Skip to main content

Right to Work checks – What they mean and how automation can help

Right to Work checks

• Introduction
• What is a Right to Work check?
• How do I carry out a Right to Work check?
• Right to Work checks and remote working
• The key challenges when making Right to Work checks
• What is IDVT and how can it help?
• The benefits of Right to Work check software
• Assessing whether Right to Work technology is right for you
• How can TrustID help with RtW checks?

Introduction

All employers in the UK, regardless of the size of business or sector they operate in, must ensure that every employee has a Right to Work check to confirm they can work in the UK. This means running a  Right to Work check – seeing and checking relevant identity documents  – or carrying out an online or digital Right to Work check, for those people who are eligible.  Making thorough checks in accordance with the latest UK Right to Work guidance gives a company a statutory excuse against liability for a civil penalty. However, if you don’t carry out checks properly or knowingly employ someone who does not have the Right to Work in the UK or who is using a fake identity document, there can be serious consequences for your business, your employees, your customers and your reputation.

Making  robust, consistent identity document checks is a fundamental and critical first step in any Right to Work process – to ensure the person you’re hiring is who they say they are and that they have the correct evidence of their Right to Work in the UK.

You can find the latest guide to Employer Right to Work checks on the Government website but read on for our guide to UK Right to Work checks, what they mean for your business and how automated Right to Work checks could help.

What is a Right to Work check?

A Right to Work check involves checking a valid document which shows that an individual has permission to work in the UK, in line with current Home Office Right to Work rules and regulations.

It is an offence to employ someone who you knew or had ‘reasonable cause to believe’ did not have the Right to Work in the UK including, for example, if you had any reason to believe that their identity documents were incorrect or fraudulent.  If you don’t complete the required checks, you could face a civil penalty of up to £20,000 per illegal worker and a range of sanctions, including the closure of your business or even a criminal conviction. You can find out more about what happens when Right to Work checks go wrong in our blog and webinar recording.

However, correctly carrying out the checks required gives you a statutory excuse against liability. The statutory excuse means you won’t receive a civil penalty if you’ve (unknowingly) employed an illegal worker.

How do I carry out a Right to Work check?

From 6th April, Home Office guidance has been updated following Brexit-led immigration changes and the introduction of a new digital Right to Work scheme. Today, you have 3 main methods to make Right to Work checks, depending on the nationality and eligibility of your employee:

  1. Document-based Right to Work checks

This check involves 3 key steps:

  • Requesting acceptable Right to Work identity documents – ask your applicant to submit a scanned copy or a photo of their original documents via email or using a mobile app
  • Validating the documents in the presence of the holder or over a video link, including checking expiry dates
  • Keep a record of the documents, recording the date of the check and storing the data securely

Manual Right to Work check guidance was adjusted during the Covid-19 pandemic, allowing employers to ask applicants to submit a scanned copy or photo of their original documents via email or using a mobile app and then arrange a video call to see the original document. This adjustment will continue until 5th April 2022 with further guidance due to be issued before then.

  1. Online share codes

If your applicant has made a successful application to the EU settlement scheme (EUSS) or has been issued with an eVisa following an online application, you can use the online Right to Work check service. You need to ask the employee to provide you with a share code and their date of birth which you then enter into the Home Office online service.

In order to establish a statutory excuse against liability, you still need to verify the results, including checking that the applicant matches the photograph(s) on their online status to make sure it’s them.

As with a manual check, you must also download and store a clear PDF copy of the online check and note any expiry dates.

However, in some cases, you won’t be able to check an employee using either of these methods, for example because they have an outstanding application with the Home Office, or they are a Commonwealth citizen who arrived in the UK before 1988. For those employees, with their permission, you can use the Home Office Employer Checking Service and request a Positive Verification Notice (PVN).

  1. Digital Right to Work checks

If your applicant has an in-date biometric British or Irish passport or Irish passport-card, from 6th April, you can partner with an Identity Service Provider (IDSP) to make digital checks. A digital check allows applicants with applicable proof of identity to verify their identity and prove their Right to Work remotely, instead of presenting physical documents to you as an employer. IDSPs make a check using Identity Document Validation Technology (IDVT). A digital check involves:

  • Asking your applicant to upload an image of their passport or passport card to your chosen partner IDSP.  The Home Office recommends that employers only accept checks via an IDSP that satisfies a minimum of a Medium Level of Confidence. It is not mandatory to use a certified provider but you must be satisfied that they are able to provide checks to the required standard.
  • Satisfy yourself that the photograph and biographic details (for example, date of birth) from the IDSP are consistent with your employee presenting themselves for work
  • Retain a clear copy of the IDVT identity check output for the duration of employment and for two years afterwards.

For more advice on making Right to Work checks, please read our blog. For full guidance for employers when making Right to Work checks, please visit the Government website.

Right to Work checks and remote working

In many ways, the global pandemic has accelerated digital transformation and more and more businesses are considering a permanent move towards remote working.

Having secure, online systems which are accessible from anywhere is a growing priority. Many employers have already introduced digital HR systems and are now looking for specialist tools to reduce complexity and streamline automation.

Since March 2020, remote Right to Work checks have been permitted under temporary Covid-adjusted checks. This allows an employer to check a candidate’s RtW using scanned copies or photos of identity documents. You can then arrange a video call and ask the applicant to hold up the original documents to check against the digital copy, record the date you made the check and mark it as “adjusted check undertaken on [insert date] due to Covid-19.” This temporary adjustment will come to an end on 1st October and from this date, you will need to choose one of the Right to Work options above. For more information on the changes, visit our blog.

The key challenges for businesses when making Right to Work checks

As an employer, making checks correctly means following the latest guidance and ensuring that the documents or share code presented by your employees are genuine and belong to the person who has given them to you.

Let’s be honest, most employees will present legal and valid evidence. However, ensuring compliance with UK Right to Work legislation may be challenging for your organisation, particularly if you have a high turnover of staff, work remotely or across multiple sites or see employees proving their Right to Work status in different ways.

What’s more, post-Brexit immigration changes and recent guidance updates have made compliance more complex. Employers need a clear, transparent process to ensure that they request the correct documentation and a comprehensive audit trail to achieve compliance, manage their risk, and meet data protection legislation.

In addition, illegal identity documents continue to be manufactured by professional fraudsters, some to a very high standard, which makes them hard to identify. These counterfeit documents are increasingly used by criminals to fraudulently apply for jobs or gain access to the services provided by your organisation.

Take a look at our blog around the challenges of Right to Work checks to find out more.

What is IDVT and how can it help with Right to Work checks?

Identity document validation technology (IDVT) can quickly and easily assist you to establish the authenticity of identity documents presented for identity verification purposes, including passports, biometric residence permits, driving licences and identity cards.

Knowing that the ID documents you’re seeing are genuine and being presented by their legitimate holder is a critical first step in any Right to Work checking process. However, without significant and on-going training, staff may not easily be able to judge whether an identity document is genuine through a visual inspection alone.

The Home Office recognises the important role that IDVTs can play in preventing the use of fraudulent documentation.

With IDVT, it takes just a few seconds to capture an identity document, using a secure web interface on any smart device or via an ID scanner. Advanced scanning features capture security information that is difficult for counterfeiters to correctly imitate, such as the algorithmic data printed in the Machine-Readable Zone (MRZ). This makes identity validation technology highly effective when compared to a visual inspection by staff with limited training in examining documents.

Electronic identity verification is increasingly being used to validate documents presented to assert and prove identity for Right to Work across many sectors, including in recruitment, retail, facilities management, hospitality and security, as well as across many NHS Trusts.

Depending on their level of in-house Right to Work knowledge and resources, an organisation may choose a straight-forward identity document validation service which confirms the authenticity of the identity document or may prefer to automate their Right to Work check process, either as part of the digital checks Scheme or with confirmation that they have seen the original documents as the final step.

The benefits of Right to Work check software

Pre-employment screening is one part of HR onboarding process which can be easily automated and managed, saving you time and money and ensuring that you stay on top of any rule changes. Embracing technology is key to navigating ever-changing and uncertain compliance requirements and there are many benefits to electronic Right to Work checks compared to a manual check:

  • Using a document verification or Right to Work service gives you a single, consistent process across your organisation for all staff who need to make identity document checks.
  • If your organisation publicises the use of electronic checks and applicants are notified that ID technology is used to support your Right to Work process, this often deters individuals who may have considered using false documentation.
  • Automating checks means you get an electronic report for your records, eliminating the need to photocopy and store paper copies of identity documents. It also means that records can be more easily and securely stored for future reference and auditing purposes.
  • Digital Right to Work checks remove the need to inspect physical identity documents.
  • With fraudulent documents becoming ever more sophisticated, an IDVT protects your recruitment team who would otherwise have to bear the burden of identifying them.
  • Right to Work software means you can train staff on how to use the technology, rather than needing to train them on how to check new or updated global identity documents or Right to Work legislation changes.
  • If you do identify a suspicious document, your IDSP may offer additional human expertise to review the document, offering you an additional level of support and advice.
  • IDVT is easy to roll out across different locations, helping you to make consistent checks from anywhere.
  • Automated Right to Work checks create a positive first impression of your company.
  • If required, Right to Work software can guide your staff through compliance questions. This helps to ensure that you are seeing the correct documents to comply with current legislation and removes the need for ongoing Right to Work training.
  • Right to Work software is quick, with a response usually given within 1 business hour, saving your team time and enabling you to get new starters up and running quickly.
  • Many systems have an API which allows integration into your back-end systems and helping you to create an integrated and streamlined on-boarding flow.

Assessing whether Right to Work technology is right for you

When you’re thinking about investing in technology to support your Right to Work checking process, you should balance your risk profile against your internal processes. Consider the volume of onboarding checks you make, the typical demographics of your employees, the structure of your business (are you relying, for example, on local onboarding managers to make checks), current knowledge of fraudulent documents and UK Right to Work expertise amongst your team and the level of verification you think you need. You should weigh this against any purchase, implementation, training and ongoing costs.

In terms of costs, you should compare the cost of automation to the following:

  • The ongoing cost of training staff to conduct manual checks and keep up to date with Right to Work legislation.
  • Potential civil penalties which could be incurred by a breach – one illegal worker could lead to fines of £20,000.
  • Time saved in administrative processes during recruitment and on-boarding. One of our customers, Royal Free NHS Foundation Trust were able to reduce onboarding by 7 working days by using online identity verification.
  • Reduction in compliance costs as all internal audits regarding checking identity documents can be carried out electronically in a central location.

How can TrustID help with RtW checks?

As a leading IDSP, TrustID offer the widest range of comprehensive Right to Work checking and IDVT services in the market. Our checks verify the validity of a document and help you to meet the Home Office Right to Work guidelines required for a statutory excuse.  Services can be set up within an hour, with just a few minutes of training enough to get staff up to speed and using the application. Our online validation and RtW software services are offered on a pay-per-check basis and there is no hardware to install and nothing to download – you can make identity checks from your smartphone, tablet device or laptop. Find out more about our range of Right to Work services here.

Want to find out more?

If you’d like to discuss how our checks could support you, please get in touch. We’d be happy to arrange an online demo.


Click here to contact us!

Disclaimer: The information contained in this article is provided for information purposes only and should not be construed as legal advice on any matter. You should not rely on the information published on this website, which does not take account of individual circumstances and may not reflect recent changes in the law. While we make reasonable efforts to keep our information accurate, we assume no responsibility for its accuracy and correctness, or for any consequences of relying or acting upon it, howsoever arising.