SHARE

I’ll get straight to the point – if you are serious about protecting your LinkedIn Account, here are 12 ways you could do so:

1. Change the password of your LinkedIn account on a frequent basis (every few months should be sufficient).

2. Use a unique & complex password (not a word from a dictionary), while ensuring that it is as hard-to-crack as possible.

3. Don’t use the same password on all the websites or social media networks you belong to and are required to use a password to.

4. Be wary of phishing & fraudulent emails that are trying to “steal” sensitive info from you.

5. According to SocialMediaExaminer, it’s a good practice to add all of the email addresses you use. That way LinkedIn won’t automatically create a duplicate account if someone tries to connect with you through one of your lesser-used email addresses. After you add an address, LinkedIn will send you an email for verification. Click the link in the email from LinkedIn to confirm the change.

6. Sign out of your LinkedIn account after the use of a publicly shared computer.

7. Check which applications have access to your LinkedIn profile and network data and determine whether you wish to withdraw access to any of those applications.

8. Consider turning off data sharing with third-party applications.

9. Check your active sessions (see where you’re signed in) and sign out accordingly from any active sessions. This option is rather useful since it enables you to identify which devices you have connected to your LinkedIn account and which sessions are still open.

10. Request an archive of your data in order to export your LinkedIn activity and account data to your computer (my recommendation: do it once every month).

11. Turn on a 2-step verification to protect against people who aren’t you from accessing your LinkedIn account. According to LinkedIn, if you choose to add this additional layer of security, you’ll be asked to provide a cell phone number that will be used to send you verification codes each time you sign into LinkedIn from a device LinkedIn does not recognize.

12. In the same section of the LinkedIn security settings where you enabled the 2-step verification process, you have the option to activate the secure browsing (HTTPS) mode. This is a solid measure to enable additional protection against unauthorized access to your internet activity and to ensure you’re connected to the real LinkedIn website. According to LinkedIn, if you don’t see this option in your settings, this means that secure browsing has been automatically enabled for you. If you often access LinkedIn from unsafe or public locations, activating secure browsing is definitely something you should consider.

What do you think? Have you applied any of the measures already? And how else do you keep your LinkedIn account protected? Let me know in the comment section below.

For more protection tips, check our entrepreneurship section and subscribe to our weekly newsletters.

LEAVE A REPLY

Please enter your comment!
Please enter your name here