Fraud Plagues Work Visa Program

Fraud plagues work visa program

By Matt Wickenheiser
The Sun Journal (Lewiston, ME), October 14, 2008
http://pressherald.mainetoday.com/story.php?id
=215899&ac=PHnws

A federal program that allows skilled foreign nationals to work in this country has such a high incidence of outright fraud that it has 'significant vulnerability,' according to a new report from the Department of Homeland Security.

Homeland Security found that 21 percent of all applications for H1B visas were either fraudulent or contained technical violations. H1B visas allow employers to bring in highly skilled workers such as engineers, computer programmers, accountants and others.

'It's evident after reviewing the sample of H1B petitions and conducting site visits to employers that there is a serious problem with outright fraud in the visa program,' said U.S. Sen. Susan Collins, R-Maine. 'This isn't an issue that was confined to the state of Maine. It is clearly a nationwide (issue).'

Collins filed an amendment in last year's Appropriations Bill that required Homeland Security to investigate the potential for H1B fraud. Her focus on the issue was prompted by a 2006 investigative report by the Portland Press Herald/Maine Sunday Telegram.

The newspaper found that dozens of high-tech staffing companies opened tiny offices or leased cubicles in Maine and other rural states in 2004 and early 2005 and filed immigration papers for thousands of foreigners who were supposed to work here. In many cases, the companies connection to Maine was tenuous. In several instances, landlords had never heard of the companies that called their buildings home on federal applications.

The H1B visa system is set up to augment the U.S. work force, bringing in workers when similarly skilled Americans can't be found to take the positions. The program is supposed to have checks built in so that these positions are filled by Americans before foreign workers, and any fraud in the system could short-circuit those safeguards – potentially taking high-paying jobs away from U.S. workers.

In its investigation, Homeland Security looked at a sample of 246 employer petitions for H1B foreign workers, out of a total of 96,827 petitions.

Investigators reviewed all the forms filed and conducted site visits. They found 'misrepresentations' – fraud – and 'technical violations' – failure to comply with laws where there was no evidence of willful fraud.

Fraud included:

The business filing the applications to bring workers into the country didn't, in fact, exist.

The educational degrees or experience letters of the sought- after foreign worker were fraudulent.

Signatures had been forged on supporting documents.

The foreign worker was performing duties other than those described on the petitions.

'In one instance, the position described on the petition … was that of a business development analyst,' according to the Homeland Security report. 'However, when (the department) conducted its review, the petitioner stated the H1B beneficiary would be working in a laundry doing laundry and maintaining washing machines.'

Technical violations included instances where the employer required the foreign worker to pay part of the filing fees for the visa or didn't pay the foreign worker at least the prevailing wage for the job they were doing. In other cases, the foreign worker was employed in a geographic location other than what was applied for in the visa petition, or the employer 'benched' the foreign worker when work wasn't available. That term means the foreign worker wasn't paid or was paid less than the full hours specified on the petition.

'The findings of this new report reveal not only troubling evidence of fraud in the H1B program but also the need for serious review and reform of our immigration system as a whole,' said Congressman Tom Allen, D-Maine, in a written statement. 'Lax oversight and enforcement of existing laws have led to some unscrupulous companies abusing the system.

'Congress created this program to ensure that employers can fill positions critical to their businesses, but not at the expense of American workers,' he said. 'The H1B must not be a license for unscrupulous employers to hire foreign workers when there are willing and qualified Americans available.'

According to the report, 13.4 percent of the cases investigated contained fraud, and 7.3 percent had technical violations. Extrapolating that to the all 96,827 petitions, about 20,000 of them may have some type of fraud or violation, Homeland Security said.

In response to its findings, Homeland Security said it was clarifying employers responsibilities with regards to the H1B visa program. It said it would apply greater scrutiny to petitions where fraud indicators are present, and it would find some of those indicators using third-party, independent information, the agency said.

Homeland Security said a law change may be needed to allow it to share more information with the Department of Labor. Currently, Labor can't start an investigation based on H1B violations uncovered by Homeland Security's inspection of the applications.