How to Prevent Fraud in Remotely Hiring and Secure Your Company

submited by
Style Pass
2024-07-09 13:30:07

As remote hiring accelerates, companies enjoy benefits like access to a larger talent pool, cost savings, and improved employee retention. However, this shift also brings significant risks, particularly sophisticated fraud schemes.

A recent Department of Justice investigation uncovered a complex fraud operation where thousands of North Korean IT workers used stolen or false identities (of U.S. persons) to infiltrate over 300 U.S. companies. This scheme involved creating fake identities, using U.S. payment platforms, and setting up proxy computers within the U.S. to mask their true locations. These actions generated millions of dollars for North Korea, underscoring the high stakes of such frauds (Department of Justice / Dark Reading​.)

At Remotely, we encountered a similar but distinct fraud attempt. Here's how the scheme works: A highly skilled, senior software engineer, fluent in English, completes job interviews under a false identity. They excel in these interviews, consistently securing employment offers. However, the real shocker comes next. A different individual completes the identity verification process using a legitimate government ID, an IP address matching the ID, and a selfie that passes the biometric check against the ID.

What’s critical to understand is that ID verification often happens through invoicing companies using third-party KYC/ID verification services, completely disconnected from the employer’s processes. The selfie taken during ID verification matches because a legitimate individual with a legitimate ID is completing the process. But here's the twist: this individual is entirely different from the one who excelled in the interviews. In our experience, both individuals are complicit in this elaborate scheme.

Leave a Comment