LinkedIn and GDPR

GDPR is coming – the EU’s new data protection rules will come into force on 25th May, and will affect all businesses dealing with individuals and companies within the EU. If you’re not sure how to handle these new regulations, don’t worry: our ‘30 Days to GDPR’ post has you covered.

But GDPR could also have an impact on the sites you use every day, including that all-important networking platform: LinkedIn. How will businesses that rely on LinkedIn for making connections be affected when GDPR finally comes in?

If you want to know more, here’s the lowdown on LinkedIn and GDPR.

GDPR basics

The new GDPR regulations are being brought in to better protect the data of EU citizens. That means that individuals must consent to companies holding and using their data, they should be able to easily withdraw that consent at any time, and the companies involved must store that data safely and not pass it on without permission. Non-compliance with these rules could result in a fine.

Of course, this will have a significant impact on anybody who carries out activities like email or postal marketing – individuals must now actively opt in to marketing communications, rather than opting out. But while companies will see their mailing lists shrink significantly as a result of these changes, the recipients who remain will likely be more engaged and responsive.

How this will affect LinkedIn

As a public social media site, LinkedIn holds a lot of data about its users, and that means the burden of responsibility is on LinkedIn to protect this data. It’s also up to LinkedIn to make it very clear that, when anybody signs up to the site, they are consenting to their data being used in certain ways. According to LinkedIn Coach Greg Cooper, that means that, as a user of LinkedIn, your day-to-day interactions with the site probably won’t be affected – all users will have been briefed that the site is a space for networking, and so you can continue to use it to make connections as normal.

However, if you take data off the site (e.g. to create a mailing list of potential contacts) then you will become the ‘controller’ of that data and GDPR rules will apply. So, while you can message members within LinkedIn, communicating with them without consent outside the platform or passing data gleaned from LinkedIn on to a third party will be in breach of GDPR. Furthermore, you must ensure that any ads or text you put on LinkedIn are GDPR compliant.

You can find more detailed information about LinkedIn and GDPR compliance on the LinkedIn website.


Want to know more about email marketing in a post-GDPR world? Get Ahead VA offers skilled virtual assistants who can help with all aspects of marketing for your business. Please give us a call on 01483 332220 or email us at office@getaheadva.com. We pride ourselves on being the staff you don’t see, but the difference you do.

Find out more about our services or call 01483 332 220 to discuss in more detail.