LinkedIn Ads

How We’re Keeping LinkedIn Safe for Advertisers

How We're Keeping LinkedIn Safe for Advertisers

Creating a safe and trusted experience for everyone on LinkedIn is at the core of what we do. For the brands who choose to advertise on our platform, we take proactive steps to keep LinkedIn safe, productive and relevant. We work every day to make sure our trusted professional community continues to be the place where advertisers can reach the communities they care about. Here are some of the ways we are keeping LinkedIn a safe, trusted professional community for companies who advertise with us.

We developed a score modeled on the Brand Safety Floor Framework to monitor brand safety in the LinkedIn feed.

1. We developed a score modeled on the Brand Safety Floor Framework (as defined by Global Alliance for Responsible Media) to monitor brand safety in the LinkedIn Feed. Here’s how we calculated the brand safety score:

Since we began calculating this metric, the brand safety score for the LinkedIn Feed has been trending at 99%+ (October 2021 to June 2022). Our biannual Transparency Report also identifies the actions we take to remove content that violates our Professional Community Policies, in order to keep brands safe.

We've added additional controls to help advertisers manager their ad placements on the LinkedIn Audience Network.

2. We’ve added additional controls to help advertisers manage their ad placements on the LinkedIn Audience Network, our ad product that helps customers extend the reach of sponsored content campaigns to members on third-party apps and sites. To help customers scale their ad campaigns and reach more of their audience, we only partner with vetted high-quality third-party publishers in the LinkedIn Audience Network. And to keep brands safe, we utilize quality and brand safety measures to help protect against fraud and objectionable content on the Audience Network. Additionally, advertisers can control where their ads are served, to ensure their ads are placed on apps and sites that align to their brand suitability standards.

We're continuously improving our internal defense systems and working with trusted partners to keep the LinkedIn experience safe.

3. We’re continuously improving our internal defense systems and working with trusted partners to keep the LinkedIn experience safe. Our Professional Community Policies make clear what’s expected of every member as they post, share and comment on the platform.  As more people come to LinkedIn, we continue to invest in our content review teams and our products to help stop and prevent abuse, taking action on those who misuse the platform to help keep members and brands safe. 

We’re committed to upholding quality and brand safety standards for advertiser campaigns on LinkedIn and the LinkedIn Audience Network. We integrate scalable technologies, like machine learning and AI, and partner with third-party providers to help protect LinkedIn from unsafe content. With LinkedIn, advertisers can reach and engage professional audiences safely across multiple touchpoints.

Every LinkedIn member and customer has the right to a safe, trusted, and professional experience on our platform. As we make more progress, we look forward to sharing our safety work with you, including updates on advertiser controls, feed quality, and the LinkedIn Audience Network.  

* Brand safety score only accounts for detected or reported violations and does not account for undetected violations.