finance
monthly
Personal Finance. Money. Investing.
Contribute
Newsletter
Corporate

Anomali recently released a new report that identifies major security trends threatening the FTSE 100. The volume of credential exposures has dramatically increased to 16,583 from April to July 2017, compared to 5,275 last year’s analysis. 77% of the FTSE 100 were exposed, with an average of 218 usernames and password stolen, published or sold per company. In most cases the loss of credentials occurred on third party, non-work websites where employees reuse corporate credentials.

In May 2017, more than 560 million login credentials were found on an anonymous online database, including roughly 243.6 million unique email addresses and passwords. The report shows that a significant number of credentials linked to FTSE 100 organisations were still left compromised over the three months following the discovery. This failure to remediate and secure employee accounts, means that critical business content and personal consumer information held by the UK’s biggest businesses has been left open to cyber-attacks.

The report, The FTSE 100: Targeted Brand Attacks and Mass Credential Exposures, executed by Anomali Labs also reveals that:

“Our research has uncovered a staggering increase in compromised credentials linked to the FTSE 100 companies. Security issues are exacerbated by employees using their work credentials for less secure non-work purposes. Employees should be reminded of the dangers of logging into non-corporate websites with work email addresses and passwords. While companies should invest in cyber security tools that monitor and collect IDs and passwords on the Dark Web, so that staff and customers can be notified immediately and instructed to reset accounts,” said Colby DeRodeff, Chief Strategy Officer and Co-Founder at Anomali.

The Anomali research team also analysed suspicious domain registrations, finding 82% of the FTSE 100 to have at least one catalogued against them, and 13% more than ten. In a change to last year the majority were registered in the United States (38%), followed by China (23%). With the majority of cyber attackers using gmail.com and qq.com (a free Chinese email service) to register these domains to mask themselves. With a deceptive domain malicious actors have the potential to orchestrate phishing schemes, install malware, redirect traffic to malicious sites, or display inappropriate messaging.

For the second year, the vertical hit hardest by malicious domain registrations was banking with 83, which accounted for 23%. This is double that of any other industry. To avoid a breach, organisations have to be more accountable and adopt a stronger cyber security posture, for themselves and to protect the partners and customers they directly impact.

“Monitoring domain registrations is a critical practice for businesses to understand how they might be targeted and by whom. A threat intelligence platform can aid companies with identifying what other domains the registrant might have created and all the IPs associated with each domain. This information can then be routed to network security gateways to keep inbound and outbound communication to these domains from occurring. No one is 100% secure against actors even with the intent and right level of capabilities. It is essential to invest in the right tools to help secure every asset, as well as collaborate with and support peers in order to reduce their risks to a similar attack,” continued Mr. DeRodeff.

(Source: Anomali)

Despite the mobile channel being an increasingly lucrative one for fraudsters to exploit, efforts to implement watertight authentication are being stymied by a lack of clarity around which party is liable in the event of sensitive data being compromised by hackers. It is time that mobile network operators (MNOs) and banks made a concerted effort to clear up this confusion and enable a positive customer experience to come first.

According to Aspect Software, the battle against fraud is one that is still being fought fiercely, especially as cybercriminals become more savvy in the way they conduct their activities. According to the Information Security Media Group’s 2017 Faces of Fraud survey, 52% of businesses polled stated that today’s fraud schemes are too sophisticated and evolve too quickly for their organisation to keep pace. For the mobile channel in particular, incidents of ‘SIM Swap’ fraud – which sees criminals steal money from bank accounts by digitally duplicating SIM cards via social engineering – accounted for 11.5% of total mobile fraud in the past year, according to Aspect’s own figures, attained through its work with banks and MNOs over the last 12 months.

These figures underline the importance of multifactor authentication in getting the upper hand in the fight against fraudsters. However, many organisations remain bogged down in debates over liability, which is slowing down the pace of adoption and risking compromising the trust of their customers.

Keiron Dalton, Global Program Senior Director at Aspect Software’s digital identity division, said: “The issue of liability regarding fraud can be something of a minefield. When working with third-party authentication providers to secure the mobile channel for mobile or telephone banking, it can be a challenge to establish clear, consistent lines of accountability in this area. This lack of direction and transparency can hinder the adoption of high-quality authentication which, crucially, creates a greater risk of customer trust being damaged if a data breach strikes.”

Keiron believes that MNOs and payment services providers, including banks, need to work towards re-evaluating the relationship they have with third-party authentication providers, to a point where a clear understanding is reached on the subject of liability. For Keiron, this means firmly establishing the authentication provider as a partner who provides an essential service along with recommendations on how the company can further improve its security practices, while final liability rests with the company that holds the data.

He concluded: “It is vital that businesses do not lose sight of what is most important when it comes to fraud prevention: maintaining a positive customer experience. This can only be effectively delivered if the organisation in question maintains strong relationships with its authentication partners, and ensures that the boundaries regarding liability are clearly defined. Key to cultivating lasting customer trust is being able to confidently communicate what is being done to keep data safe. If these internal relationships can be effectively managed, this assertive outward persona will come to the fore naturally.”

(Source: Aspect)

Mobile shopping in the UK, France and Germany accounted for 28% of online Christmas orders in 2016, according to CJ Affiliates, with the UK bringing in an even bigger proportion at 44%. And these figures are set to grow even more in the lead-up to the 2017 festive period.

According to Keiron Dalton, mobile banking expert from Aspect Software, with the Golden Quarter set to see another boom in mobile payments and complex transactions, the opportunities for fraudsters to make their move on the shopping public is higher than ever. Keiron, head of Aspect’s global digital identity division, also argues that fraud that relies heavily on social engineering and bypassing weak security processes, such as SIM Swap, is seeing an upward trend in the UK and other regions, including Africa. According to Keiron, fraudsters not only take advantage of the upswing in mobile payments activity, but the sentiment surrounding the holiday for a lot of people.

Keiron explained: “SIM Swap fraud occurs when a criminal registers an existing phone number of a victim on a new SIM card by impersonating the victim to the mobile phone provider. Once activated, a criminal will receive all the calls and SMS notifications sent to the victim’s mobile number and can deactivate the original SIM card in the process. Once in control, criminals are able to bypass SMS-based one-time-passcodes, and steal large amounts of money quickly. This often happens before the victim is even aware they have been targeted.”

“We are working closely with the GSMA, as well as with a number of big banks and leading mobile network operators in the UK and in the rest of Europe to build a collaborative effort to fight new types of fraud like SIM Swap, but consumer awareness of the crimes has stayed relatively out of the headlines. If your phone or SIM card has been compromised, there are a number of tell-tale signs to look out for before it gets too far,” Keiron said.

  1. Phishing messages and suspicious communications asking for information

SIM Swap fraud requires the hacker to have access to a victim’s bank details. These are often obtained through an email phishing attack, unsolicited communications asking for details, or by purchasing that information from online crime gangs. You should never respond to these types of communications or send your bank details on any platform that could be read by someone else. Your bank will never ask for this information so don’t be fooled by fraudsters imitating your bank. This leads to the initial opportunity to get account access or access to a duplicate SIM card; it also could provide criminals with the answers to personal security questions.

  1. Extended loss of signal

Once SIM Swap fraud has occurred, it is not instantly noticeable to the victim. Extended loss of signal is the initial sign that SIM Swap fraud has taken place, as the control has been switched to a new device. Contact your mobile network provider to check if it is a widely known issue, or isolated to your device.

  1. Floods of calls and messages

This is a tactic that runs parallel to the extended loss of signal. Criminals will send a flurry of nuisance calls and/or messages in an attempt to get victims to turn their phone off. If you’re suspicious, it’s vital that you don’t turn your phone off as this is used as a distraction to delay you noticing a loss of service when a SIM is swapped.

  1. Opening links on your phone

Whether the link is sent to a victim via a phishing message or is on an unknown website, mobile phone users should be cautious when opening links on their device, and delete anything suspicious immediately. Hackers can use links that contain application packages that, if installed, will give the people behind the malware administrator rights to the victim's device.

  1. Be aware of the source of any applications you download

Only download applications or make in-app purchases from approved sources or stores. To prevent suspicious applications from being installed, Android phone users can go to Settings/Security and turn the ‘Unknown Sources’ option off, which will stop the phone installing them from anywhere other than Google Play.

(Source: Aspect)

Last weekend, British shoppers were predicted to have spent almost £8bn on Black Friday sales – nearly four percent higher than last year. While this busy shopping period is certainly good for the British economy, it raises concerns about the opportunities for scammers and cyber criminals. Ross Brewer, VP and MD EMEA at LogRhythm, discusses for Finance Monthly below.

Indeed, all eyes have been on who – and there will be some – will fall victim to hackers’ increasingly persistent and clever tactics. Retailers are prime targets because of the confidential data they hold – whether it’s bank details, email addresses or personal information. There’s absolutely no doubt that cyber criminals will have tried to take advantage of the past week’s online sales peaks to access networks unnoticed or execute malware that has been sitting on the network for months. Retailers have a lot to prove when it comes to showing consumers that they are taking modern-day threats seriously.

As we only saw this week with Uber, it isn’t always a breach that makes headlines, it can be how it’s contained and disclosed. In such a competitive industry, retailers rely heavily on loyalty, which means reputation is key. They need to understand the true value of the data they hold and take the necessary steps to protect it.

Monitoring and detection is key

It’s hugely important that retailers are investing in tools that continuously monitors networks for any signs of a compromise. Indeed, online activity and network communications between components in the card processing chain need to be tightly controlled; a process that is specifically mandated by PCI-DSS. With time increasingly of the essence, it is also critical that, rather than simply scanning for threats and raising an alarm if something suspicious is identified, these systems are able to deliver actionable insight with supporting forensic data and contextually rich intelligence. Not only does this ensure that the right information is delivered at the right time, to the right people, but it guarantees that the appropriate context will be attached, significantly decreasing the amount of time it takes to detect and respond to threats.

Most retailers know by now that they cannot afford to take shortcuts when it comes to cyber security. With breaches now a case of when, not if, it’s essential that they are on high alert at all times – particularly during busy shopping periods. Despite growing concerns over the cyber threat, consumers are spending more and more money in store and online each year, but retailers cannot take this for granted. It only takes one data breach to damage a company’s reputation, hinder future sales and/or disrupt pending investments and deals.

The good news is that security intelligence has become so advanced that companies can now automatically detect a compromise as soon as it happens, enabling security teams to stop a cyberattack before any damage is done. With GDPR only a matter of months away, enterprise organisations and retailers are feeling the pressure to identify, mitigate and disclose an attack at the time that it happens. Only with rapid detection and response capabilities will retailers be able to take cyberattackers head on and protect their customers.

Banks that demonstrate low fraud rates will be able to offer frictionless customer experience by escaping legal requirement for extra authentication.

The upcoming Payment Services Directive - due to come into full force in January - has the sometimes competing objectives of facilitating innovation while also strengthening security and protecting customers.

New technology developments in the industry have been known to create sharp increases in the amount of fraud. Losses due to online banking fraud grew by 64 percent from £81.million in 2014 to reach £133.5million in 2015. Yet, high levels of investment in fraud detection and prevention technologies by banks have now helped to reverse the trend - with losses falling 24% in 2016.[1]

The developments under PSD2 will require a new emphasis on tackling the issue. The number of payment service providers who have access to customer data will increase. A greater range of companies will become part of the transaction chain.

Whilst the PSD2 seeks to bring more frictionless transactions for customers, it also includes a legal requirement for payment service providers to use Strong Customer Authentication (SCA) if their fraud detection and prevention rates are not robust enough. Firms will pay a double price if fraud rates increase after PSD2, as they will be required to introduce more friction into the customer experience of payments.

As PSD2 opens up the transaction chain to more providers, Farida Gibbs, of technology consultancy Gibbs Hybrid, warns that banks will have to adapt their fraud detection systems, but can use their fraud prevention capabilities to deliver real competitive advantage.

Farida Gibbs, CEO of Gibbs Hybrid, comments: “As Open Banking creates increased competition in payment services, it will be increasingly important for banks to demonstrate low levels of fraud. SCA, which requires added authentication from the user and can result in customers searching for an alternative payment processor, which is able to process payments without this layer.

“Banks and other financial services firms have put a lot of time and effort into technologies behind fraud detection and prevention. Technology that enables a firm to pick up early warning signs of fraud and promptly send text and email alerts to customers, for example, has been very important in keeping losses to a minimum. And banks have had to implement this despite the challenges of legacy systems and outdated technology processes.

“Their success in reducing the level of fraud losses through online banking is testament to the forward-thinking work that is being done. This will become even more important as Open Banking approaches.

“The legal requirement to put in place Strong Customer Authentication (SCA) will create much greater friction for consumers, but those firms who are able to demonstrate outstanding fraud management will be allowed to use Transaction Risk Analysis (TRA) instead. This has the great benefit of being invisible to customers, introducing no further delays into their payments.

“Analysing transactions behind the scenes for unusual behaviour is not a new method, and is one that banks should be able to adapt to the demands of the new Open Banking environment. The stakes are high – if they can demonstrate success in this area, providers will be able to create a great customer experience for payments, whilst keeping security uncompromised.”

(Source: Gibbs Hybrid)

By Kurt Rothmann, Senior Partner, Financial Lines Group at JLT Specialty

 

Companies are often not doing enough to protect themselves from a fraud epidemic that costs businesses millions a year.

Last year fraudulent employees cost British businesses at least £40m, according to a survey by ActionFraud, with cases steadily rising over the last decade according to fraud prevention body Cifas, and the true extent is thought to be far greater. Crime surveys in England and Wales show incidents of fraud are substantially higher than official reporting. These figures should make businesses alive to the dangers they face.

 

Dealing with employee fraud

Although employee fraud is relatively common, many companies are reluctant to put measures into place that could prevent it from happening. Whilst the most common form of this fraud is theft of cash, companies simply do not want to believe that their employees are capable of fraud. This means they are reluctant to cover the risk of such an event happening.

The claim that this reluctance could be general organisational weakness seems to be borne out by research conducted by the Association of Certified Fraud Examiners (ACFE) which found that the most prominent organisational weakness was a lack of internal controls, which is then compounded by the fairly modest uptake of crime insurance cover. This is an indictment of business security in general. Essentially, organisations are leaving themselves exposed and vulnerable to losses that go straight to the bottom line. With the ever-changing nature of fraud risk, the level of exposure can be substantial.

 

Fraud, fraud and more fraud

Another threat that organisations face is a growth in third party fraud. Solicitors are seeing a particular surge in what is called social engineering fraud. Social engineering is a broad term that refers to the scams used by criminals to trick, deceive and manipulate their victims into giving out confidential information and funds.

A good example is ‘Friday afternoon fraud’. With many property transactions being completed on Fridays, the fraudster will either phone up or email the solicitors’ offices pretending to be a party involved in a transaction, and persuade the employee to send funds to a different account. Weak internal controls means these can be overlooked in the Friday afternoon rush, leading to a loss. QBE found 150 successful cases of this type of fraud amongst UK law firms in the 18 months before the first quarter of 2016, costing £85 million, with ten times as many failed attempts.

Avoiding this can be as simple as seeking independent verification before changes are authorised. No matter how much the purported vendor or supplier might be trying to stress that it is urgent and needs to be changed immediately, performing these checks is essential.

There is also the increasingly popular ‘Fake President’ scenario, where a fraudster will contact the senior finance officer pretending to be the CEO, and request an immediate transfer of funds under the pretence of a secret urgent deal. In a scam that cost both the chief executive and the chief financial officer their jobs, Austrian aerospace manufacturer FACC lost €50 million in 2016.

However, even though checks and levels of sign off for payments are important in these situations, they are not sufficient on their own. When a CFO is targeted they will pressure those underneath them to authorise urgent payments. Verifying this initial contact to confirm the identity of the person requesting payment is vital. This can be as simple as insisting on calling the person back on a number not supplied in the call. This may sometimes be embarrassing, but it is a relatively straightforward approach that may prevent a career ending mistake.

There is also the traditional threat of first party fraud, which can include employees charging their company for fake invoices or ghost employees, diverting payments from legitimate invoices into another account, or workers taking bribes from suppliers to allow them to overcharge or award contracts.

 

Secondary Exposure

The risk of these occurring can increasingly be prevented or discovered internally through proper use of audit functions or IT systems related to payments.

If a company suffers a major social engineering or fraud loss that isn’t properly protected, concerns may be raised about the directors’ management of the company and around the internal controls and procedures and broader risks management strategies. Shareholders and other affected parties can hold the directors accountable for not having fulfilled their duties in this regard.  This secondary exposure is something boards and directors should take seriously, as ultimately, they could be held liable and exposed to the costs of defending against litigation or dealing with an investigation.

With these risks uncovered, risk management and constant vigilance must be at the forefront of every director’s thoughts. They must ensure they have robust controls and systems in place to make sure they are able to monitor and react to their risk in real time. Good due diligence is also important. With technology becoming ever more sophisticated, the way fraud is conducted does too. The expectations placed upon directors and the ever-increasing regulatory burden means there is no excuse to not be prepared for any event.

 

One final piece of this risk management should be to consider crime insurance protection as a last line of defence if the fraudster manages to bypass all other preventative measures.

 

Website: http://www.jltspecialty.com/

 

Only 1 in 300 property purchases by overseas cash buyers are triggering red flags with the National Crime Agency (NCA) in a wakeup call for the UK property market, anti-money laundering (AML) specialists Fortytwo Data have warned.

In the US, a similar jurisdiction to the UK, 5% of home sales are to overseas buyers and 44% of them pay cash according to latest figures1.

Transposing this trend data onto the UK property market means 26,400 homes are sold each year to overseas cash buyers in Britain, where 1.2m property transactions were the subject of only 355 Suspicious Activity Reports (SARs) in the year to March 20162.

SARs are red flags sent by financial institutions, law firms and estate agents to the National Crime Agency (NCA) when they detect suspicious activity. It comes against a backdrop of widespread fears that foreign criminals have been using the UK property market to store their ill-gotten gains.

Fortytwo Data’s knowledge of the anti-money laundering sector suggests direct overseas transactions are responsible for around a quarter of SARs raised in the UK. This means only 0.33% of cash purchases by overseas buyers are triggering alerts - 1 in every 300 sales.

Estate agents’ reporting responsibilities have been strengthened by the latest EU money laundering directive (4AMLD).

The NCA’s director of the economic crime command, Donald Toon, has offered insights in the past on the scale of the problem, revealing how he believes “the London property market has been skewed by laundered money”3.

The number of SARs submitted by estate agents to the NCA climbed dramatically in 2015/16, rising 98.3% in only a year albeit from a very low base. It was the highest rise of any sector, which suggests lack of awareness and training in the past has been a problem.

The second highest rise came in the gaming industry which saw the number of SARs submitted climb 52.4% to account for 0.37% (1,431) of the 381,882 SARs received by the NCA that year.

Julian Dixon, CEO of Fortytwo Data, said: “There is no doubt that 355 SARs generated by all estate agents is a tiny number. That figure seems to be on the right trajectory but the industry still has a long way to go.

“The residential property market is a golden opportunity for criminals, who are able to take advantage of a sector that, in the past, has not been subject to such stringent money laundering requirements as financial institutions.

“Bricks and mortar is as attractive as ever to organised crime. It’s an ideal way to deposit large sums of cash in a single transaction, allowing them to blend in with the thousands of legitimate cash buyers who purchase property each year.”

The US is a comparable jurisdiction to the UK. The US property market, like Britain’s, is a safe haven for illicit funds because of the rule of law, relatively stable markets and high prices which make money laundering more efficient. Their regulatory regimes are based on identical enforcement frameworks.

(Source: Fortytwo Data)

According to ONS’ most recent crime report, “Bank and credit account fraud” was the most common type of fraud experienced (2.5 million incidents or 75% of total fraud) in the UK, followed by “consumer and retail fraud” 6– such as fraud related to online shopping or fraudulent computer service calls (0.7 million incidents or 22% of total fraud). More than half (1.9 million incidents or 57%) were cyber-related.

Below Sundeep Tengur, Banking Fraud Solutions Manager, SAS UK & Ireland, comments on the progress that FS organisations are making on tackling fraud.

“It’s encouraging to see that the financial services industry is starting to give fraud the attention it deserves.

“With increasing instances of the misuse of alternative currencies like Bitcoin and difficulty in securing the electronic payments industry, the financial sector is rising to the occasion. But there is still plenty of work to be done as fraudsters continue to adapt their tactics.

“Whether it is against low-level bank account and card fraud or more serious attacks on organisations, financial services can’t afford to leave their doors open to fraud. They must continue to tighten defences and improve their capabilities to detect and resolve instances of fraudulent activity.

“To stay secure and instate confidence, organisations must derive actionable intelligence from the information available. Spotting the tell-tale signs of improper payments and transactions means they can get one step ahead and stop any financial or personal assets being compromised.

“Advanced analytics will be at the core of these efforts, crucial for helping firms mine their ever-increasing datasets for these invaluable insights. At the same time, artificial intelligence and machine learning will prove to be just as beneficial as more and more financial institutions are automating the process of fraud detection, improving the speed and efficiency of their response.

“The fraud factor is never going to go away. Yet those businesses that are proactively interrogating data will have a better chance of preventing fraud’s most devastating effects.”

Vincenzo Dimase (@vincedimase), Head of Market Development, Trading at Thomson Reuters (@mifidii), gives an overview of MiFID II and the many different aspects of the financial market it will affect. Visit http://mifidii.com for more information.

Money laundering represents the fifth largest economy in the world and equates to 3% of global GDP.

Leading defence and security organisation, BAE Systems has set out six criminal types responsible for money laundering around the world, to help global businesses understand the motivations and modus operandi of criminals targeting their business. The company hopes to help businesses fight the significant threat posed by financial crime.

Accounting for almost $2trn each year[1], money laundering is having an increasingly devastating effect on societies around the world. The criminals behind money laundering are finding ever more sophisticated ways of disguising their activity. Research shows that money laundering activity has a significant impact on society as it drives up property prices and increases taxes and insurance premiums while also funding other criminal activity such as the drugs trade and international terrorism.

BAE Systems’ subject matter experts analysed customer data to identify the people most commonly involved in money laundering. They are:

  1. The Source – White collar fraudsters and organised crime gangs making illegal profit from their crimes. As a result of operating outside the law they need their money ‘cleaned’ before it can be used.
  2. The Leader – Leaders are clinging to power and stripping their country of wealth to line their own pockets. Their outcast status causes the Leader to resort to subterfuge to hide their funds and spend money on the things that keep them in power.
  3. The Bystander – Bystanders don’t facilitate crime but are happy to turn a blind eye while their mysterious client lines their pockets.
  4. The Watched – People on international watch lists who could either be corrupted or facilitate corruption for a price.
  5. The Shark – Sharks enable crime by helping move illicit funds through the banking system, profiting themselves along the way.
  6. The Shop Front – Legitimate-looking businesses that exist to launder money, catering specifically to criminals.

Rob Horton, Head of Financial Crime Solutions EMEA at BAE Systems said: “In today’s digital world, criminals are constantly exploring new ways to find and exploit loopholes in legitimate channels to make the proceeds of crime look like legal tender. But the real issue isn’t simply the illicit money, it’s the wider impact of these criminal acts. Money laundering keeps hospitals, schools and libraries from being built as the proceeds of crime contribute nothing to the public purse. Launderers are also bending the property market, pricing first time buyers out of many cities. And the profits of money laundering are the cause of organised crime across the world, from drug trafficking and gun smuggling, to fraud and modern slavery.

“The fight against money laundering needs a new era of collaboration between the financial services industry, government and technology and compliance specialists. Understanding the motivations and modus operandi of the people behind it is the critical first step. Businesses need to understand the enemies they face in order to successfully protect themselves against them.”

(Source: BAE Systems)

[1] https://www.unodc.org/unodc/en/frontpage/2011/October/illicit-money_-how-much-is-out-there.html

By Christopher Hillman, Principal Data Scientist at Think Big Analytics, a Teradata Company

Insurance fraud is a growing problem which many insurers have begun to dedicate new departments and whopping budgets to try and tackle. Huge amounts of time and effort is now spent detecting fraud before paying claims to avoid the complexity and expense of recovering a loss – insurance companies certainly don’t want to pay out claims only then to realise they are fake.

Previously, this process involved manually and laboriously going through masses of individual claims while looking out for suspicious activity, creating a large drain on time, revenue and resources. Now, much of that backend research is being completed faster utilising data and analytics, thereby improving the productivity and efficiency of processes while keeping costs down. Despite this, a significant amount of data that might be meaningful never gets analysed and often, advanced analysts still need to be brought in to uncover meaning from results.

 

Fraud Invaders: a business case

Imagine being able to cut directly to the chase, removing the human effort needed to tackle huge numbers of worksheets to view potentially fraudulent activity. With advanced analytics and visualisation techniques, this is now possible. To demonstrate, let’s look at a business case called Fraud Invaders.

This case aimed to solve an insurer’s crucial business challenge by discovering a new way to focus on a tighter subset of cases to drive fraud investigation efficiency. To begin, claims documents that had been filled out and submitted by the insurer’s customers were collected, some of which were known to be fraudulent. These known cases of fraud were flagged and put through text mining to extract anything that was a clear identifier such as a bank account, email address or phone number. Following this process, analytics were used to uncover correlations between claims.

With this output, a data visualisation (or network graph) was put together. The resulting image, like the one included below, was made up of dots which represent individual claims, with lines which draw data connections between two or more claim documents. An example of a fraud indicator can be monthly insurance payments from the same bank account: chances are the separate claims belong to the same person or are three different people working together to commit fraud.

 

Not just a pretty picture: how it works

There’s more to see than initially (and appealingly) meets the eye. The dot clusters visible in the image show us who the “fraud invaders” are. The larger and more apparently connected the cluster, the greater the likelihood of fraudulent activity: this ability to gauge the potential for fraud based on the size of dots and amount of connections can be carried out with the need for little more than a quick look.

Using graphs like these as a foundation, claims teams can identify likely suspects and focus their investigations on these groups. Although not all suspects pulled out will turn out to be fraudsters, far less time, revenue and resources will have been required for this process in comparison to traditional, manual methods. In addition, incidents that may have previously slipped through the net may now be uncovered.

 

Uncapped opportunity: lessons from Fraud Invaders

In addition to helping insurers to identify fraudulent activity, advanced analytics and visualisation can also reveal networks of people and strong influencers who can assist businesses in attracting new customers, or cause them to lose them. This branch of data science, known as “Social Network Analysis” (not to be confused with Social Media) is a powerful technique that requires true multi-genre analytics. A variety of individual techniques are required to produce a model of a customers’ social network including text mining, fuzzy matching, time series processing and graph analytics. By traversing a persons’ network graph, claim teams can see who they are connected with and who they are influenced by when making decisions such as a purchase or switching services.

Overall, regardless of the desired outcome, Fraud Invaders offers a good lesson to businesses in how to achieve what they want: begin with a solution – rather than just a problem – in mind.

Website: http://www.teradata.com/

Here Christopher Hillman, Principal Data Scientist at Think Big Analytics, A Teradata Company, delves deep into the processes banks use to identify fraud and the culprits within the system.

Insurance fraud is a growing problem which many insurers have begun to dedicate new departments and whopping budgets to try and tackle. Huge amounts of time and effort is now spent detecting fraud before paying claims to avoid the complexity and expense of recovering a loss – insurance companies certainly don’t want to pay out claims only then to realise they are fake.

Previously, this process involved manually and laboriously going through masses of individual claims while looking out for suspicious activity, creating a large drain on time, revenue and resources. Now, much of that backend research is being completed faster utilising data and analytics, thereby improving the productivity and efficiency of processes while keeping costs down. Despite this, a significant amount of data that might be meaningful never gets analysed and often, advanced analysts still need to be brought in to uncover meaning from results.

Fraud Invaders: a business case

Imagine being able to cut directly to the chase, removing the human effort needed to tackle huge numbers of worksheets to view potentially fraudulent activity. With advanced analytics and visualisation techniques, this is now possible. To demonstrate, let’s look at a business case called Fraud Invaders.

This case aimed to solve an insurer’s crucial business challenge by discovering a new way to focus on a tighter subset of cases to drive fraud investigation efficiency. To begin, claims documents that had been filled out and submitted by the insurer’s customers were collected, some of which were known to be fraudulent. These known cases of fraud were flagged and put through text mining to extract anything that was a clear identifier such as a bank account, email address or phone number. Following this process, analytics were used to uncover correlations between claims.

With this output, a data visualisation (or network graph) was put together. The resulting image, like the one included below, was made up of dots which represent individual claims, with lines which draw data connections between two or more claim documents. An example of a fraud indicator can be monthly insurance payments from the same bank account: chances are the separate claims belong to the same person or are three different people working together to commit fraud.

Not just a pretty picture: how it works

There’s more to see than initially (and appealingly) meets the eye. The dot clusters visible in the image show us who the “fraud invaders” are. The larger and more apparently connected the cluster, the greater the likelihood of fraudulent activity: this ability to gauge the potential for fraud based on the size of dots and amount of connections can be carried out with the need for little more than a quick look.

Using graphs like these as a foundation, claims teams can identify likely suspects and focus their investigations on these groups. Although not all suspects pulled out will turn out to be fraudsters, far less time, revenue and resources will have been required for this process in comparison to traditional, manual methods. In addition, incidents that may have previously slipped through the net may now be uncovered.

Uncapped opportunity: lessons from Fraud Invaders

In addition to helping insurers to identify fraudulent activity, advanced analytics and visualisation can also reveal networks of people and strong influencers who can assist businesses in attracting new customers, or cause them to lose them. This branch of data science, known as “Social Network Analysis” (not to be confused with Social Media) is a powerful technique that requires true multi-genre analytics. A variety of individual techniques are required to produce a model of a customers’ social network including text mining, fuzzy matching, time series processing and graph analytics. By traversing a persons’ network graph, claim teams can see who they are connected with and who they are influenced by when making decisions such as a purchase or switching services.

Overall, regardless of the desired outcome, Fraud Invaders offers a good lesson to businesses in how to achieve what they want: begin with a solution – rather than just a problem – in mind.

About Finance Monthly

Universal Media logo
Finance Monthly is a comprehensive website tailored for individuals seeking insights into the world of consumer finance and money management. It offers news, commentary, and in-depth analysis on topics crucial to personal financial management and decision-making. Whether you're interested in budgeting, investing, or understanding market trends, Finance Monthly provides valuable information to help you navigate the financial aspects of everyday life.
© 2024 Finance Monthly - All Rights Reserved.
News Illustration

Get our free monthly FM email

Subscribe to Finance Monthly and Get the Latest Finance News, Opinion and Insight Direct to you every month.
chevron-right-circle linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram