The General Data Protection Regulation (GDPR) is a comprehensive European data protection law that provides greater data rights for individuals and increases compliance responsibilities for organizations. At its core, the GDPR grants EU residents greater control over their personal data and gives national regulators new powers to impose significant fines on organizations that breach this law.

LinkedIn is taking a global approach to the GDPR to help ensure all members benefit from increased control and clarity, which is in line with our commitment to putting our members first and working every day to maintain the trust they put in us. You can learn more in our Help Center.

You have the following rights under the GDPR:

  • Access your personal data
  • Correct errors in your personal data
  • Erase your personal data
  • Object to the processing of your personal data
  • Export your personal data

More information on how to exercise these rights is here: Privacy FAQs.

In addition to the information on our Help Center, please know:

How to contact LinkedIn’s Data Protection Officer

  • In compliance with the GDPR, LinkedIn has appointed a DPO. To learn more about our DPO and how to contact them, please see our Privacy Policy.

LinkedIn has a GDPR-compliant process for transferring data from Europe

  • LinkedIn uses Standard Contractual Clauses (also known as EU Model Clauses) for the transfer of personal data out of the EU.