Technology

LinkedIn’s Data Harvesting Under Fire: What You Can Learn

Last week, LinkedIn was hit with a class-action lawsuit from users who claim the social network improperly obtained addresses from their email accounts. The episode can offer associations insights on how they should conduct their own email-marketing programs.

LinkedIn is on an upswing, but despite its current strength in the online networking space, the company isn’t bulletproof.

The professional social network learned last week that it’s not immune to a public relations crisis when a lawsuit called its email-harvesting practices into question. The case is a good example of the need for marketer clarity. More details below:

All of these companies that are aggressively courting users are always walking that knife’s edge, pushing the envelope and risking getting cut by it. It’s a very difficult balance.

The conflict: In a complaint filed in federal court September 17, four users allege that LinkedIn collected private information from their email accounts without consent. According to the lawsuit, the company’s data-harvesting practices include logging into user accounts, collecting email addresses in the user’s address book, and then emailing nonmembers using the collected information. The class-action suit, filed in San Jose, California, states that users have no recourse to stop the messages going out in their names. “If a LinkedIn user discovers that emails have been sent on his or her behalf to thousands of email addresses, there is no practical way to stop a second and third email from going out to these email addresses,” the suit states, according to the legal news outlet MainJustice.

The denial: In a Saturday blog post, LinkedIn’s senior director of litigation, Blake Lawit, denied the claims, saying the company does not use user data without permission and does not email others asking them to join on the user’s behalf without asking. “We do give you the choice to share your email contacts, so you can connect on LinkedIn with other professionals that you know and trust,” Lawit wrote. “We will continue to do everything we can to make our communications about how to do this as clear as possible.”

The lessons: The issue for LinkedIn—how email addresses are obtained—is one that associations should be concerned about. Part of the problem may be a lack of clarity about data collection, according to a Los Angeles Times piece detailing the process. “All of these companies that are aggressively courting users are always walking that knife’s edge, pushing the envelope and risking getting cut by it. It’s a very difficult balance,” Altimeter Group analyst Charlene Li told the Times. She advised that LinkedIn review how it gets permission to access users’ address books and look into ways to make it easier for them to revoke. Also, with emails often considered an annoyance in the wrong context, it’s important to consider a user’s privacy and consent when sending emails. The Direct Marketing Association offers a best practices guide [PDF] for marketers.

You don’t want to run into the kind of problem LinkedIn is facing. What safeguards do you use when contacting members or prospective members? Tell us in the comments.

(photo by Link Humans UK/Flickr)

Ernie Smith

By Ernie Smith

Ernie Smith is a former senior editor for Associations Now. MORE

Got an article tip for us? Contact us and let us know!


Comments