Namibia eases inbound travel regulations

In an easing of travel restrictions, travellers to Namibia now only need a negative PCR test. This comes after the country opened to all international travel via Hosea Kutako International Airport in Windhoek on September 1.

In a briefing on October 21, Namibian President, Dr Hage G. Geingob, announced new health and safety measures for travel that will be implemented from today (October 22) until midnight on November 30.

They include the withdrawal of the mandatory re-taking of the PCR test after five days in the country. Now travellers only need to present a negative PCR test that is not older than 72 hours and no further testing is required.

Travellers who arrive with a negative test that is older than 72 hours but not older than seven days will be allowed to enter but must undergo a seven-day supervised quarantine at home or at a tourism facility.

“In the event that these environments do not fulfil quarantine requirements, the travellers will be placed under mandatory Government quarantine facilities at their own cost,” said Geingob.

The changes are good news for the Namibian tourism industry, which has been advocating for more practical regulations.

Hotel group, The Gondwana Collection’s Public Relations Officer, Inke Stoldt, told Tourism Update that the removal of the re-testing regulation was a relief. “We believe that the constant feeling of having to undergo another test had a negative effect on travellers who want to come to Namibia.”

The group created the #SOSTourism movement to raise awareness for the impact of the regulations on the tourism industry.

“These first relaxations of the regulations for international travellers are already a great step in the right direction and we are very grateful that action has been taken. Now all stakeholders have to work together to rebuild international trust in Namibia as a safe travel destination,” said Stoldt.

Namibia has recently been removed from the restricted lists of Germany, Switzerland and Austria.

www.samigration.com


Government issues a revised list of high risk countries

The Government has revised the list of high risk countries based on a risk categorization model.

We continue to be reminded that the Covid-19 pandemic is still with us and we need to continue to take precautions. In its last meeting, the Cabinet instructed the Ministers of Health, Home Affairs and Tourism to lead a process to review the list. The review of the list of high risk countries was done in such a way that it strikes a balance between saving lives and protecting livelihoods.

Nothing has changed as far as all travellers from the continent of Africa are concerned. They are still welcome to visit the country subject to Covid-19 protocols. 

People from high risk countries who may visit SA fall in the following categories: business travellers, holders of critical skills visas, investors and people on international mission in sports, arts, culture and science. 

In addition, we recognise that there are a number of regular visitors from mainly European countries that have been accustomed to long periods of visitation to our country during our summer season when it is winter in the Northern Hemisphere. Most of them own properties in the country. We appreciate the significant economic contribution that they make through their activities in the country. To this end, we will also allow visitors, in whichever category, who are coming to stay for a three months period or more subject to Covid-19 protocols.

People who need to apply must direct email requests to: Covid19BusinessTravel@dha.gov.za, supported by - 

  1. a copy of passport and/or temporary residence visa;
  2. proof of business activities to be undertaken in the Republic; 
  3. proof of travel itinerary; and
  4. proof of address or accommodation in the Republic.

In the first two weeks that the Covid19BusinessTravel@dha.gov.za email address had been in operation, 4 701 applications were received, mostly from investors in agriculture, manufacturing, mining and tourism. Of these applications, 3113 have been approved.

These numbers show that on average, 335 investors a day applied to visit the Republic, sending a strong message that South Africa remains an attractive investment destination. 

In response to these numbers, the Department of Home Affairs has increased the capacity of people managing the email account to ensure speedier responses and we will try our best to ensure that responses are communicated within 24 hours.

The latest list of high risk countries is:

Argentina                                   

Germany

Peru

Bangladesh

India

Philippines

Belgium    

Indonesia

Russia

Brazil       

Iran

Spain

Canada     

Iraq

United Kingdom

Chile

Italy           

USA

Colombia

Mexico

 

France

Netherlands

 

 

 

 

Media Enquiries:

Siya Qoza, 082 898 1657 (spokesperson for the Minister of Home Affairs)
David Hlabane, 
071 342 4284 (media manager for the Department of Home Affairs)

Public Enquiries: 0800 60 11 90

 

www.samigration.com


Costly protection: Corruption in South Africa’s asylum-seeking system

Asylum seekers queue outside the Customs House building in Cape Town. As of May 2020, it was estimated that there were 188,296 active asylum files and 80,752 recognised refugees in South Africa. (Photo by Gallo Images / Nardus Engelbrecht)

A new report says that Home Affairs’ massive backlog in processing asylum seekers has created fertile ground for corruption.

On Thursday 17 September, Lawyers for Human Rights, the Scalabrini Centre and Corruption Watch launched a report titled “Costly protection: corruption in South Africa’s asylum system”. They also hosted a discussion moderated by Sharon Ekambaram from Lawyers for Human Rights, with Karim Singh from Corruption Watch, Charne Tracey from Lawyers for Human Rights and Sally Gander from the Scalabrini Centre of Cape Town.

The report shows how corruption is endemic in the South African Home Affairs system, as well as the various players that perpetuate it, such as the police, and metro and Home Affairs officials.

Singh said it was important for corruption to be understood against the backdrop of the rule of law and what it meant in a constitutional democracy. He said that the issue was about systemic governance weaknesses when it came to asylum seekers and that there was a need to intensify advocacy and law reform. Singh suggested that Home Affairs needed to strengthen its internal integrity systems. “We sit with a deep accountability deficit,” said Singh.

According to the report, “Corruption has historically posed a substantial challenge to the implementation of the Refugees Act – and thus to the wellbeing of refugees and asylum seekers themselves. The systemic failures in implementation of the Refugees Act and limited capacity within the DHA [Department of Home Affairs], have therefore rendered the system vulnerable to abuse – by both desperate asylum seekers as well as by officials seeking to take advantage of this vulnerability. As a result, many people seeking asylum cannot secure proper documentation, resulting in their displacement and increased vulnerability to exploitation.”

The report said that as of May 2020 it was estimated that there were 188,296 active asylum files and 80,752 recognised refugees in South Africa. It went on to say, however, that because of barriers in the system and Refugee Reception Offices (RROs) being closed as a result of the Covid-19 crisis, there were likely to be more refugees and asylum seekers in the country. The main focus of the survey was the interaction of respondents with the South African Police Service (SAPS), their experience at RROs and their general South African experience over the past five years.

The report’s research was conducted through surveys of 263 people aged 15-60, the majority being 26 to 30 years old, with males representing 63% of the group. The surveys were conducted in Johannesburg, Pretoria, Cape Town, Durban and Musina, and the respondents were predominantly from the Democratic Republic of Congo and Ethiopia. When crossing the borders (which is where the asylum-seeking journey begins), 10% of respondents reported being asked for bribes by border officials to gain entry into South Africa. The amounts ranged from R700 to R2,500.

The report explains that immigration officials are required to give refugees crossing into SA a five-day asylum transit permit to grant them time to get to an RRO and apply for asylum. Those who enter the country unofficially are under law protected from arrest if they declare they are seeking asylum and are supposed to go to an RRO immediately. However, 11% of respondents said they had been arrested by the SAPS for not having correct documentation before they were able to get to an RRO, despite being protected by the Refugees Act.

Respondents also reported that there were impediments to getting into RROs, such as security guards not letting them in without a bribe, very long queues and interpreters soliciting bribes. Once respondents made it into the RROs, Home Affairs officials accounted for 62% of the bribery soliciting.

The fact that asylum seekers have to return to RROs every three months to renew their documents made them vulnerable to police harassment when they were found with expired documentation. Thirty-five percent of respondents had to make multiple attempts to enter the reception offices – one respondent reported trying for three years. Respondents were required to pay fines for lost or expired documents or face arrest.

According to the 2019 Auditor-General’s report, “the Standing Committee for Refugee Affairs experienced backlogs of 40,326 (compared with 475 during the 2007 audit) and the Refugee Appeals Board 147,794 (compared with 893 during the 2007 audit) cases, respectively. With their current capacity, the Standing Committee for Refugee Affairs would take just over one year and the Refugee Appeals Board 68 years to clear the backlog without taking new cases.”

During the discussion, Gander said that the report could be used as a tool to assist with the effective implementation of the Refugees Act, which would help Home Affairs discharge its asylum-seeker duties effectively. 

Gander mentioned that although the number of applications seemed to have dropped since 2014, this was not because people were no longer seeking asylum, it was because they were frustrated by the barriers in the Home Affairs system. She said that there needs to be amnesty for people who have been trying and failing to get documentation for five years through no fault of their own.

The report said that Home Affairs’ massive backlog created fertile ground for corruption. Its key recommendations were for:

  • The reopening of RROs;
  •  For RROs to be fully capacitated;
  • Proper staff training in refugee law and international refugee law; and
  • Sensitivity training and adoption of policy measures such as better accessibility to RROs that will bolster SA’s refugee system. 

The report also recommended the establishment of a safe and easy way for people to be able to report corrupt officials and the creation of an independent body to deal with this corruption.

Closing the discussion, Ekambaram said that acts of xenophobia cannot be separated from the failed asylum system and that the call for strengthening institutions of democracy was not only for refugees and migrants, but that it is also about South Africans

www.samigration .com


SA’s red list just went from 60 to 22 countries – but US and UK tourists are still banned

The list of countries South Africa considers at high risk for the coronavirus – and from which tourists are banned – dropped from 60 to 22 on Monday. 

  • The new red list still includes India, the UK, and the USA.
  • Germany and Canada are among the seven countries newly listed.
  • Visitors from the remaining high-risk countries will now be welcome as long as they stay for three months or more, the department of home affairs says.

South Africa's red list, of countries from which tourists are not welcome, now stands at 22, down from an initial 60.

But still on the list are several countries that represent important markets for South Africa's tourist offerings.

Countries on the African continent are automatically excluded from the list, and it does not apply to business travellers, or others who are not travelling for leisure, including diplomats and sportspeople.

It will now also no longer apply to longer-term visitors, the department of home affairs (DHA) said in a statement.

The government recognises "that there are a number of regular visitors from mainly European countries that have been accustomed to long periods of visitation to our country during our summer season when it is winter in the Northern Hemisphere," said the DHA.

"Most of them own properties in the country. We appreciate the significant economic contribution that they make through their activities in the country. To this end, we will also allow visitors, in whichever category, who are coming to stay for a three months period or more subject to Covid-19 protocols."

The government has not disclosed exactly how it came up with the initial list, or how it determined the new list.

"The review of the list of high risk countries was done in such a way that it strikes a balance between saving lives and protecting livelihoods," the DHA said. The 

Here is the full list of high-risk countries, from which tourists may not visit South Africa, as of 19 October:

  • Argentina
  • Bangladesh
  • Belgium
  • Brazil
  • Canada
  • Chile
  • Colombia
  • France
  • Germany
  • India
  • Indonesia
  • Iran
  • Iraq
  • Italy
  • Mexico
  • The Netherlands
  • Peru
  • The Philippines
  • Russia
  • Spain
  • The United Kingdom
  • The United States of America

Border officials are instructed to turn away tourists from those countries should they reach South Africa.

Seven of those countries did not appear on the initial red list, which means their tourists are effectively newly banned.

The countries from which tourists were previously welcome, but no more, are:

  • Bangladesh
  • Canada
  • Germany
  • Indonesia
  • Italy
  • The Philippines
  • Spain
www.samigration.com


Overstay / Declared Undesirable / VLIST Ban Issued for 5 Years . There is hope !!

Overstaying one’s visa is a common occurrence among people who applied to extend their visa in South Africa and said visa not issued in time for travel. In recent months overstaying one visa has moved from being a minor inconvenience to a possible criminal offence with potentially serious ramifications. The changes brought about by the new immigration laws have made overstaying ones visa a very serious affair which needs a careful and smart approach to remedy. Let us now explore the effect of overstaying ones visa and what steps to take to correct this now serious matter. Effect of an overstay An individual who remains the republic after his or her visa has expired is in violations of the Act. The immigration Act describe such individual as illegal Foreigners. We have a solution

www.samigration.com