Why candidate fraud is such a risky business

June 12th, 2024

Having robust vetting and screening processes in place is an imperative for all businesses and recruiters. The exponential growth of the gig economy and an increasing reliance on contingent labour to meet spikes in consumer demand, means that organisations and hiring managers often need to recruit quickly and efficiently. But hiring at pace can bring its own problems and is fraught with potential dangers, especially when it comes to recruitment fraud and the significant financial costs of mis-hiring. Here we consider some of the key compliance red flags and how organisations can overcome them.

Recruitment fraud is not a new phenomenon. Hiring managers and recruiters are all too aware of the need to vet and screen candidates, with some roles (especially those in regulated sectors such as financial services or healthcare) requiring added layers of thoroughness to avert potentially catastrophic consequences. The problem that organisations have today, though, is that fraudsters are finding ever more sophisticated ways to break through barriers, exposing firms to risks. Cases of fraud are continuing to rise, but because businesses can’t simply stop recruiting, they must respond by tightening their hiring procedures.

Digital tech to tame ID fraud

With the cost of living crisis adding to the woes of individuals and household budgets, it’s not surprising that jobseekers are trying every trick in the book to land that coveted job. But while gently “bending the truth” may be commonplace, providing fake IDs and falsifying documents poses a far more serious threat. These threats may include hiring an individual that does not have a legal right to work in the country, hiring someone using fake documents to hide their criminal history, or even inadvertently supporting modern slavery by hiring someone based on false documents only for that work to be carried out by a more vulnerable individual. It is therefore vital that businesses invest in the right digital software – such as Identity Document Validation Technology (IDVT) – that they can safely rely on when carrying out Right to Work and other background checks, and prevent the fraudsters from slipping through the net.

For those recruiters that haven’t yet been exposed to the technology, IDVT uses optical character recognition (OCR) which can extract text (including signatures) from ID documents such as passports, ID cards, and driving licences, automatically converting and uploading the information into other formats, saving considerable time. But the real game-changing functionality comes with the use of its machine learning algorithms to detect whether a photo, for example, has been doctored or superimposed on another image. Near field communication (NFC) too can establish authenticity, but only for NFC-enabled documents.

Qualification and reference checks

On a par with ID fraud is qualification fraud. One of the most common ways in which candidates seek to deceive recruiters and potential employers is by lying about their credentials. Consequently, it’s important that hiring staff have received the appropriate training to check the validity of the documentation and identify bogus certificates. This not only extends to the person’s higher education but also the certifications required for the individual to be deemed suitable for the role being advertised.

Reference checks are a key part of the process in establishing whether a candidate has the experience and training that they claim. There are a number of potential warning bells that recruiters need to watch out for, such as names of friends or family members or even making someone up altogether. But there are also more unscrupulous online “reference houses” that candidates can turn to for fake online references in exchange for payment. Posing as past employers, they can vouch for the individual’s employment history and credentials to enable them to falsely land a job.

And let’s not forget that recruitment fraud is also rife on the part of non-existent employers posting fake jobs with the sole intent of snaring unsuspecting jobseekers. As well as asking for personal details to steal identities, they will typically try to steal money, asking for payment for background checks, training and other work related costs. Often contacting individuals directly on popular instant messaging platforms such as the Meta-owned WhatsApp, these scammers pose as reputable, global recruitment companies or job boards offering amazing roles with lucrative salaries.

Risks of remote hiring and interviewing

As we have discussed, it is clear that recruitment fraud, in its many different guises, is causing a real headache for recruiters and hiring managers in distinguishing between legitimate and fraudulent applicants. This is, of course, even more challenging when confronted with remote jobs and applications, which has spawned a rise in ID fraud, often to get hold of sensitive information for nefarious purposes. Recruiters need to be on their guard against convincing deepfake technology, which uses AI to create an overlay of a different person’s face and voice that is designed to trick an interviewer.

The cost of living crisis and hardships encountered by many has also given rise to “moonlighting”, in which employees seek extra sources of income by taking up a second full-time or part-time position. While this type of activity can undermine engagement and productivity, there are also ethical concerns to consider, such as leaked information or data misuse if, for example, the employee works for a competitor organisation. There are, however, moonlighting checks in some regions that businesses can carry out as a way of ensuring transparent and open communication with employees to mitigate any risks.

Damage to brand reputation

Companies too, operating under difficult trading conditions, and weighed down themselves by rising costs, interest rates, and wage bills, can ill afford to become prey to recruitment and candidate fraud. Having a robust vetting and screening process, made safer and more secure by adopting the latest digital technology, is an absolute must for employment, criminal, ID and other background checks. Organisations can also legally consider other ways to validate an individual’s suitability for the role, for example looking at a person’s social media presence to uncover any potential red flags.

With job vacancies still at record highs, organisations are increasingly tapping into global talent pools to attract top talent, which will mean hiring and interviewing remotely. For recruiters, being able to identify the potential red flags of candidate fraud will only increase in importance in the immediate future.

This originally appeared on the Global Recruiter by Newsdesk: https://www.theglobalrecruiter.com/taken-on-trust/

This publication is for informational purposes only and nothing contained in it should be construed as legal advice. We expressly disclaim any warranty or responsibility for damages arising out this information. We encourage you to consult with legal counsel regarding your specific needs. We do not undertake any duty to update previously posted materials.

Let's Connect

Partner with an industry leader to help you protect your brand and enable faster, safer hiring decisions. Click the option that best describes you.

Job candidate? Click here