Connect with us

North Korea Funds Weapons Through Freelancers With US Jobs

Holland McKinnie
Like Freedom Press? Get news that you don't want to miss delivered directly to your inbox

In a shocking revelation, the FBI has confirmed that North Korea has deployed thousands of IT freelancers using fake IDs to work U.S. jobs, sending the earnings back to fund their weapons systems. This meticulously orchestrated plot highlights the lengths to which the North Korean regime will go to fuel its ballistic missile program, raising significant concerns about national security and the integrity of the U.S. job market.

The operation, exposed by the FBI and Department of Justice, involved North Korean IT workers operating remotely for U.S. companies, primarily in St. Louis and elsewhere, under assumed identities. The money earned from these jobs was then funneled back to North Korea’s weapons program. The authorities have already seized over $1.5 million and 17 domain names as part of the ongoing investigation.

Rebecca Wu, a spokesperson for the FBI, has stressed the scale of this operation, stating, “We can tell you that there are thousands of North Korean IT workers that are part of this.” The extensive reach of this scheme means that companies must now be even more vigilant in verifying the identities of their remote IT workers.

The State Department has been aware of North Korea’s attempts to infiltrate the U.S. job market since at least May 2022. An advisory issued by the State Department, FBI, and the Department of the Treasury warned that North Koreans could be trying to “obtain employment while posing as non-North Korean nationals.” This advisory emphasized the importance of education and training in IT-related subjects under the regime of North Korean leader Kim Jong Un.

The employment of IT freelancers and the trend of remote hiring, magnified in the post-COVID world, have created a perfect storm for this kind of infiltration. “The post-COVID world has created a lot more opportunity for them because freelancing and remote hiring are a far more natural part of the business than they were in the past,” explained John Hultquist, head of the cybersecurity firm Mandiant.

The FBI has recommended that employers take additional proactive steps to verify the identities of remote IT workers. These steps are crucial in preventing bad actors from exploiting the freelance job market and protecting the integrity of U.S. companies and, by extension, national security. U.S. Attorney Sayler A. Fleming for the Eastern District of Missouri warned employers, “You may be helping to fund North Korea’s weapons program or allowing hackers to steal your data or extort you down the line.”

Advertisement

While this operation reveals the cunning and resourcefulness of the North Korean regime, it also serves as a wake-up call for U.S. companies. While offering flexibility and a broader talent pool, the freelancing and remote work market also opens up a range of vulnerabilities that those with malicious intent can exploit. It is now more crucial than ever that companies remain vigilant and take the necessary steps to safeguard their operations and the nation.

The news of this operation comes amid heightened tensions on the Korean Peninsula, with North Korea test-firing more than 100 missiles since the start of 2022. This escalation has prompted the U.S. to expand its military exercises with its Asian allies. The deployment of IT freelancers as a funding mechanism for North Korea’s weapons program is another reminder of the constant and evolving threats facing the U.S. and the need for a robust and proactive national security strategy.

Continue Reading
Advertisement