Advertisement
U.S. markets closed
  • S&P 500

    5,254.35
    +5.86 (+0.11%)
     
  • Dow 30

    39,807.37
    +47.29 (+0.12%)
     
  • Nasdaq

    16,379.46
    -20.06 (-0.12%)
     
  • Russell 2000

    2,124.55
    +10.20 (+0.48%)
     
  • Crude Oil

    83.11
    -0.06 (-0.07%)
     
  • Gold

    2,254.80
    +16.40 (+0.73%)
     
  • Silver

    25.10
    +0.18 (+0.74%)
     
  • EUR/USD

    1.0778
    -0.0015 (-0.14%)
     
  • 10-Yr Bond

    4.2060
    +0.0100 (+0.24%)
     
  • GBP/USD

    1.2623
    +0.0000 (+0.00%)
     
  • USD/JPY

    151.4140
    +0.0420 (+0.03%)
     
  • Bitcoin USD

    70,327.83
    +298.29 (+0.43%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • FTSE 100

    7,952.62
    +20.64 (+0.26%)
     
  • Nikkei 225

    40,369.44
    +201.37 (+0.50%)
     

Protecting Your Business in an Age of Aggressive Immigration Enforcement

Public Domain Charles Reed/U.S. Immigration and Customs Enforcement

Workplace enforcement actions ballooned in 2018, and employers across the United States experienced a significant increase in worksite audits from the Departments of Labor and Homeland Security. The Department of Labor’s (DOL) Wage and Hour Division has increasingly ramped up I-9 audits especially in non-technical industries where undocumented laborers are known to work—such as the agricultural, hospitality and construction sectors. In addition, the Fraud Detection and National Security Directorate (FDNS) within U.S. Citizenship & Immigration Services (USCIS) has significantly increased its on-site fraud investigations for H-1B employers. Site visits spiked in 2018 and FDNS now employs over 650 fraud investigators across the U.S. as part of the Trump administration’s enforcement initiative.

This is a continuing trend with compliance audits and investigations having nearly doubled since 2016. Accompanying this trend in 2018 were new administrative and agency policy measures implemented by both USCIS and DOL. In February 2018, USCIS published a policy memorandum (PM-602-0157) entitled "Contracts and Itineraries Requirements for H-1B Petitions Involving Third-Party Worksites" which specifically targeted IT outsourcing firms—ultimately increasing the evidentiary burden on these types of H-1B employers. In response to this, in November, the DOL issued a new Labor Condition Application with new disclosure requirements related to third-party organizations where H-1B workers will be placed.

Though it isn’t known at this time the total number of new investigations commenced in 2018, it is safe to speculate that employers have not seen a volume of audits and investigations in the workplace quite like this before.

Meanwhile, hiring has been at its most competitive in recent memory, not only in labor intensive industries but also, and especially, in technology fields where demand for qualified computer and software engineers continues to advance well beyond domestic supply. Employers increasingly have to look abroad for talent, desperate to fulfill basic computer engineering contracts for America’s largest companies. The same goes for farmers, landscapers, builders and hoteliers as Americans, by and large, do not rush to apply for unskilled labor jobs.

Companies are exposed like never before to fines and penalties for noncompliance. For IT consulting firms especially, as well as other employers of H-1B workers from abroad, noncompliance risk can be mitigated by working with outside immigration and employment counsel early and often. Discussing your business operations with counsel allows for strategic planning that can mitigate noncompliance risks and substantially benefit the company’s bottom line in the long run.

However, many IT consulting firms and technology companies use in-house counsel and HR personnel to process H-1B immigration paperwork for their engineers from abroad to save costs. But what may seem like a cost-savings on the front end can lead to devastating back-end costs in the event of an investigation. We have seen this play out with numerous IT consulting firms who have fallen victim to various investigations and raids recently. Moreover, egregious violators can receive harsh fines, and even criminal liability for fraud and other related crimes. Suspected violators can be, and are increasingly being, referred to Homeland Security Investigations and U.S. Attorney’s Offices.

But it does not have to end that way. Using outside immigration counsel, as opposed to in-house counsel, is one of the best ways to develop a compliance plan. For example, mock site visits set up by outside counsel can identify compliance shortfalls with the client. These information gatherings are privileged, and corrections made to bring the client back into compliance is also privileged.

Importantly, attorney client communications related to H-1B and other employer compliance planning is also privileged. In contrast, communications among HR and GC and management are not privileged, and those communications could be used against the client. This distinction is critical. Oftentimes, the most damaging information discovered by an agency during an investigation is the internal communications by and among company management with respect to their decision-making as it pertains to wage and hour, H-1B, I-9 and other programmatic compliance issues.

Having a compliance plan and working toward that plan with counsel is smart. It also adds attorney-client protection of sensitive company information if an audit or investigation is instigated against your company. Too many times we have heard the counter from companies that compliance is too cumbersome, too impractical, and reduces margins, especially with IT consulting firms. We have found over the years that that is rarely the case when thoughtful planning is applied. Companies have been amazed how forward-thinking compliance practices have actually improved their marketability in the IT industry and have consequently boosted competitiveness and margins because prospective H-1B workers value the job security provided by compliant employers.

This year will look a lot like 2018 as the number of investigations continues to rise. A record-breaking year could be ahead of us. The beginning of the year is a great time to revisit existing compliance policies and make a plan for better compliance, and to get ahead of what may be coming.

 

Samuel Newbold is a member with Chiesa Shahinian & Giantomasi and serves as the chair of the firm’s Immigration Law Group.

Advertisement