatti and Everett (Cited in Abraham, Hassanien & Panda, 2018), the internet is accessed by millions of social media users, but nonetheless important, the connection and data access are little understood due to the mandatory specification being asked online (Abraham, Hassanien & Panda 2018). LinkedIn is the most used social media platform for businesses and networks to connect and gain online communication (Young Entrepreneur Council, 2018). LinkedIn as a social network platform exposes self-identity to LinkedIn users who have created a LinkedIn account online or through their online application. Though LinkedIn is used to connect and expand self-identity, the extreme ability LinkedIn offers is noted in several aspects of networking digitally and seems it has been understood by LinkedIn account owners. Academic authors such as Abraham, Hassanien & Panda (2018) questions the power of data and the value of LinkedIn which seeks, collects and store data from what LinkedIn offers in order to create noise for their organisation or project’s objective (Kohler, 2019). Despite LinkedIn affords users with significant data, it is being methodically exterminated because users are uncertain on the ability of the power LinkedIn promotes.

LinkedIn is a social media platform that allows identity expression (Gündüz, 2017), exploration of different online communities (Papacharissi, 2009) and experimenting with data visible online (Gündüz, 2017). LinkedIn is based on a niche audience (Papacharissi, 2009), where profiles are targeted using the information provided by users’ professionalism within and outside of their network (Papacharissi, 2009). LinkedIn specialises to connect with different organisations and allowing associations to establish a networking environment.  Furthermore, LinkedIn allows users to “connect, communicate, and develop valuable relationships that are crucial to a business’ success” (Sean L, August 2018). The social network prior to LinkedIn had a different mechanism, where personal blogs were created and advertised digitally that began to burst into popularity (Hendricks, 2013). This established another networking environment where users can “reach the maximum number of people without sacrificing the intimacy of person-to-person communication” (Hendricks, 2013). The observation of this LinkedIn platform only portrays a view of how one’s organisation can reach success just by connecting with other networks (Hendricks, 2013). Exploring data using LinkedIn can provide users with endless options to seek people with similar interests, hierarchy levels and influencers to expand professional online community and knowledge (LinkedIn, 2019). Examples of searching for people using LinkedIn is through keywords such as company or job title or search for titles associated with “director” or searches can expand to more than one person by using the search bar (LinkedIn, 2019). LinkedIn has the power of enabling users to explore and experiment with endless information to suit their company’s objective.

A user of LinkedIn can connect with other users, where users will find personal information prior to accepting the connection. When users are, they are given the other users’ identity which means data is given. The information displayed on LinkedIn can be collected and measured to identify the type of data, the performance of users’ interactions and content sharing (Pang et al. 2008, cited in Panda et al., 2018). This entirely means that data can be found anywhere on the world wide web, however, the utilisation and measurement are significant to businesses (Abraham, Hassanien & Panda, 2018). It is vital to understand the background and the mechanism of LinkedIn; however, businesses and professionals are in no doubt connected with other professionals to gain knowledge and support (Abraham, Hassanien & Panda, 2018). Other users will argue their objective differs where they need to grow their database instead. LinkedIn provides data such as job titles, industry, geographical and contact information. Once data is collected, and prior data is stored, data integrity enhances the health and maintenance of any digital information which there are several types of data integrity procedures (Brook, 2019). In this case, Entity Integrity identifies each record from each other. Users of LinkedIn does not provide a numeric number except a number is not provided on LinkedIn, however, an email address can be a unique identifier if data is sourced from LinkedIn. Other ways in storing data may include contacts should not have any spelling mistakes or errors when importing data.

Once data integrity is applied, data should be measured through various methods of data analysis (Brook, 2019). For example, data should be analysed using a tool that is stronger enough to create reports that compare each data that was transferred into a lead or not. Data integrity and data measurements are vital, though there are other ways to do this digitally (Sridhar, 2018). LinkedIn allows administrators to access analytics that can identify the movement across each business’ profile (Sridhar, 2018). Through this type of measurement using Linkedin, users have the potential to analyse the noise made on their page (Sridhar, 2018). For example, the analytics within LinkedIn allows them to explore who clicked and interacted that provides an overall engagement. This will allow boosting inbound marketing procedures which feedback into the organisation’s database. However, this cannot happen unless data collected from LinkedIn’s analytics is only accepted if data integrity is applied (Sridhar, 2018). Subsequently, data analysis is used to compare the inflation between page visits, an analysis of themes and other information an organisation requires. Data analysis is applied through its methodical statistics or rational technique to highlight, summarise and evaluate data within a system (Raulf, 2016). LinkedIn provides this analysis through its own portal. Google analytics is also used to compare and analyse each movement made on a social network (Raulf, 2016). In relation to LinkedIn and an internal database, Power Business Intelligence allows owners to connect a segmented database, social media channels and other systems to analyse movements across the digital platform (Raulf, 2016).

LinkedIn is used on a daily basis, and many organisations are utilising this platform, however, the uncertainty of the importance and use of power can be seen obvious. In all organisation, data is the foundation of success and without quality data, data will not be a significant matter to one’s use. Therefore, it is important to “understand the dynamics and mechanisms” (Grindrod et al. 2011 cited in pg. 5, Panda, 2018 behind the formation of the network (Grindrod et al. 2011 cited in pg. 5, Panda, 2018) in order to generate information from LinkedIn. Once data is collected from LinkedIn, the cleaned and aggregated data will then be imported into a data analysis tool. The tools will define the data, capture sequential pattern and provides what-if question, as it ensures the data is gathered in the application of statistical methods (Sridhar, 2018).


LinkedIn has the ability to provide data which can be collected and stored in a database, however, precaution discussions on the data protection, for both individual and users must be considered at all times. Mrutyunjaya Panda thoroughly explains that “the social network is observed to be an inevitable part of human life” (Panda et, al., 2018). Consumers and businesses must be aware of the risks in place when playing with data, especially when personal information is involved. There are concerns in today’s world where data is magically taken away from an individual’s privacy, who can access their data, and the movement from the time data is collected to data applied elsewhere. It is understandable organisations including governments are struggling with modern trends of data protection and ensuring right practices are in place (Stenons, 2018). The Australia government may protect interruptions, only if one gives permission to the other (Eyers, 2018). In some respects, individuals can control the way other users can access their profiles, however, if data is provided by users and displayed online, then data may be used for contact (Constine, 2018). A huge part of the social network is based on providing and consuming data which “are rich in content and linkage data” (Panda et, al., 2018) within the social network of LinkedIn. LinkedIn provides all users maximum capability to access other users’ information such as email addresses (Constine, 2018). Users must accept the conditions prior to allowing to provide LinkedIn with their personal information as users can visit profiles where email addresses are provided. Though this procedure may be the easiest yet, valuable way to communicate the objective of a project, data privacy and protection must be in place (Stenons, 2018). The power of LinkedIn allows users access to collect data; however, it is vital that data collectors demonstrate consent prior to processing any personal information (OAIC, 2019).

According to the Office of the Australia Information Commissioner, “businesses also need to make the withdrawal of consent as easy as giving consent, and, before individuals give consent, must inform individuals about this right to withdraw consent” (OAIC, 2019). When consent is made, a formal written confirmation must be crystallised and uniquely identified on the purpose of the data collection (OAIC, 2019). There is a risk of losing a potential client, however, it is better than interfering with law. Technology and its platforms provide maximum usability to its users. There are cases where LinkedIn is falling short with data protection where some areas do not meet the best practice of compliance (ICE, 2019). Organisations must be vigilant on how they access their data, and whether they are meeting data privacy practices, even though LinkedIn provides vital information to its users. An example of carrying this procedure ethically, data should always be varied by the person who they connect with – it can either be through cold calling, verifying and asking permission or private message with their enquiry (ICE, 2019). Data protection is not only for the organisation, but it is also for all parties involved. Risks for not having a practice or making a decision only based on business’ selfishness objectives, can interfere with data law (ICE, 2019). Therefore, questions should be raised on the importance of data – it is basically a decision based upon significant elements of a company’s objective.

LinkedIn has the power of promoting data to users who seek to grow their central database. Therefore, data maintenance is a significant task in ensuring data is segmented according to common themes and codes (Papacharissi, 2009). Segmenting finds the relevance within a database which assists in promoting marketing activities to customers listed in a database (Linthorst, 2013). The exploration and the efficiency of LinkedIn allow users to capture information such as demographic and firmographic answers. Users can go against the power of LinkedIn and segment data into common themes and codes which ensures efficiency, maintenance and accordance. the significant element is the recognition of overall themes within a database, and “coded according to thematic significance” (Papacharissi, 2009. Pg. 206). Once information is gathered, segmenting data according to preference search will identify the meaning of each data imported into the central database (Papacharissi, 2009).

An example of segmenting data could be coded according to the type of industry and ensuring an email address is a unique identity (Papacharissi, 2009) which this method can identify the purpose of each contact sustained (cited in Boyd and Ellison, 2007. Papacharissi, 2009). Furthermore, when data is extracted from LinkedIn, whether it is personal information or the overall page visits, data should be segmented into common themes such as demographics, interests, users’ industry or position titles (Papacharissi, 2009), depending on the objective of the project.  It will not only allow future communication mail-outs to be successful, but it will also provide users of the central databases to search smoother (Papacharissi, 2009). Nevertheless, if data is stored and used for distribution to active LinkedIn users that are being used unethically, users of LinkedIn may report content as spam for purposes such as inappropriate content and profile, fake accounts or phishing or suspicious messaged on LinkedIn (LinkedIn, 2018). Therefore, LinkedIn offers to flag content and profiles directly online (LinkedIn, 2018). LinkedIn will take action and remove content if necessary, as it is against LinkedIn’s privacy policy to continue to share accounts if being used (LinkedIn, 2018).

LinkedIn and its data provided is used for endless reasons. The collection and dissemination of raw data are significant in today’s world, LinkedIn collects sand expose user’s demographic and firmographic information to existing and potential connections for reasons that can be unknown or beneficial. Organisations may abuse data, and other users seek to source vital information to grow success, though data should be segmented in case of any data loss or confusion when data is stored, above all data should be used with respect by seeking consent prior to sorting and storing the data. LinkedIn a powerful platform that drives and promotes data through providing numerous demographics, geographic firmographic information however, LinkedIn drives exploitation because users have been gathering information and storing data into a centralised database. LinkedIn and data marry together well, LinkedIn provides users with data and LinkedIn’s users provide data. Abraham, Hassanien & Panda (2018) believe big data is taken over the world, therefore the appreciation of data is unfolding thanking the power of social network such as LinkedIn providing data with significant success.

Reference list:

Abraham, Hassanien & Panda. (2018). Big Data Analytics: A social network approach. Retrieved from https://books.google.com.au/books?id=x6t-DwAAQBAJ&pg=PP9&lpg=PP9&dq=Borgatti+and+Everett+Panda&source=bl&ots=JGMUjJzfkj&sig=ACfU3U3XqJEi-LTzmEbtMRXs5EykeBICPg&hl=en&sa=X&ved=2ahUKEwjCrd6Tg-_hAhWDe30KHRpfAhQQ6AEwDnoECAgQAQ#v=onepage&q=Borgatti%20and%20Everett%20Panda&f=false

Constine, J. (2018). LinkedIn cuts off email address exports with new privacy setting. Techcrunch. Retrieved from https://techcrunch.com/2018/11/21/linkedin-email-privacy/

Hauff, C., & Nürnberger, A. (2018). On the Use of Scale-Free Networks for Information Network Modelling, 2-10. Retrieved fromhttps://pdfs.semanticscholar.org/c5ba/5f3f268ea61729e08990709d1f1089550e12.pdf

Gündüz, U. (2017). The Effect of Social Media on Identity Construction, (8)5, 2-8. Retrieved from https://www.degruyter.com/downloadpdf/j/mjss.2017.8.issue-5/mjss-2017-0026/mjss-2017-0026.pdf

Hendricks, D. (2013). Complete History of Social Media: Then And Now. Retrieved from
https://smallbiztrends.com/2013/05/the-complete-history-of-social-media-      infographic.html

Linthorst, M. (2013). How to effectively segment your data. Retrieved from    https://econsultancy.com/how-to-effectively-segment-your-data/

Lunden, I. (2018, November 24). LinkedIn violated data protection by using 18M email addresses of non-members to buy targeted ads on Facebook. Techcrunch. Retrieved from https://techcrunch.com/2018/11/24/linkedin-ireland-data-protection/

Mrutyunjaya, P, et., al. (2018). Big Data Analytics: A Social Network Approach. Retrieved from                                                                               https://doi-org.dbgw.lis.curtin.edu.au/10.1201/9781315112626

Office of the Australian Information Commissioner. (2018). Privacy business resource 21:   Australian businesses and the EU General Data Protection Regulation. Retrieved from          www.oaic.gov.au/agencies-and-organisations/business-resources/privacy-           business-resource-21-australian-businesses-and-the-eu-general-data-protection-       regulation.

Papacharissi, Z. (2009). The virtual geographies of social networks: a comparative analysis of Facebook, LinkedIn and ASmallWorld, 1(1&2), 206-210.  DOI: 10.1177/1461444808099577

Raulf, C. (2016, May 17). How to Measure your LinkedIn Activities. Social media Examiner. Retrieved from                                                         https://www.socialmediaexaminer.com/how-to-measure-your-linkedin-activities/

Sean. 2018. What is linkedin used for. Digital Shift.  https://digitalshiftmedia.com/author/sean/

Sentonas, M. (2018, June 1). Australia needs to do more on data protection. The Australian Business Review. Retrieved from https://www.theaustralian.com.au/business/technology/australia-needs-to-do-more-on-data-protection/news-story/1d2abaf1fd4fcef8911fafaaefb2b2b9

Sridhar, J. (2018). What is Data Analysis and Why is it important. Retrieved from  https://www.makeuseof.com/tag/what-is-data-analysis/

Search for People on LinkedIn. (2018). https://www.linkedin.com/help/linkedin/answer/3544/searching-for-people-on-linkedin?lang=en

What people can see on your profile. (2018).
https://www.linkedin.com/help/linkedin/answer/77/what-people-can-see-on-your-profile?lang=en

Young Entrepreneur Council. (2018). The Pros and Cons of LinkedIn Marketing. https://www.inc.com/young-entrepreneur-council/the-pros-cons-of-linkedin-marketing-in-2018.html

16 thoughts on “LinkedIn drives and promotes data exploitation

  1. Very informative paper on LinkedIn. I find it a very good business tool and since Microsoft purchased the platform I have find security seems to be stronger when trying to get prospecting information through Sales Navigator to a CRM. As you stated it remains a good business to business platform and when people start using it for personal comments I noticed that the community frowns on it in a vocal way. Thank you for the paper I have been a LinkedIn member for many years and your paper reminded me of a lot of issues that have come up over those years specially to do with data integrity and use.

    1. Hi Graeme,

      Thank you for your kind words.

      I agree LinkedIn is a powerful tool with endless use, and times users of LinkedIn get carried away and forget the importance of LinkedIn. I am happy that my paper made you more aware of what LinkedIn can do and how users’ take advantage of LinkedIn in your own perspective.

      I solidly believe, good data + good database = success, regardless of where you find data.

  2. Hi Amanda

    I have only just started using LinkedIn more regularly in the last few months personally. Your paper has me wondering if my use is entirely ethical as I use it to search for potential leads. It’s not on a large scale but more searching companies location, then listed employees to see if I have any people in common. It’s all for a good cause I assure you!

    Cheers
    MJ

    1. Hi Mary,

      Like many other social platforms, your identity is given to other users but hopefully most users will not need to take your information elsewhere however for those who are seeking success, will.

      Thanks for taking up your time to read my paper.

      Amanda

  3. Thanks for your paper on the data exploitation on LinkedIn. I note that you haven’t mentioned the LinkedIn premium service, which allows – on a paid subscription – users the ability to access further data that isn’t routinely made available. What data is accessible depends on the premium plan you pay for, but can include access to email addresses that are otherwise hidden, statistics on who is applying for advertised jobs, and insights on who is reading posts. Do you think this farming out of our personal data for a fee is furthering the exploitation? I was unaware of what exactly was being provided to premium users until I signed on to the service myself, so it’s probably not being made clear to users that their data is being sold, even if we HAVE come to expect this behaviour in our online interactions anyway.

    1. Hi Tracey,

      LinkedIn Premium accounts give users an opportunity to seek email addresses and contact numbers, however demographic information is definitely there regardless of what account you have.

      I feel any data on these social media platforms being provided by users, do not understand what is showcased and what is not, until noticing they are receiving a million of emails from users they do not know. Also, not long ago users were able to download a list of email addresses which I found crazy. Thankfully, the law/rule now is different, where the control is in our hands and users are only able to copy and paste email addresses from LinkedIn Premium accounts only.

      Thanks for taking time for reading my paper.

      Amanda

      1. Thanks for clarifying. It’s a platform I have had very little engagement with, I generally just check in for the jobs board and that’s about it.

  4. Hi Amanda
    I am a LinkedIn user on a small scale and definitely was not aware of the exploitation of personal data, I now understand why I get information from the site for jobs that I have no experience in. I have had a LinkedIn account for about ten years with my writing business looking for corporate work, which never happened. I have been offered a special Premium price more than once and have always pushed it aside, probably a good move. I do follow people I have worked with in the past as friends, but only send messages on birthdays and anniversaries, all who are professional people. Mary indicated in her answer she questions the idea she uses it for potential leads, which I don’t see as unethical because most of the professionals search LinkedIn for contact that may benefit a project or job they are interested in. Your paper was an eye-opener to me and I will think more about what I post or who I contact on LinkedIn going forward.

    1. Hi Robin,

      LinkedIn is definitely something every business and professionals should use and users like yourself should be active by following pages and professionals. It is a great way to stay connected with networks within your industry however as a user of LinkedIn and other social platforms also, I do recommend to think what you post and what you should share in relation to personal information.

      Amanda

  5. Hi Amanda,

    This paper was a bit of an eye-opener in terms of the potential ramifications LinkedIn can have on people when storing and using their data. Having never used LinkedIn myself due to the dislike of putting so much personal data into one place, I hadn’t really given the service much thought. However, given the emphasis on the idea of “real name” identities by people such as Mark Zuckerberg and how that data is open to abuse, I can understand why more and more people might be questioning the integrity and security of their data on sites such as LinkedIn. Given the emphasis by employers and universities on students developing a professional presence, one might wonder whether you can be truly anonymous on the Internet anymore.

    1. HI Joel,
      LinkedIn works in a similar fashion to any other social network such as Facebook and Instagram – our profiles are showcased and so are our data. It is up to us to decide what information we would like to provide to LinkedIn. From a business perspective, It would be beneficial to know what my connectors are viewing, what profiles are viewing my page etc.

      We now live in a world where our identity, unfortunately, cannot be hidden and, if we post photographs on our channels, our photos will be online ‘forever’ – this is the world we live in. One day when the technology grows there might be a way to keep our profiles hidden and for those who not want to showcase their identity have the opportunity to be kept anonymous.

      Amanda

      1. That’s true, our identities still exist in programs such as MyHealth and MyGov etc., so even if you’re someone (like me) who doesn’t have social media accounts your identity is still out there.

    2. Do you think that this supports the promotion of a dominant social network – such as facebook – so that if we’re sharing our data it’s at least in one place and easier to monitor?

      1. Potentially, so if we need to socialise then we can have one supposed entry and exit point for data. However, given the devil is in the detail and programs such as Facebook’s Beacon have abused data security and privacy, I think there is some data that must be kept from being online wherever possible.

        https://en.wikipedia.org/wiki/Facebook_Beacon

  6. Hi Amanda

    I found your essay to be very informative. I don’t really know very much about Linkedin, even though I have had a profile for a few years. I have never really used it for anything and lately I have been considering closing my account because it seems pointless to have it and not be using it.
    One of my main concerns is data exploitation and the fact that when we sign up to these platforms we all tend to just ‘agree’ without reading all the fine print about how our personal data will be used. It is a bit scary to think that our personal information is stored in databases all over the world for strangers to access whenever they feel like doing so.
    Linkedin probably works very well for business purposes when users mostly provide business information, but I am not sure if it is a good thing for individuals.

    1. Hi Michelle,

      Thanks for your comment.

      I do feel disappointed to hear other users not knowing about the freedom LinkedIn offers – maybe it’s a strategy applied by LinkedIn?

      Yes, LinkedIn is a great piece of the platform for businesses, but individuals should definitely scream for more privacy or at least inform users where and how their details are being distributed online.

Leave a Reply

Your email address will not be published. Required fields are marked *