this post was submitted on 19 May 2024
150 points (100.0% liked)

news

23452 readers
713 users here now

Welcome to c/news! Please read the Hexbear Code of Conduct and remember... we're all comrades here.

Rules:

-- PLEASE KEEP POST TITLES INFORMATIVE --

-- Overly editorialized titles, particularly if they link to opinion pieces, may get your post removed. --

-- All posts must include a link to their source. Screenshots are fine IF you include the link in the post body. --

-- If you are citing a twitter post as news please include not just the twitter.com in your links but also nitter.net (or another Nitter instance). There is also a Firefox extension that can redirect Twitter links to a Nitter instance: https://addons.mozilla.org/en-US/firefox/addon/libredirect/ or archive them as you would any other reactionary source using e.g. https://archive.today . Twitter screenshots still need to be sourced or they will be removed --

-- Mass tagging comm moderators across multiple posts like a broken markov chain bot will result in a comm ban--

-- Repeated consecutive posting of reactionary sources, fake news, misleading / outdated news, false alarms over ghoul deaths, and/or shitposts will result in a comm ban.--

-- Neglecting to use content warnings or NSFW when dealing with disturbing content will be removed until in compliance. Users who are consecutively reported due to failing to use content warnings or NSFW tags when commenting on or posting disturbing content will result in the user being banned. --

-- Using April 1st as an excuse to post fake headlines, like the resurrection of Kissinger while he is still fortunately dead, will result in the poster being thrown in the gamer gulag and be sentenced to play and beat trashy mobile games like 'Raid: Shadow Legends' in order to be rehabilitated back into general society. --

founded 4 years ago
MODERATORS
 

Based.

Archive link

Text

The Justice Department on Thursday announced the arrests of three people in a complex stolen identity scheme that officials say generates enormous proceeds for the North Korean government, including for its weapons program.

The scheme involves thousands of North Korean information technology workers who prosecutors say are dispatched by the government to live abroad and who rely on the stolen identities of Americans to obtain remote employment at U.S.-based Fortune 500 companies, jobs that give them access to sensitive corporate data and lucrative paychecks.

The fraud is a way for heavily sanctioned North Korea, which is cut off from the U.S. financial system, to take advantage of a “toxic brew” of converging factors, including high-tech labor shortage in the U.S. and the proliferation of remote telework, Marshall Miller, the Justice Department’s principal associate deputy attorney general, said in an interview. The Justice Department says the cases are part of a broader strategy to not only prosecute individuals who enable the fraud but also to build partnerships with other countries and to warn private-sector companies of the need to be vigilant about the people they’re hiring. FBI and Justice Department officials launched an initiative in March and last year announced the seizure of website domains used by North Korean IT workers.

“More and more often, compliance programs at American companies and organizations are on the front lines of protecting our national security,” “Corporate compliance and national security are now intertwined like never before.”

The Justice Department says the conspiracy has affected more than 300 companies — including a high-end retail chain and “premier Silicon Valley technology company” — and generated more than $6.8 million in revenue for the workers, who are based outside of the U.S., including in China and Russia.

The three people arrested include an Arizona woman, Christina Marie Chapman, who prosecutors say facilitated the scheme by helping the workers obtain and validate stolen identities, receiving laptops from U.S. companies who thought they were sending the devices to legitimate employees and helping the workers connect remotely to the company. According to the indictment, Chapman ran more than one “laptop farm” where U.S. companies sent computers and paychecks to IT workers they did not realize were overseas.

At Chapman’s laptop farms, she allegedly connected overseas IT workers who logged in remotely to company networks so it appeared the logins were coming from the United States. She also is alleged to have received paychecks for the overseas IT workers at her home, forging the beneficiaries’ signatures for transfer abroad and enriching herself by charging monthly fees.

The other two defendants include a Ukrainian man, Oleksandr Didenko, who prosecutors say created fake accounts at job search platforms and was arrested in Poland last week, and a Vietnamese national, Minh Phuong Vong, who was arrested Thursday in Maryland on charges of fraudulently obtaining a job at a U.S. company that was actually performed by remote workers who posed as him and were based overseas.

It was not immediately clear if any of the three had lawyers.

Separately, the State Department said it was offering a reward for information about certain North Korean IT workers who officials say were assisted by Chapman. And the FBI, which conducted the investigations, issued a public service announcement that warned companies about the scheme, encouraging them to implement identity verification standards through the hiring process and to educate human resources staff and hiring managers about the threat.

all 23 comments
sorted by: hot top controversial new old
[–] [email protected] 62 points 4 months ago (1 children)

if they stole my identity, can they hook me up with one of those high paying jobs while they're at it?

[–] [email protected] 50 points 4 months ago

I love them accidentally admitting that DPRK not only have tons of IT specialists, but also better than US since they get those jobs so easily even without personally entering HR colons.

[–] [email protected] 49 points 4 months ago

Oh no, North Koreans worked

Horrifying

[–] [email protected] 47 points 4 months ago (1 children)

They fuckin' better have been racking up social security benefits for me!

[–] [email protected] 46 points 4 months ago
[–] [email protected] 41 points 4 months ago

You are a liberal If you aren’t actively offering your identity to the DPRK to take remote work jobs

[–] [email protected] 35 points 4 months ago

DPRK stays winning

[–] [email protected] 35 points 4 months ago

they could have had my ID if they just asked

[–] [email protected] 33 points 4 months ago
[–] [email protected] 32 points 4 months ago

Based if true

[–] [email protected] 32 points 4 months ago
[–] [email protected] 31 points 4 months ago (2 children)
[–] [email protected] 24 points 4 months ago
[–] [email protected] 10 points 4 months ago

It has reached max level.

[–] [email protected] 31 points 4 months ago

Is this the new "get your asses back into offices, worker drones" propaganda tactic to stem the bleeding in commercial real estate? Spreading the fear that remote workers could be security risks?

[–] [email protected] 30 points 4 months ago (1 children)

i dont understand how this worked. Who did the interviews? Who showed up for meetings? Or is this some sort of outsourcing firm?

[–] [email protected] 28 points 4 months ago

Or is this some sort of outsourcing firm?

That's surely the simplest if they were working for North Korea or they secretly run by North Korea.

[–] [email protected] 22 points 4 months ago

Americans taking remote jobs and moving to impoverished countries, bringing the cost of living up dean-malice

DPRK residents taking American remote jobs and staying where they are dean-frown

[–] [email protected] 17 points 4 months ago (2 children)

Sounds fake and also propaganda

How does this work in authoritarian NK? Did Kim Jong Un organize this? Why didnt he just have them make meth instead of doing IT? How do so many NK know how to use computers?

How did they get hired? How do they have the ability to do the job? How did they get the job, even though remote work is highly coveted and competitive for Americans?

Were the thousands of users all North Korean? Or was it there were a few thousand total and a precentage of them were North Korean?

[–] [email protected] 15 points 4 months ago

Yeah, I never know how much to believe these types of articles or stories about crypto hacking. They're topics that don't require any real evidence beyond an "expert" making broad assumptions. But I hope they're true. kim-salute

[–] [email protected] 11 points 4 months ago

Yea its complete fearmongering, the part that says "some even live in Russia and China" just gives it away. This was just a handful of americans hustling tech companies posturing as outsourcing companies.