We are creating some awesome events for you. Kindly bear with us.

EXCLUSIVE! Leveraging Cutting-edge Technologies to Combat Financial Crimes: Latest trends, Applications, and Best Practices

The United Nations Office on Drugs and Crime estimates that US$800 billion to US$ 2 trillion is laundered through worldwide financial systems each year. That is an astonishing 2-5% of global GDP. The fight against money laundering and other financial crimes is a never-ending battle. No sooner have financial institutions got to grips with one tactic, than the criminals have moved on to new methods and alternative strategies.

The rise of the digital economy during the Covid pandemic has opened new avenues for financial crime and the perpetrators have been quick to exploit them. Often financial institutions are hampered by outdated legacy systems and software which make it hard to comply with updates and new measures which are introduced to reinforce AML frameworks. The criminals, by contrast, are nimble and can adapt quickly.

In this ongoing fight against financial crime, financial institutions must stay ahead of the myriad of ways bad actors are trying to infiltrate their systems. Increasingly, cutting-edge technologies such as advanced analytics, AI and ML have become the ammunition deployed by banks to bolster their frontline defence.

To mitigate challenges posed by such crimes, financial institutions are increasingly looking to AI and ML to help them get the upper hand – to harness the potential of advanced analytics.

Most financial services companies are aware that AI is getting faster and cheaper and offers smarter ways to tackle financial crime. For example, AI can scan enormous amounts of data and identify patterns, behaviours and anomalies faster than any human can. It can analyse voice records and detect changes in emotion and motivation that can give clues about fraudulent activities. AI can investigate linkages between customers and employees and alert organisations to suspect dealings.

Singapore, as one of the major financial hubs, has worked together with the regulatory agencies in the fight against financial crimes like money laundering and terrorism financing (ML/TF). The regulatory authorities and law enforcement agencies are keen to tap public-private collaboration and catalyse the effective use of enabling technologies to prevent criminals from abusing the financial system.

Singapore financial institutions are also looking at better ways to stay ahead of the bad actors and keep the robustness of the entire ecosystem. This points to the question: How can financial institutions take advantage of the tools and techniques available now while preparing themselves for what the future might look like?

The Fraud and Financial Crime Day held on 07 Apr 2022 was aimed at imparting knowledge on how Singapore financial institutions can accelerate the adoption of cutting-edge technologies like advanced analytics, artificial intelligence and machine learning to fight the ever-evolving financial crimes.

Contending with the threats of fraud  

Mohit Sagar: Mitigating against fraud in a rapidly changing environment

Kicking off the session, Mohit Sagar, Group Managing Director & Editor-in-Chief, OpenGov Asia acknowledges that the pandemic brought significant changes in culture and perspective. However, the technology that was adopted was what he calls, “band-aid technology” –  ad-hoc and temporary measures to stay afloat during the crisis.

The pandemic moved things quickly – organisations grew sophisticated in their use of digital tools quickly and began using deploy tech rapidly. Moreover, culture and the perspective on tech have changed fundamentally. While banking was once leading the market in tech deployment, retail has taken over because consumer habits have changed to accommodate stay-at-home orders and movement restrictions.

In the digital age, the implications of financial crime against banks and other financial services institutions are accelerating rapidly, Mohit asserts. Fraud prevention now represents one of the biggest areas of concern for the financial services industry and is likely to have bigger ramifications in the coming years.  There is the fraud that goes undetected, impossible to account for and assess.

Digitalisation presents opportunities and challenges. Technology as a tool is a two-edged sword capable of swinging both negatively and positively. The same thing could be said for financial crimes cases. While technology serves investigators and prosecutors in their fight against crime, it has also given criminals an easy way to carry out fraudulent practices.

Closing his address, Mohit strongly recommends organisations look for specialists to partner with. “Let the experts do what they do best,” Mohit urges. “It not only allows the best systems and infrastructure to be put in place but also frees up the organisation to focus on driving growth.”

Harnessing technology against fraud

Gerard McDonnell: Technology to weather risk and achieve better outcomes for financial crime compliance​

Gerard McDonnell, Fraud & Security Intelligence Regional Solution Director, SAS spoke next about how advanced analytics, AI, ML and robotics can help to mitigate major disruptions.

Police figures show that there was US$ 67 million worth of scams in 2021 and swindlers laundered nearly US$ 3.72 billion conned from over 10,100 victims in internet, phone and investment scams in Hong Kong and abroad through local bank accounts and cryptocurrency wallets over the past 4½ years.

Gerard pointed out that the current climate is the perfect storm for scam attacks. The pandemic has driven the “unbanked” into the digital banking world. However, the “newly-banked” are clueless and emotionally vulnerable while scammers are getting smarter and more sophisticated.

Against such a backdrop, understanding the identity of an online user is the cornerstone to solving the complex business challenges across the customer lifecycle, Gerard claims.

Introducing identity security, Gerard explained the approach SAS takes in building the digital hub and ensuring identity security – the orchestration of intelligence, ML and decisioning, authentication and digital identity.

Gerard shared the case example of Axcess Financial. For 25 years, the organisation has served hardworking people who have experienced life’s unpredictable moments to obtain the money they need when they need it.

Axcess Financial had traditional fraud detection measures in place, but its legacy system was not designed to handle today’s sophisticated and coordinated attacks. As the business grew, so did the number of fraudulent applications, resulting in substantial monetary losses.

Axcess Financial turned to SAS because it needed a better way to detect and adapt to new identity fraud trends in real-time.​The results were excellent:

  • Millions of dollars were saved by addressing first-party, third-party and synthetic fraud​
  • Fraud trends were identified in real-time while reducing false positives​
  • Third-party fraud was cut by more than 80%​
  • Multiple layers of authentication were put in place data for rapid, centralised authentication of digital users​
  • There was higher customer satisfaction and a more streamlined application process for good customers​

As the only vendor that is a leader in Compliance, Data Management and Data Science, SAS offers the following advantages:

  • Smarter More Agile Decisioning: Richer, more accurate fraud scoring. Less False positives, more True positives​
  • Smarter ‘End-to-End’: Better results for all the components; KYC, screening, authentication, fraud, AML​
  • Better Customer Experience: Faster, seamless experience for ‘good’ customers. Quicker detection of ‘bad’ customers​

In conclusion, Gerard believes that there are tremendous benefits to be reaped from the use of AI and ML in fraud detection that can help financial institutions cope with the rise of financial crimes.

Deploying technology against financial crimes

Chen Jee Meng: Powering next-generation fraud prevention and security intelligence through advanced analytics and AI​

“Is the deployment of AI to manage fraud and cyber security risk incidents an inevitable path?” Chen Jee Meng, Head of Financial Crime, Compliance, Maybank, Singapore begins. He points out the similarities across Financial Crime, Fraud and Cybersecurity domains:​ 1) Voluminous, 2) Costs and shortage of expertise (versus increasing professional and technical sophistication of crime perpetrators and fraudsters)​, 3) Rule-based is important but needs to be augmented and 4) Evolving Environment e.g. changing typologies, increasing attacks, etc.​

​Accordingly, he proposes re-looking at several aspects: 1) Sufficiency of manual responses vis-à-vis fast-moving situations, 2) Handling a vast amount of data and 3) Adapting institutional financial crime risk strategies to a continually altering landscape

For Jee Meng, there are several use cases in AI applications in financial crimes and fraud.​

Firstly, the use of risk scores with added parameters. It utilises traditional customer profiling based on data sets. However, the key differences are that profiles can be updated in real-time after each transaction and there is continuous learning in terms of the transaction amount, time, card use frequency and IP addresses. The net effect is that there is increased accuracy in the assessment of transactional fraud risk.​

Next, it offers Digital KYC and helps in countering deep fakes.

Thirdly, it has applications in Financial Markets for the detection of anomalous behaviour e.g. insider trading.

In cybersecurity, there are also notable use cases, Jee Meng notes:

Advances in Combating Anomalies​

Continuous monitoring of variances in network traffic e.g. detecting risky patterns in email sending frequency that may point to the use of email for an outbound attack.

Detection of Social Engineering and Spam​

The identification of not-safe-for-work and other images (such as logos) or to better detect spam email and phishing attempts, emails with hidden content and messages from newly created domains.​

Detection of Advanced Malware​

While the traditional approach involves monitoring and searching network traffic for known indicators of compromise, deep learning involves analyzing massive data to make inferences about malware before it is ever opened. ​

In terms of tips on how to integrate AI into operations, Jee Meng offered two pieces of advice:

It is important to go beyond traditional cross-functional teams​:

  • Reviewing key enterprise AI capabilities
  • Considering all data set, from existing to emerging sources
  • Ensuring the right data was available for the right analytic techniques

​Upskilling / Reskilling of the workforce is vital

  • Employees have an ongoing fear of whether they will become redundant, which requires attention
  • Recognising that human intervention is still required
  • Shifting mindsets by providing the roadmap for a successful financial crime and fraud detection

​In closing, Jee Meng highlights some of the challenges in AI deployment for many organisations. The first is that organisations need to consider the various distribution, channels and products.​ Secondly, AI needs to be adapted to detect fraudulent and cyber threats – AI needs to be constantly tweaked, tuned, and measured for continued effectiveness. Finally, AI needs to be built on realistic Anomaly Detection Algorithms versus the Changes in the Enterprise Behaviour (i.e. non-static)​.

Combating money laundering through technology

Ahmed Drissi: Crypto and impact on Anti-Money Laundering efforts

Ahmed Drissi, Anti-Money Laundering Lead, APAC, SAS, spoke next on the use of technology and the best practices banks need to fight money laundering.

“How do we fight crypto money laundering,” Ahmed asks. “Crypto is fast becoming a mainstay; financial institutions need to understand the latest risk and how it will impact our customers.”

In reviewing the crypto market, he notes how events have been responding to this growth. “It took about 50 years to grow credit cards’ volume of payments from 0 to US$14 trillion across companies and only 4 years for US$ 4.3 trillion in cryptocurrency payments!”

The initial response from banks was the de-risking of crypto because of cross border concerns, anonymity and intermediaries. However, financial institutions are embracing Cryptocurrency Custodial Services in 2021:

  1. PayPal is adding crypto buying, selling, and custody features to “Venmo and select international markets” ​
  2. Deutsche Bank plans to offer crypto custodianship, trading and token issuance services.​
  3. BBVA Bank offers crypto trading and custody​
  4. BNP Paribas offers security token transfers

He notes the following trends about the stand of financial institutions vis-à-vis cryptocurrency.

  • FIs offering crypto services (i.e., Fidelity, Square, DBS…)​
  • FIs providing services to Crypto Businesses​ (i.e., Signature, Provident.)​
  • FIs Observing or not engaging with Crypto-Assets​

Yet all the above FIs, Ahmed notes, face the risk posed by cryptocurrencies through their customers buying cryptocurrency. The challenge, then, lies in recognising the differences between money laundering and regular crypto exchange

He gave two examples of the risk that financial institutions face:

  1. Decentralised Exchange ​

Unlike centralised exchanges held on platforms and properly regulated by the same AML regulations, decentralised exchanges have No KYC, No SARs (STRs)​, No transaction monitoring, No registration​ and No record-keeping

  1. Risk of NFT

Money laundering for NFT can take the following process:

  • Placement: ​Illicit actor purchases NFT with ill-gotten gains (e.g., ransomware, Dark Web)
  • Layering: NFTs purchased and sold by and among illicit actors without limitation
  • Integration: Illicit actor sells NFT, absent formal record or justification for the movement of funds​

In a review of the Crypto Regulatory Landscape​, Ahmed shares that in September 2020, FATF released a report on Virtual Assets Red Flag Indicators of ML/TF. That meant that for banks to detect any of the red flag indicators of ML/TF, they must be able to accurately identify and monitor all crypto-related transactions.

Accordingly, FATF requires obligations to obtain, hold, and transmit required originator and beneficiary information associated with Virtual Asset transfers to:​

  • Identify and report suspicious transactions​
  • Take freezing actions​
  • Prohibit transactions with designated persons and entities​

VASP Identity fields are also required by FATF:

  1. Originator’s name ​
  2. Originator’s account number​ where such an account is used to process the transaction​
  3. Originator’s physical address or national identity number or customer identification number that uniquely identifies the originator to the ordering institution, or date and place of birth​
  4. Beneficiary’s name​
  5. Beneficiary account number ​where such an account is used to process the transaction​

However, Ahmed also notes that there are emerging challenges for VASPs:

  • The ‘sunrise issue’ staggered enforcement of crypto AML regulations​
  • Counterparty VASP Due Diligence​
  • Cybersecurity, privacy and data protection​

Ahmed shared some of the best practices in monitoring virtual currencies in the payment networks​. A typical name-based system may entirely miss up to 70% or more of the crypto exchanges out there and up to 90% of the actual transaction volume.​

Most open-source lists are incomplete, perhaps covering the top 100 exchanges, leaving out the other 600+ exchanges. Many exchanges do not operate a business under their popular name. ​He concludes that name matching is not sufficient to find all cryptocurrency exchanges, resulting in significant missed exposure.

For Ahmed, better red flag indicators​ of ML/TF are:

  • Converting a large amount of fiat currency into VAs with no logical business explanation ​
  • Potential crypto money mule or scam victims​
  • Sending funds directly to high-risk or sanctioned regions​
  • Sending funds directly to a wallet tainted by a sanctioned entity​
  • Direct and indirect transactions with dark markets​
  • Use of mixing services​

In conclusion, Ahmed emphasised the importance of understanding the threats from cryptocurrencies because of their increasing preeminence. Fighting money laundering has become a complex challenge that requires intelligent solutions.

Fireside Chat with Frankie Phua

Following that, Mohit led the delegates into a conversation with Frankie Phua, Managing Director and Head of Group Risk Management, United Overseas Bank about strengthening a Risk Management Framework Through Advanced Technologies to Combat Financial Crimes

On the trade-off between offering convenience and safety in services, Frankie remarks that, as banks digitise, the inclination is to make it easy and seamless for customers. However, if the customer journey is too simple, scammers can socially engineer the behaviour of the customers. For him, scams are a big problem but they should not stop the process of digitisation. The key lies in educating the public on how to respond to scams.

When it comes to transactions outside the box – the anomalies – Mohit was keen to know if the responsibility lies with banks and whether banks should pick it up.

Frankie believes that it depends on the types of fraudulent activities. If it is an impersonation scam, it might be difficult for the banks to alert their customers. Where the bank could step in is in phishing and third party scams.

Regarding the use of tech and AI in the messaging for customers, Frankie does not believe that any one population is more vulnerable to scams and opines that scams apply to all. In this case, there is no need to segment the market. The important thing to do is to educate users on phishing scams and ways to be vigilant.

Confidential Computing in mitigating money laundering

Christopher Tan: The new normal – fighting money laundering with confidential computing

Christopher Tan, Partner Revenue Acceleration Director – APJ, Intel, spoke next on ways to create trust, reduce cost and complexity, as well as make confidential computing a reality.

“Achieving digital transformation remains challenging,” Christopher opines. There is an expectation that today’s (or yesterday’s) technical foundation will work well for digital transformation, which can be a dangerous assumption. Digital transformation pushes the boundaries of what is needed from a technology foundation.

For Christopher, it is not just about performance, but also about data placement, security, and productivity without boundaries. ​He has three indicators: 1) Performance: Performance is just one component of building the right foundation for digital transformation, 2) Data Placement: More demands on storage and networking for strategic data placement that optimises for  analytics and AI and 3) Security: Need for security at scale to support workforce and data in a distributed world ​

Christopher shares that Intel’s commitment is helping customers advance their digital transformation plans today while also setting them up for the future with the right technology foundation. ​

From his experience interfacing with customers, there are four key areas of concern:

  • Work is decentralised and employees need ways to connect and stay productive.
  • There is a need to go faster in cloud adoption as an effective way to scale services and be agile ​
  • Data analytics and AI only continue to grow in importance where it is more important than ever to be able to analyse data that creates intelligence everywhere for better outcomes ​
  • Security continues to grow in importance with a decentralised workforce – the growing adoption of edge computing makes it paramount to have a comprehensive and multilayered security strategy

As the world becomes more connected, organisations are seeing exponential growth of data​, Christopher observes. To process the data, new computing opportunities such as cloud, edge and analytics are transforming business operations​. But those transformations can drive complexities for IT that could increase risks to the business if security is not addressed​. As such, security must go hand-in-hand with transformation​.

A few trends are emerging in the Security Landscape, and Intel is relentless in its pursuit of establishing a trusted foundation​:

  • Encrypt everything, throughout the lifecycle, from data generation through retirement​
  • Keep workloads and data isolated​
  • Build a chain of trust that is rooted in silicon​
  • All of these can help with compliance with policies and regulations
  • Effective security is built on a foundation of trust.​

He observes that everyone knows that data should be encrypted when it is being stored​ and when sent across the network​. What about data when it is actively processed in memory? Christopher believes that protecting and creating confidentiality for data in use is the new frontier.

Christopher spoke about Confidential Computing ​powered by​ Intel ® Software Guard Extensions (SGX). SGX is a system of architectural enhancements defined to help protect application integrity and confidentiality of data and to withstand certain SW and HW attacks.​

Intel® technologies built into the platform address more protection against specific types of attacks. But data in use in memory must be protected in real-time against attacks, too. Intel is devising technologies that allow developers to harden their applications to help protect very specific parts of their code and data as it resides in memory.​

Christopher articulates the following features of SGX:

Help Protect

  • New Instruction Set Architecture (ISA) extensions​
  • Enables memory regions (enclaves) with security features​
  • Helps isolate enclaves from malware and privileged ​
    software attacks​
  • Processor helps control access, helps prevent intrusion, ​
    encrypts transported/stored data​

IT Benefit​

  • Reduces attack surfaces​
  • Supports attestation, keys ​

Developer Benefit​

  • Familiar development environment ​
  • Familiar application deployment model​

SGX looks to solve three key challenges:​

  1. Execution isolation at the Trusted Execution Environment boundary. This results in data unencrypted inside the CPU package, while data outside is encrypted and integrity-checked.
  2. Attestation and sealing at the Trusted Execution Environment boundary. Hardware-based attestation provides remote assurance that the right application is executing on the right platform.​
  3. Recovery from hardware issues – TCB Recovery is the process of being able to cryptographically demonstrate that the TCB has been updated to fix a potential security issue.​

It is virtually impossible for enterprises to control how external entities process and secure their data, thus risking compliance issues. ​

In closing, Christopher encourages delegates to start with the right foundation and expressed that Intel architecture can help institutions accelerate digital transformation. He also urged delegates to avoid digital transformation roadblocks and to work with the ecosystem to make the right technology choices to avoid disruption. Finally, with the right foundations in place, institutions can help execute with confidence.

Fireside Chat with Vijay Gopaladesikan

Mohit led the delegates into a conversation with Vijay Gopaladesikan, Executive Director, FCC – Screening Product & Watchlist Management, Standard Chartered Bank about enhancing automation, enabling real-time screening, reducing false positives, modernising financial crime analytics for stronger compliance.

The discussion began with the question of how organisations can be more effective in fighting financial crime. Vijay points out the importance of support from senior management, adequate budgeting, processes, policies and standards and information sharing. More importantly, he highlights the various initiatives by monetary authorities all around the world in information sharing.

“We can be effective only when we are efficient,” he opines, “and information sharing is the first step towards improving efficiency.”

He shares some trends that he has observed: 1) Regulatory authorities are increasing the watchlist content and autonomous sanctions and 2) In the field of cryptocurrencies, there is an expectation for financial institutions to stop transactions involving wallet addresses of sanctioned parties.

Additionally, VASPs and Crypto exchange providers deemed high-risk need to be interdicted.

Vijay suggests some practical considerations when dealing with such threats:

  • Understanding the institution’s risk tolerance and appetite statement
  • Conduct targeted screening and identify the watchlist that the institution wants to screen.
  • Explore the automation in the identification of good guys
  • Work towards intelligent process automation – making the system react more intelligently and reapply processes when the same situation arises.

Vijay advises looking into supervisory technology adoption because regulators are adopting AI and ML. He opines that the focus on technology is appropriate and important but that should not cause people to neglect the basics – the use of advanced technology and anchoring in fundamentals go hand in hand.

Fireside Chat with Johnson Poh

Following the chat with Vijay, the session segued into a conversation with Johnson Poh, Executive Director, Head of Group Enterprise AI, Data Management United Overseas Bank about applying real-world AI & analytics capabilities to quickly identify fraudulent transactions and to make timely, data-driven decisions for better outcomes.

When asked about his observations, Johnson remarks that the application of AI and ML does not only apply to financial institutions and compliance. The key realisation here is that people need to understand that there is no one-size-fits-all solution.

He emphasises the importance of understanding the need for AI and ML and how to apply them. While most focus on the technology and the operational aspect, process and people are equally important. All must be integrated for successful implementation.

On the big hurdle that institutions face in deploying technology, Johnson suggests that the first step lies in understanding a problem statement and matching the correct solution. He breaks it down into four aspects:

  1. People and competency – Skillsets
  2. Technology – A rigorous platform to sustain implementation.
  3. Data – Ability to amalgamate all the data points
  4. Process – The link to how insights can be used.

Regarding the use of technology to solve financial crimes, Johnson believes that different solutions are required for different problems. It also involves ensuring that institutions have the correct data fabric, followed by experimentation to identify the algorithms that would be appropriate to solve the intended problem.

Johnson also broke down the different levels in the application of data and machine learning.

  • Descriptive analysis – Describing data as it is.
  • Diagnostic analysis – Diagnosing the problem and understanding the root cause
  • Predictive analytics – Using more advanced techniques to be more pro-active in surfacing key insights
  • Prescriptive analytics – Matured data platforms, people capability and business domain experience

On how AI and ML can help to reduce false positives, Johnson shares that the approach is two-pronged.

  1. Getting the data right – Setting up the relevant pipeline so that everyone in the organisation is empowered to harness data
  2. Asking insightful questions and going in-depth when the data fabric is set up

On a final note, Johnson emphasises the importance of intimately understanding the organisation’s needs and knowing the specific utility of AI and machine learning that the organisation is tapping as a solution. He concludes that there is much to be gained from the use of AI and ML, but that the application must be intentional.

Power Talk / Interactive Discussions

Radish Singh, Partner/Principal – Head of Financial, Services Risk Management, Ernst & Young Advisory

In the final segment of the day, Mohit moderated an interactive discussion, featuring panellists, Dr Stuart Christmas, Executive Director, Head of Surveillance Optimisation Standard Chartered Bank; Radish Singh, Partner/Principal – Head of Financial, Services Risk Management, Ernst & Young Advisory; Kenneth Koh, Head of Industry Consulting, APAC SAS; and Christopher Tan, Partner Revenue Acceleration Director – APJ, Intel.

The first poll asked delegates what their key challenge was in preventing financial crimes. Delegates were evenly split between legacy systems (27.9%) and criminal innovation (27.9%). The rest of the delegates went with the complex compliance landscape (20.9%), evolving financial landscape (18.6%) and other unlisted (4.7%) issues challenging.

Radish agreed that legacy systems are one of the major challenges that banks are facing due to the multiple systems. At the same time, she agrees with the perception that criminals are ahead of things. “As banks innovate, so do criminals,” she opines. “The ongoing question lies in finding the correct model and approach to managing financial crime.”

Dr Stuart added that he sees legacy systems not as old but as rules-based. Criminals are familiar with the rules-based system and can get through it. However, criminals who employ more sophisticated tactics escape – this is where AI and ML come in. In general, a rules-based system has become less relevant.

Kenneth also pointed out that the rules are not evolving fast enough and that the acceleration towards digitalisation has increased the risk.

Kenneth Koh, Head of Industry Consulting, APAC SAS

The second poll asked delegates the use case that will help their organisation in the financial crime and compliance management space. Half of the delegates (50%) selected adjusting behavioural models to new fraud patterns with a low degree of latency. The other delegates were split between creating a data lake to help respond to regulatory demands (23.5%) and working with full datasets to analyse potential fraud (23.5%). The remaining delegates opted for using new data sources (2.9%).

In response to the polling results, Dr Stuart highlighted that fighting financial crime is an ongoing process because both the criminals and institutions are constantly learning from one another and getting better.

Radish opined that a more critical aspect for institutions is to challenge the status quo. The entire model of financial crimes has been developed in a defensive mode and institutions are not proactive in developing the system to cope with financial crimes.

Mohit comments that it all leads to culture. For Johnson, culture can only change with awareness and in-depth knowledge in the field not just across the implementers but right from the top.

The third poll asked about an organisation’s biggest compliance-related pain point. Most  (34.4%) indicated that their major pain point was in the limited ability to dynamically adapt through using machine learning and decisioning on the fly, followed by the many ‘false positives’ that the AML system generates (31.3%). The remaining delegates selected high cost and effort to adapt to new regulatory guidelines (15.6%), limited ability to detect hidden legal entities (9.4%), not enough ‘true positives’ (6.3%) and poor or outdated data segmentation (3.1%).

Vijay opined that managing false positives is a real challenge. Businesses want to reduce that because the more people you stop, the more business you lose. He added that many partnerships take that into account.

In response to the poll, Kenneth shared two issues that he observed:

  1. Lack of a single view of fraud risk
  2. Detection models are often siloed

He proposes the use of hybrid models through network analysis. He added that the healthcare sector is also suffering from this due to the rise in medical collusion.

When asked about their organisation’s biggest pain point with respect to data, one-third (33.3%) consider coverage – collecting and compiling data globally – their biggest pain point. The remaining delegates were split between relevancy – data being stored in the right categories (25.6%), recency – data being up to date (23.1%) and others (17.9%)

Dr Stuart Christmas, Executive Director, Head of Surveillance Optimisation Standard Chartered Bank

Dr Stuart opined that missing data is an issue that many organisations. A delegate commented that there is a need to ensure that there is a standardised data government across the board, to break the silo and current model. Kenneth added that “you will never have a perfect data set,” which is why there is a need for a centre of excellence to support data management and oversight.

The next poll asked delegates to select the event that is most likely to drive change within their organisation. An overwhelming majority (72.5%) selected regulatory enforcement action while the remaining delegates chose reputational risk (17.5%) or competitor threat (10%)

Mohit pointed out that with regulation, institutions are often waiting for people to tell them what to do. Radish concurred and remarked that banks only react to regulatory enforcement rather than innovate, putting in only a defensive framework.

Another delegate added that digital banks are a huge threat, but no one is acknowledging the issue.

The final poll asked delegates how concerned they are regarding money laundering risks associated with cryptocurrency. About half (52.5%) were extremely concerned while the rest were moderately concerned (32.5%) or not concerned (15%)

A delegate opined that cryptocurrencies are on the radar for banks but they are not trying to understand the true risk. Another delegate pointed out that some ban it because of all the risks they see. Ahmed added that most have not enforced regulation because it is not a priority; he believes that organisations need to take time to understand crypto.

Radish opines that she would always be concerned because the risks exist. However, she notes that banks are trying to understand the source of wealth around and forming a risk understanding of it.

Finally, another delegate brought up a point about digital natives being the customers of the future. He pointed out that how digital natives leverage finance is different – the way they exchange funds with each other is materially different from digital immigrants.

A delegate mentioned that competition will be different in the future because of fintech. It is a completely uncharted space for everyone in the room. He observes that there is a lot of innovation in the space of fintech that institutions need to pay attention to.

Closing

In closing, Mohit wrapped up the session and thanked everyone for their enthusiastic participation and the illuminating sharing. He asserts the importance of adopting technology into managing fraud and crimes, imploring delegates to seek partnerships when it comes to protecting themselves against financial criminals.

PARTNER

Qlik’s vision is a data-literate world, where everyone can use data and analytics to improve decision-making and solve their most challenging problems. A private company, Qlik offers real-time data integration and analytics solutions, powered by Qlik Cloud, to close the gaps between data, insights and action. By transforming data into Active Intelligence, businesses can drive better decisions, improve revenue and profitability, and optimize customer relationships. Qlik serves more than 38,000 active customers in over 100 countries.

PARTNER

CTC Global Singapore, a premier end-to-end IT solutions provider, is a fully owned subsidiary of ITOCHU Techno-Solutions Corporation (CTC) and ITOCHU Corporation.

Since 1972, CTC has established itself as one of the country’s top IT solutions providers. With 50 years of experience, headed by an experienced management team and staffed by over 200 qualified IT professionals, we support organizations with integrated IT solutions expertise in Autonomous IT, Cyber Security, Digital Transformation, Enterprise Cloud Infrastructure, Workplace Modernization and Professional Services.

Well-known for our strengths in system integration and consultation, CTC Global proves to be the preferred IT outsourcing destination for organizations all over Singapore today.

PARTNER

Planview has one mission: to build the future of connected work. Our solutions enable organizations to connect the business from ideas to impact, empowering companies to accelerate the achievement of what matters most. Planview’s full spectrum of Portfolio Management and Work Management solutions creates an organizational focus on the strategic outcomes that matter and empowers teams to deliver their best work, no matter how they work. The comprehensive Planview platform and enterprise success model enables customers to deliver innovative, competitive products, services, and customer experiences. Headquartered in Austin, Texas, with locations around the world, Planview has more than 1,300 employees supporting 4,500 customers and 2.6 million users worldwide. For more information, visit www.planview.com.

SUPPORTING ORGANISATION

SIRIM is a premier industrial research and technology organisation in Malaysia, wholly-owned by the Minister​ of Finance Incorporated. With over forty years of experience and expertise, SIRIM is mandated as the machinery for research and technology development, and the national champion of quality. SIRIM has always played a major role in the development of the country’s private sector. By tapping into our expertise and knowledge base, we focus on developing new technologies and improvements in the manufacturing, technology and services sectors. We nurture Small Medium Enterprises (SME) growth with solutions for technology penetration and upgrading, making it an ideal technology partner for SMEs.

PARTNER

HashiCorp provides infrastructure automation software for multi-cloud environments, enabling enterprises to unlock a common cloud operating model to provision, secure, connect, and run any application on any infrastructure. HashiCorp tools allow organizations to deliver applications faster by helping enterprises transition from manual processes and ITIL practices to self-service automation and DevOps practices. 

PARTNER

IBM is a leading global hybrid cloud and AI, and business services provider. We help clients in more than 175 countries capitalize on insights from their data, streamline business processes, reduce costs and gain the competitive edge in their industries. Nearly 3,000 government and corporate entities in critical infrastructure areas such as financial services, telecommunications and healthcare rely on IBM’s hybrid cloud platform and Red Hat OpenShift to affect their digital transformations quickly, efficiently and securely. IBM’s breakthrough innovations in AI, quantum computing, industry-specific cloud solutions and business services deliver open and flexible options to our clients. All of this is backed by IBM’s legendary commitment to trust, transparency, responsibility, inclusivity and service.

Send this to a friend