X

Defense may limit foreign IT labor

The Defense Department offers new limits on using foreign nationals in computer-related projects, rekindling a debate over immigrant labor in high-tech jobs.

3 min read
The U.S. Department of Defense has proposed dramatic new limits on the use of foreign nationals in computer-related projects, rekindling a heated debate over the use of immigrant labor for high-tech jobs.

The proposal to amend the agency's personnel security guidelines could prevent most non-U.S. citizens from working with unclassified information, department officials said Thursday. Right now there are similar restrictions on those who work on technical projects dealing with classified information, but in a post-Sept. 11 world, the department is considering extending the policy.

The ban could take effect in 60 to 90 days if the proposal is approved. The department said it didn't know how many people would be affected by the policy, but it could concern any company contracting with the government agency.

"It is in the interest of the department to ensure that any person accessing unclassified but sensitive DOD IT systems be reliable and trustworthy. This is merely part of that effort," Pete Nelson, deputy director for personnel security, said in a statement.

The move highlights the hot-button issue of immigrant labor in the IT industry, which is greatly reliant on foreigners and has lobbied heavily to open U.S. borders to skilled workers through a visa program known as H-1B. The program has granted thousands of work permits to non-U.S. citizens, sparking complaints from some U.S. labor groups.

Since Sept. 11, foreign workers have feared a backlash from those who don't want them working in the country.

A bill introduced in the Senate shortly after Sept. 11 would have required the government to create a database of iris scans or fingerprints of H-1B visa workers. The proposal was rejected because it was too difficult to implement, but according to lawmakers the efforts may be revived, despite ongoing protests from immigrant groups.

Immigrant advocates say there is little evidence linking holders of H-1B visas with higher security risks. The Sept. 11 hijackers held tourist and student visas, not H-1B visas. In addition, relatively few tech workers come from hot spots such as Saudi Arabia and Afghanistan.

Still, Thursday's proposal rekindled the flames of debate between immigrant and home-grown-labor factions.

see special report: Chasing the dream Murali Krishna Devarakonda, a member of the board of directors of the Immigrants Support Network--a nonprofit organization that supports those trying to immigrate to the United States via employment--said the United States could be shooting itself in the foot by banning those with strong technical skills from working on government projects.

"It's not just the nationality of the person. It's what type of code he's writing," said Devarakonda, an Indian national who received his green card in August after an 11-year wait. "You can have security breaches through bad code. You can have a smart foreign worker who knows how to write good code."

Companies, including those working on security and antivirus software, regularly share information with each other to improve code. The department's proposal could put an end to that among companies hoping to secure government contracts.

A colorblind meritocracy? The department's plan to restrict the work of non-U.S. citizens is also reviving charges by some groups that companies have been filling tech positions with foreign workers simply to avoid paying higher salaries to U.S. citizens. Now those companies, along with the government, are facing the fallout, said Dan Stein, executive director of the Federation for American Immigration Reform, a group that represents American workers and students in the shaping of immigration policy.

"This is something we suggested could be a problem," Stein said. "This should be a clear warning that no country should be dependent on foreign technical talent for mission-critical applications."