April 30, 2024

Valley Post

Read Latest News on Sports, Business, Entertainment, Blogs and Opinions from leading columnists.

LinkedIn gets a free verification system that lets you prove where you work – Microsoft

LinkedIn gets a free verification system that lets you prove where you work – Microsoft

LinkedIn is introducing new ways to verify your identity and where you work, the company announced Wednesday.

Unlike Twitter and Meta, LinkedIn’s new verification procedure does not include paid memberships or blue checkmarks.

Verification options include the ability to use the CLEAR platform to verify your identity, workplace verification via an email address, and the verified Microsoft Entra platform for free digital workplace IDs.

Unlike Instagram, Facebook or Twitter, you don’t have to pay to get verifications to appear on your LinkedIn profile. You can verify where you work simply by using an email address issued by your company or through Microsoft Entra if your organization already uses Entra. For those who live and work in the United States, LinkedIn has partnered with CLEAR to enable secure verification of their identity.

LinkedIn will mark verifications with a green and blue checkmark on the profile, but doesn’t seem to go beyond that to offer a badge that appears next to a username via LinkedIn.

Company email verification is now available to all LinkedIn users, provided they work for the more than 4,000 initially supported companies. Microsoft Entra Verification will be available in late April initially to 2 million LinkedIn members.

As more and more organizations take advantage of cloud technology and hiring often takes place remotely during the pandemic years, the need to verify electronic credentials is a given. Microsoft is working on its Entra Verified ID system, which LinkedIn now uses, and it’s all based on open standards so it can work across a variety of HR and identity systems.

See also  The Walking Dead: Destinies has been released and it changes the events of the series! (video)

“Online credibility has never been more important,” Alex Weinert, vice president of identity security at Microsoft, says in an interview with The Verge. “We have seen an exponential increase in impersonation with users pretending to be someone else with the intent of deceiving people. You really want to know that the information someone is giving you about who they represent or the company they work for is correct in order to trust them. The need for something like this is quite clear “.

Microsoft Entra isn’t just about LinkedIn. Verified digital IDs can be used for background checks, loan applications, rewards programs, and more. The system is expected to speed up onboarding for new jobs, especially since you can check and use your skills and qualifications across multiple jobs and companies, so you could – in theory – avoid heavy security screening when you first enter a company.

The system is supported by a decentralized system and trust model that includes an issuer, owner and validator. Organizations can issue encrypted signed digital IDs, which employees can then use to prove they work for a company and get basic discounts, or even prove they work to get approved for a loan. Microsoft wants to push this kind of system into more places that require verification and trust.

“This is just the beginning,” says Joy Chick, Head of Identity and Network Access at Microsoft. “Verified identity credentials can increase trust, credibility, and verifiability while reducing cost, time, and inconvenience in many cases.”

See also  Minimum RAM requirements for next generation Windows