No Data Breach, LinkedIn Says

June 30, 2021

of several reports of a LinkedIn data breach surfacing in cybersecurity publications in recent days, the social media platform says that no breach actually occurred.

In a post titled, “An update on report of scraped data,” LinkedIn that said its teams have investigated a set of alleged LinkedIn data that has been posted for sale. “We want to be clear that this is not a data breach and no private LinkedIn member data was exposed. Our initial investigation has found that this data was scraped from LinkedIn and other various websites and includes the same data reported earlier this year in our April 2021 scraping update,” the update says.

Earlier this week, websites including Restore Privacy and Privacy Sharks reported that 700 million LinkedIn user records were for sale on hacker forums, complete with full names, gender, email addresses, phone numbers, and industry information. An sample of the data shown on the Restore Privacy report also includes inferred years of experience and inferred salaries.

Several report note that LinkedIn has 756 million users, according to its website. If 700 million records were exposed, that figure represents 92 percent of all LinkedIn users.

In April, LinkedIn first responded to news that user data had been posted for sale, explaining that the data is “an aggregation of data from a number of websites and companies.”

“It does include publicly viewable member profile data that appears to have been scraped from LinkedIn. This was not a LinkedIn data breach, and no private member account data from LinkedIn was included in what we’ve been able to review,” LinkedIn said in an April 9 update.

The June 29 update goes on to repeat information that LinkedIn also shared in April, stating that ”

any misuse of our members’ data, such as scraping, violates LinkedIn terms of service.” Both posts continue: “When anyone tries to take member data and use it for purposes LinkedIn and our members haven’t agreed to, we work to stop them and hold them accountable.”