Hello Digital looks at the highlights from the week that was.

This week marks the halfway point of 2021 – and it has also brought some intriguing updates from the digital world, including Instagram’s new test to replace “swipe-up” links, Google and Microsoft’s decision to start fighting again, and LinkedIn’s latest data breach. Join us as we unpack this and more in The Weekly Wrap. 

 

Instagram extends its linking privileges  

For the longest time, the ability to add “swipe-up” links to Instagram stories was an honour given only to those who had secured the blue verification tick or passed the 10,000 follower milestone. But in what could be a dramatic change for the platform, Instagram will begin a new test in which a small subset of its users will have permission to link to websites outside of the app through a Stories sticker.

These stickers will work in the same way a “swipe-up” link does, except users will tap rather than make a swipe gesture. In addition, users will be able to respond to Stories that include a link sticker, which was not possible with the previous feature. 

Instagram’s Head of Product, Vishal Shah, has stated that the goal of the test is to track the types of links users post, as well as ensure the stickers are not used to push misinformation or spam. Shah also added that there are no plans to bring the feature to users’ feeds or any other part of the app (despite demands from business accounts). 

Regardless of the outcome of this test, it is clear that the company is becoming more open to experimenting with how its platform works. Just last week, Instagram announced that it will be combining recommended posts from accounts users don’t follow into the feed with those they do (which you can read all about here in our previous blog post). 

There are also rumours that Instagram will be releasing a paid Stories subscription feature (similar to Twitter’s Super Follow) so stay tuned for more updates!

 

The battle between Microsoft and Google continues

It has been revealed that Microsoft and Google have ended a six-year private truce in which both parties agreed to not aim their significant lobbying power against each other without first trying to resolve conflicts internally. This would explain why we have not seen the rivals participate in a public feud since the days of Scroogled; a campaign created by Microsoft to criticise Google’s privacy policies.

The pact expired in April this year and was not renewed, meaning the gloves have officially come off (again). It seems we have already witnessed evidence of this, with Google recently condemning Microsoft for trying to “break the way the open web works” after the tech firm showed its support for Australia’s new controversial media law. 

Earlier in the year, Microsoft slammed Google’s control of the ad marketplace, arguing that publishers are forced to use tools that feed Google’s revenues. However, Google claims that Microsoft is calling for tighter regulations simply because it will benefit the company’s own interests. 

At a time when lawmakers are going after all five of the big tech firms, new fights between Microsoft and Google may in fact be counterproductive, leaving both them and their peers susceptible to even more scrutiny.

 

LinkedIn suffers another massive data breach 

Last April, it was reported that hackers had scraped data from 500 million LinkedIn profiles and were allegedly selling the personal information on an unnamed internet forum. Now it seems that history is repeating itself as the platform has been hacked once again; however, this time the data of 700 million accounts has been compromised (which is more than 92% of LinkedIn’s total user base). 

It is believed that the hackers accessed the records via an exploit found in the LinkedIn API, which is used to collect data when members create their profiles. Although this breach did not contain any financial or login details, it still puts millions of users at risk of identity theft and social engineering attacks (e.g. phishing).

A spokesperson from LinkedIn has confirmed the leak, stating that the company is actively working to assess the new vulnerability. But it does raise the question of what will LinkedIn do going forward to prevent similar violations? This also leads to the question of how much privacy should users actually expect on a social networking site?

A good rule of thumb is to make sure you never give online platforms sensitive information such as your mobile number, home address, or precise geolocation. If you want even more security, here are some helpful apps that are designed to keep your private data safe.

 

Twitter looking for feedback on its latest concepts 

Twitter has released the designs for three new features that the company is considering for its platform. The first concept, named Trusted Friends, would let users limit the audience for certain tweets to a group of their choosing. While this may go down well with users, it does stray from the company’s original idea that Twitter is a public message board where everyone gets to join the conversation. 

The company is also hoping to introduce “Facets” which would give users the ability to sort their tweets into different categories (e.g. work, family, or passions). This feature, along with Trusted Friends, will help improve functionality by enabling users to send tweets from just one account. 

The final design focuses on letting users list certain phrases they do not wish to see in their replies, which the company believes will make people more considerate when responding to tweets. 

Twitter has stated that it is not currently building any of these functions; however, it hopes that by sharing them with the public, it can gather feedback that will be valuable for what it may later develop. 

Earlier this year, the company introduced a “Tip Jar” feature that allows users to send money to their favourite creators as a way of endorsing their content, which you can read more about here in one of our previous Weekly Wraps.