Challenger Banks Insights - ComplyAdvantage https://complyadvantage.com/insights/industry/challenger-banks/ Better AML Data Mon, 13 May 2024 13:14:21 +0000 en-US hourly 1 https://complyadvantage.com/wp-content/uploads/2019/04/cropped-favicon.png Challenger Banks Insights - ComplyAdvantage https://complyadvantage.com/insights/industry/challenger-banks/ 32 32 Top 10 AML software for banks https://complyadvantage.com/insights/top-aml-software-for-banks/ Mon, 05 Feb 2024 16:40:11 +0000 https://complyadvantage.com/?p=79330 If you’ve found this article, the chances are you’re looking for: Anti-money laundering (AML) software that’s designed for banks. A way to quickly tell what differentiates leading solutions. How respected third parties assess top adverse media and AML vendors’ capabilities. […]

The post Top 10 AML software for banks appeared first on ComplyAdvantage.

]]>
If you’ve found this article, the chances are you’re looking for:

  • Anti-money laundering (AML) software that’s designed for banks.
  • A way to quickly tell what differentiates leading solutions.
  • How respected third parties assess top adverse media and AML vendors’ capabilities.

This article summarizes the ten top AML software vendors for banks, listing their key strengths and explaining the use cases they respond best to.

AML software for banks: 4 features to look for

When compliance leaders in banks are assessing their AML software options, key considerations should include:

  1. Data quality: The breadth, depth, and timeliness of vendors’ AML data is critical to a successful program. Compliance teams should ask where vendors source their data, how they manage updates, and what quality controls they have.
  2. Use of AI: While many vendors will discuss AI in marketing materials, compliance leaders should dig into specific use cases and the benefits existing customers have experienced. Effective examples are improving efficiency, prioritizing highest-risk alerts, and building a network view of risk.
  3. An integrated approach to fraud and AML: Deploying fraud and AML in an integrated way – as opposed to in siloed teams/operations – will improve efficiency and efficacy, helping to identify potentially connected activities and behaviors that may otherwise be missed.
  4. Keeping pace with regulatory change: From real-time payment rails to emerging fraud typologies, the expectations of customers – and the challenges to protecting them – change frequently. Legacy providers may be slower to adapt to these developments. At best, this could leave banks slower to implement new products – at worst, customers may be exposed to financial crime risks due to a lack of agility.

Top AML software vendors for banks

1. ComplyAdvantage

ComplyAdvantage’s AI-driven fraud and AML risk detection solution improves the efficiency of banks’ compliance workloads by reducing false positives by up to 70 percent and shortening onboarding cycle times by up to 50 percent. Its automation scans unique data using graph network detection, identity clustering, and dynamic thresholds to give banks three central capabilities:

  • Customer screening: With a real-time risk database using flexible screening parameters for automated monitoring, integrating data feeds, case management, and CRM.
  • Adverse media screening: Using an AML and combatting the financing of terrorism (CFT)-focused taxonomy aligned to regulatory guidance to trigger the most relevant alerts against comprehensive, structured profiles.
  • Transaction monitoring: Through a unified cloud-based platform that monitors risks in real-time and maximizes straight-through processing with configurable risk-based rules.

Top ComplyAdvantage Features

ComplyAdvantage’s AML solution is ideally suited to digital and regional/mid-market banks and larger banks looking to leverage AI at scale. To help these banks balance business goals with compliance obligations, the solution offers the following features:

  • AI-powered risk detection – Capture novel AML risks using machine learning (ML) models, identity clustering, and graph analytics instead of pre-defined rules.
  • Anomaly detection – Spot hidden red flags with peer group data, unsupervised ML algorithms, and dynamic tuning based on analyst feedback.
  • Real-time risk approachGet system-wide updates based on global watchlists, sanctions lists, and politically exposed person (PEP) lists every hour, and keep configuring rules as you go.
  • Alert prioritization and flexible workflows – Identify and prioritize alert risk factors and set specific rules for different customer tiers according to your risk-based approach.
  • Coverage for all payment rails – Cover every payment type, including ACH, Swift MT, SEPA, Direct Debit, FedNow, Faster Payments, and SEPA ICT.
  • Coverage for non-transaction events – Take advantage of holistic insights on customer behavior events like logins and profile changes.
  • Integrated case management – Open an investigative case directly from an alert with easy integrations across the workflow and automation to reduce human error.
  • Behavioral analytics – Use identity clustering based on customer behavior to identify accounts controlled by a single hidden entity.
  • Built-in archiving – For continuous transparency and easy access to all transaction records, making it easier to collaborate with regulators.

Get a closer look at our AI-driven AML solution for banks

Find out how banks of all sizes use ComplyAdvantage to scale intelligently.

Request a demo

2. LexisNexis Risk Solutions

According to Aspiring Solicitors, LexisNexis is “a leading global provider of legal, regulator, and business information and analytics that help customers increase productivity, improve decision-making and outcomes, and advance the rule of law around the world.”

3. Dow Jones Risk and Compliance

According to G2, Dow Jones Risk and Compliance is “a global provider of third-party risk management and regulatory compliance solutions.” The firm has operated since 1882, evolving from a news agency to offer a wider range of services.

4. LSEG Data and Analytics (formerly Refinitiv)

According to Crunchbase, the London Stock Exchange Group (LSEG) is a “provider of financial markets data and infrastructure.” LSEG acquired Refinitiv in 2021, expanding its service offering.

5. Oracle 

According to Crunchbase, Oracle is an integrated cloud application and platform service that sells a range of enterprise information technology solutions. The firm was founded in 1977 in California.

6. Accuity

According to Crunchbase, Accuity offers a suite of innovative solutions for payments and compliance professionals. The first has been in operation for two decades, evolving its service offering through expansion and an acquisition.

7. NICE Actimize

According to Crunchbase, NICE Actimize provides real-time fraud prevention, anti-money laundering, enterprise investigations, and risk management solutions. The firm operates in more than 30 countries worldwide.

8. Smart Search

According to Crunchbase, SmartSearch is an online provider of AML verification services.

9. FinScan

Crunchbase describes FinScan as providing “the most advanced sanctions list and PEP compliance solutions available to help financial services organizations.” The company was founded in 2008 and is headquartered in Australia.

10. Napier

According to Crunchbase, Napier is “a new breed of financial crime compliance technology specialist.” Founded in 2018 and based in London, the firm has secured investment from Crestline Investors.

How to measure success

While every bank will have different objectives and challenges, success metrics should include:

  • Protect the firm and its customers’ reputation. Effective AML software ensures firms stay on top of the latest typologies and risks. 
  • Deliver an outstanding customer experience. A well-deployed AML stack aligned with a bank’s risk appetite and risk-based approach should not hinder delivering new products and services to customers. 
  • Effective internal processes. Intuitive workflows should allow compliance leaders to delegate resources, prioritize the greatest risks, and resolve alerts faster. 
  • Continuous improvement and optimization: What success looks like will change as the bank and its financial environment evolve. Compliance leaders should work with their vendors to understand what other financial institutions are focused on and if there are more effective ways to achieve their financial compliance objectives. 

Next steps: Explore AML software for banks at ComplyAdvantage

Discover why banks worldwide choose ComplyAdvantage’s AI-powered AML software and book a demo to see it in action. 

All information is sourced from publicly available websites and is correct as of March 2024. If you’d like to request a correction, please e-mail content@complyadvantage.com, and we’d be happy to review this with you.

The post Top 10 AML software for banks appeared first on ComplyAdvantage.

]]>
Understanding PEPs in banking https://complyadvantage.com/insights/peps-in-banking/ Mon, 08 Jan 2024 14:44:03 +0000 https://complyadvantage.com/?p=79030 While politically exposed persons (PEPs) may transact with banks exactly the way typical clients do, regulators around the world expect firms to manage PEPs with a higher degree of scrutiny. This article will take a closer look at: Who can […]

The post Understanding PEPs in banking appeared first on ComplyAdvantage.

]]>
While politically exposed persons (PEPs) may transact with banks exactly the way typical clients do, regulators around the world expect firms to manage PEPs with a higher degree of scrutiny.

This article will take a closer look at:

  • Who can be considered a PEP;
  • The risks banks need to mitigate; and
  • What banks should be doing to oversee these relationships.

What is a PEP in banking?

A PEP is anyone who has been appointed to a high-profile position by a government body, usually within the last 12 months. This can include: 

  • Ministers of all ranks.
  • Heads of government.
  • Heads of state.
  • Members of parliaments.
  • Ambassadors. 
  • High-ranking officers in the armed forces.
  • Administrators and managers of state-owned enterprises.
  • Members of courts and national judicial bodies.
  • Those serving on the boards of central banks.

Crucially, PEPs also include the family members of anyone with such positions, their close business associates as well as any beneficial owner of their property.

According to the Financial Action Task Force (FATF), there may be foreign PEPs, domestic PEPs, and those entrusted with prominent functions by state-owned enterprises and international organizations. Notably, any PEP deemed a foreign PEP is simultaneously deemed a de facto domestic PEP in their own country.

In light of this, banks may consider their clients a PEP if:

  • They receive funds in retainer form from government accounts.
  • Communicate using official stationery from government organizations.
  • News reports or conversations suggest they are linked to someone who could be considered politically exposed.

Put simply, if there is reasonably available information that could help identify a client as a PEP – in the public domain, through public registers, or via commercial databases – then regulators expect banks to take additional measures when dealing with them.

The risks associated with PEPs in the banking industry

When working with PEPs, the primary risks are that the proceeds of bribery and corruption can be laundered through banks, and assets from their country of origin can be obfuscated by complex financial misconduct. These clients are considered more risky to work with because of the access they may have to public resources and the influence they often wield over the movement of large sums of money.

Even if they aren’t participating in illicit activities of their own volition, they can often be the target of parties who want to manipulate the outcomes of legislation and contract negotiations.

  •  They may try to launder funds acquired illegally through bribery and embezzlement.
  • They may participate in financial crimes like wire fraud to hide the source and destination of their funds.
  • They may use funds to conduct or hide broader crimes such as extortion and theft.

Given these sizable risks – and the myriad permutations of criminal activity they make possible – banks need to be able to readily identify and investigate any red flags thrown up by politically exposed clients to ensure their organizations aren’t exposed to the risks of economic crime.

The regulatory landscape for PEP management in banks

Even though there isn’t a global definition or regulation that applies to the treatment of PEPs around the world, the 39 member nations of the FATF implement the standards and procedures laid out in the FATF guidance.

More specifically, national legislations and international bodies that lay out rules for the heightened scrutiny expected of PEPs include:

  • Australia’s Anti-Money Laundering and Counter-Terrorism Financing Act (AML/CTF Act) of 2006 outlines the identification process banks must undertake for PEPs as well as additional due diligence measures and risk management systems.
  • Canada’s Proceeds of Crime and Terrorist Financing Act of 2001 lays out reporting and risk management requirements with domestic PEPs retaining their classification for five years after they leave office and foreign PEPs retaining it forever.
  • The Financial Action Task Force of Latin America (GAFILAT) is an intergovernmental organization that oversees the implementation of AML and CTF procedures in 17 Latin American countries across south, central, and North America.
  • The Middle East and North Africa Financial Action Task Force (MENAFATF) oversees the implementation of FATF’s 40 recommendations in the region.
  • Singapore’s Monetary Authority of Singapore (MAS) Notice 626 similarly requires financial institutions such as banks to apply enhanced due diligence (EDD) of PEPs as well as their relatives and close associates (RCAs).
  • South Africa’s Financial Intelligence Centre Act was amended to refer to politically influential people (PIP) to also account for private sector officials who have business dealings with elected officials in public services procurement deals.
  • The UK’s Money Laundering Regulations set in 2017 mirror the FATF’s definition and recommendations in important ways, while the Financial Conduct Authority (FCA) and Joint Money Laundering Steering Group publish comprehensive guidance on how to manage PEPs.
  • Article 3, Number 9 of the European Union’s Directive 2015/849 sets out the definition of PEPs, and several European nations adhere to the FATF’s recommendations.
  • The US’ Financial Crimes Enforcement Network (FinCEN) and Office of Foreign Asset Control (OFAC) implement the regulations set out for ‘foreign officials’ (known elsewhere as PEPs) in the Bank Secrecy Act and the PATRIOT Act with requirements for enhanced due diligence and suspicious activity reports (SAR).

The cost of failing to comply with these regulations and guidelines ranges from financial penalties to reputational damages and even sanctions that place banking organizations on worldwide black and grey lists. In some cases, a bank’s charter may even be threatened. 

Why banks struggle with PEP screening

The process of screening PEPs poses a number of distinct challenges for banks trying to implement the appropriate AML processes:

  • Customer onboarding processes can take longer when clients need to undergo EDD. This is particularly problematic for the customer experience when controllers have to oversee many false positives, and compliance officers have to rely on low-quality alerts, old data, and flat file uploads.
  • Operationally, EDD activities rely on the integration of multiple data feeds, case management systems, and customer relationship management (CRMs). Without the appropriate connections, workflows become slow, and organizations struggle to report suspicious activity in time.
  • Differences in regulations between different countries can also cause a lack of consistency in processes across branches. For instance, while domestic PEP screening isn’t mandatory in the United States, it is required in most other countries around the world. Banks need to be able to comply with local requirements.

How banks can mitigate the risks of working with PEPs

There are a number of best practices banks can adopt to better manage and screen PEPs in a way that tackles the very real risks of working with them while still preserving the customer experience.

Central to these efforts is establishing protocols for EDD that can be applied either to all PEPs as well as their relatives and close associates or, at the very least, to those PEPs known to pose a higher degree of risk.

  • Use higher-quality data: Banks need to be able to maintain their own PEPs list based on a synthesis of multiple different data sources because it isn’t always apparent which clients require PEP status.
  • Augment the screening process: Banks should also be screening for adverse media coverage and negative news stories which might alert them to hidden risk.
  • Implement a risk-based approach: Banks need to be able to offer different degrees of screening and due diligence to PEPs that pose different degrees of risk. This should vary based on the type of PEP and the jurisdiction they’re from. Crucially, banks should be monitoring this status on an ongoing basis.
  • Invest in training: Ultimately, banks need to invest heavily in giving their compliance officers the training and education they need to appropriately analyze alerts and act on novel information. It means investing to improve their workflow so they can operate with confidence at speed.

Advanced PEP screening solutions for banks

To effectively and efficiently manage screening PEPs – and more broadly, manage the challenge of anti-money laundering in banking – firms need access to intelligent automation and workflow solutions. Key features of an advanced PEP screening solution to look out for include:

  • Access to real-time, global data with reliable processes that use machine learning to monitor more than 7000 structured data sources for PEPs, their relatives, and their close associates.
  • Structured entity-based profiles that automatically capture changes in risk so they can be put through a formal process of approval and control that’s intuitive and quick for compliance officers.
  • Sophisticated, configurable matching technology that makes it easier to identify typos and changes while also providing the ability to configure screening parameters based on a firm’s risk-based approach.

See a better way to screen and manage PEPs

Find out how ComplyAdvantage has helped hundreds of banks improve their processes.

Request a demo

The post Understanding PEPs in banking appeared first on ComplyAdvantage.

]]>
A quick guide to fraud detection & prevention in banking https://complyadvantage.com/insights/fraud-detection-prevention-in-banking/ Mon, 08 Jan 2024 14:37:51 +0000 https://complyadvantage.com/?p=79024 Fraud detection and prevention are two of the most critical competencies in banking today. The ground reality for banks today is that firms will be dealing with thousands of fraud attempts every single month. And should a criminal succeed, the […]

The post A quick guide to fraud detection & prevention in banking appeared first on ComplyAdvantage.

]]>
Fraud detection and prevention are two of the most critical competencies in banking today. The ground reality for banks today is that firms will be dealing with thousands of fraud attempts every single month. And should a criminal succeed, the bank pays the price in reputational damage and regulatory penalties.

In many ways, fraud detection and prevention are just as vital to the long-term health of a bank as customer acquisition and retention.

This article will look at:

  • The types of fraud banks have to contend with.
  • Some of the methods used to detect and prevent fraud.
  • How new technology enables better fraud detection in banking. 

What is fraud detection in banking?

In banking, fraud detection refers to the ability to monitor all transactions and payments in a way that helps banks accurately and quickly notice any suspicious activity worth reporting.

A bank’s ability to do this relies on a combination of:

  • Technologies that can work together to rapidly reduce the workload of transaction monitoring at scale by accurately detecting anomalous patterns of activity, from account takeover fraud to Automated Clearing House (ACH) fraud and every variant in between.
  • Processes that can synchronize the efforts of customer-facing and compliance teams without subjecting staff to false positives.
  • People who have the time and space needed to make clear judgments based on an encyclopedic knowledge of global and local regulations.

Crucially, this core capability is critical to the bank’s wider anti-money laundering and counter-terrorist financing (AML/CTF) efforts

Types of fraud in banking

 A big part of what makes fraud detection and prevention so challenging for the banking industry is the sheer range of criminal activity possible. Fraud takes many forms, including:

Even beyond these established methods of fraud, the inescapable reality of the modern financial system is that there will continue to be new forms of fraud and creative crime.

Fraud detection challenges for banks

Fraud and attempted criminal activity poses a colossal, multi-dimensional risk to the banking industry. At the heart of this lies three core challenges:

  • The volume and variety of fraud: Banks need to be able to monitor millions of transactions to identify thousands of instances of attempted criminal activity every month, from credit card fraud to synthetic identity fraud. Each attempt at fraud is designed to appear deviously different from the last, and compliance teams are inundated by false positives, false negatives, and everything in between. It takes sophistication, agility, and speed to tackle such a wide array of threats at the scale of billions of customer interactions.
  • The impact on customer experience: As is so often the case, efforts to improve a bank’s security almost always have an impact on the customer’s convenience. Longer onboarding processes, frozen accounts, and complex authentication procedures all have a detrimental effect on a customer’s ability to move freely. But they’re essential to a bank’s ability to detect and prevent fraud. Even industry-wide developments like open banking create just as many exciting opportunities as they do vulnerabilities.
  • The burden of technical debt: In many ways, banks are engaged in a long-term technological arms race against a global diaspora of criminals. But while criminals can simply adopt new technology to attempt new crimes, banks have the additional challenge of tackling new threats with older infrastructure. To reliably detect and prevent fraud, banks need to be able to balance an aggressive evolution of their technology stack with a pragmatic use of the assets they’ve already invested in.

Methods used by banks to detect and prevent fraud

 In banking, fraud detection and prevention rely on a combination of analytic techniques and technologies.

  1. Analytics technology

Commonly used analytic techniques include statistical data analysis methods like parameter calculations, probability distribution and modeling, regression analysis, and data matching. But banks increasingly rely on artificial intelligence through data mining, neural networks, machine learning (supervised and unsupervised), and pattern recognition.

  1. Identification technology

Technologically, banks use cutting-edge methods to authenticate, verify, and identify devices and customers. This includes more recent capabilities like behavioral biometrics and device fingerprinting, but it also includes tried and trusted methods like two-factor authentication and encryption.

  1. Workflow technology

It’s also worth noting the infrastructure and software needed to take the signals generated by all these exciting technologies and turn them into an accurate stream of useful alerts for compliance officers and analysts to make sense of. 

People still play a critical role in a bank’s ability to detect and prevent fraud. So it’s vital they operate with tools and technologies that make it easier for them to prioritize and remediate the vast number of potential fraud cases affecting their organizations in an easily explainable way to auditors.

The importance of AI and machine learning in bank fraud detection

Artificial intelligence (AI) and machine learning now play a central role in helping banks combat the threat of fraudulent activity. But it’s important to note that it helps banks in a number of different ways.

First, advanced techniques for anomaly detection, identity clustering, and graph analysis allow banks to see patterns in the vast amount of data they ingest. This kind of technology is vital here because the sheer volume of analysis being conducted would be impossible if it were done manually.

Second, automation helps banks scale up their capabilities to speed up their operations. By automating the creation of alerts and suspicious activity reports (SARs) based on the organization’s specific risk-based approach, banks are able to cover more ground than they could previously. Compliance teams clear more cases more quickly, and they can do so with fewer false positives that waste time.

Third, AI and machine learning allow banks to tackle fraud more flexibly. By enabling compliance teams to integrate more data sources and create their own rules for pattern detection, AI allows the bank to evolve and improve at a rate commensurate with criminals.

Advanced fraud detection software for banks

To combat the sheer volume, variety, and ferocity of fraud attempts they’re subjected to on a daily basis, banks need powerful AI and intelligent software. When validating vendors for fraud detection, banks may choose to prioritize solutions that offer the following capabilities:

  • Rapid data integration to connect multiple streams across adverse media coverage, sanctions lists, politically exposed person (PEP) lists, and ultimate beneficial owners (UBOs).
  • A powerful machine learning model that’s trained on proprietary customer, company, and financial risk data to detect more than 50 types of fraud – across all payment rails.
  • Unmatched speed to value with out-of-the-box capabilities and proven processes to help banks go live in as little as two weeks.  
  • Advanced capabilities like dynamic thresholds, identity clustering, and graph network detection to adapt to criminals, analyze linked accounts, and track funds across the system.
  • Baked-in explainability so compliance teams can rapidly share every alert response with the relevant authorities.

Take a look at the cutting edge in fraud detection for banks

Find out how ComplyAdvantage helps banks prevent fraud.

Request a demo

The post A quick guide to fraud detection & prevention in banking appeared first on ComplyAdvantage.

]]>
What is the KYC process in banking? https://complyadvantage.com/insights/kyc-process-in-banking/ Mon, 08 Jan 2024 14:21:35 +0000 https://complyadvantage.com/?p=79018 In banking, know your customer (KYC) refers to the series of mandatory processes necessary to identify who a given client is when they’re opening an account so that the bank can confirm they are who they say they are. Even […]

The post What is the KYC process in banking? appeared first on ComplyAdvantage.

]]>
In banking, know your customer (KYC) refers to the series of mandatory processes necessary to identify who a given client is when they’re opening an account so that the bank can confirm they are who they say they are. Even though the series of actions required to help a bank identify clients occur at the start of the relationship, KYC processes continue throughout the customer lifecycle.

They’re an integral part of a bank’s overall anti-money laundering (AML) efforts.

This article will look at:

  • What KYC processes are in banking;
  • Why they matter; and
  • What banks can do to conduct these processes more efficiently and effectively.

Why does KYC in banking matter?

KYC processes play a vital role in the banking industry because they serve to protect both banks and the clients they serve. For banks, KYC processes represent a legal requirement to create and maintain records on the profile of every client (as well as those who may operate on their behalf) so that the bank knows who they’re working with and can report any suspicious activity should it arise.

In this way, it reduces the bank’s exposure to the risk of criminal activity, such as money laundering and terrorist financing, while simultaneously giving crime enforcement authorities the ability and notice necessary to prevent criminal behavior.

For clients, KYC processes ensure that the bank they’re working with is only making recommendations that are suitable for their specific financial situation and needs. They ensure banks are aware of the client’s existing financial standing before suggesting a sale, purchase, or investment of any kind.

In this way, they protect clients from predatory behavior and untoward practices that might threaten their overall financial health.

KYC regulations for banks

Banks are subject to KYC regulations and standards all over the world, though there are some differences in when different countries first enacted these requirements as well as in what they precisely stipulate.

Some notable examples of KYC regulations for the banking industry include:

  • The Australian Transaction Reports and Analytic Center (AUSTRAC) first established KYC requirements in 1989 with the Anti-Money Laundering and Counter-Terrorism Financial Rules Instrument amending those prescriptions in 2007.
  • The Financial Transactions and Reports Analysis Center of Canada (FINTRAC) established itself as Canada’s financial intelligence unit in 2000 and then updated its regulations in 2016 to enact new methods for client identification that comply with new AML requirements.
  • The Reserve Bank of India (India’s central bank) introduced KYC guidelines and standards for the first time in 2002 with a particular focus on anti-money laundering compliance.
  • Banca d’Italia (Italy’s central bank) set KYC requirements for banks in 2007 and oversees the regulation of all banks and financial institutions operating on Italian soil.
  • The UK’s Money Laundering Regulations of 2017 are the latest underlying rules for KYC, with further guidance provided for banks by both the European Joint Money Laundering Steering Group and The Financial Conduct Authority (FCA).
  • The US’ Financial Crimes Enforcement Network (FinCEN) enforces the Financial Industry Regulation Authority’s (FINRA) Rule 2090 around Know Your Customer and Rule 2111 around Suitability.
  • The Financial Action Task Force of Latin America (GAFILAT) oversees the implementation of AML and CFT requirements for KYC processes in 17 Latin American countries across south, central, and North America.
  • The Middle East and North Africa Financial Action Task Force (MENAFATF) oversees the implementation of FATF recommendations for KYC, AML, and CFT all across the region.

Penalties for Non-Compliance

Altogether, banks worldwide have been fined billions of dollars for failing to comply with KYC, AML, and CFT requirements over the past few years. In addition to these financial penalties, banks have also had to contend with severe reputational damage, threats to their charters, and sanctions that ‘blacklist’ them around the world. 

The three phases of KYC in banking

Around the world, regulations and guidelines for KYC in banking stipulate the need for three components, steps, or phases of vigilance. They are:

1. A robust customer identification program (CIP)

The need for KYC in banking starts when the relationship with the client starts. The first objective is to verifiably determine whether or not the client is who they say they are. This applies to all clients and, in the case of corporate clients, extends to the individuals identified as beneficial owners of the client business.

The documents and identity details required for this step include the client’s name, address, date of birth, and government-issued identification numbers found in passports and/or driving licenses. For corporate clients, this includes business licenses, articles of incorporation, partnership agreements, and financial statements.

Regulators need to be able to see that banks can promptly acquire and verify all this information using well-documented procedures that all staff are trained in.

2. A risk-based approach to customer due diligence (CDD)

The purpose of customer due diligence is to understand the extent to which any given client can be trusted. It’s about determining the degree of risk a bank should assign to their client so firms can administer the appropriate approach for different clients and circumstances.

To that end, most CDD programs are comprised of three distinct levels, each requiring greater diligence than the last.

  • Basic (or standard) due diligence is what all clients will be subjected to and often includes steps to determine where the client is and what their typical patterns of transactions look like.
  • Simplified due diligence (SDD) is for clients deemed to be of low-level risk. For these clients, banks need only undertake some of their diligence practices as long as they continue to monitor the client’s risk level over the course of the relationship.
  • Enhanced due diligence (EDD) is reserved for clients deemed to pose a higher risk of criminal activity like money laundering or terrorist financing. It typically involves the need for more information from clients, external checks against publicly available data and internal investigations into the client’s accounts and transactions.

3. A continuous system for ongoing monitoring

The final phase of KYC in banking is arguably its most critical – the ongoing monitoring of all clients throughout the course of their relationship with the bank. The goal is to keep track of whether or not a client’s risk profile needs to be adjusted based on their activity. Banks are free to determine how frequently these checks are made as well as how many resources need to be dedicated to this.

However, regulators require banks to track changes in the frequency, location, type, and pattern of transactions they’re clients are part of. Banks also need to monitor whether or not there are notable changes in the client’s status. For instance, whether there has been adverse media coverage of them should adjust their risk level. Or if they’re included in publicly available politically exposed person (PEP) lists and sanctions lists.

Common KYC challenges for banks

Banks face a number of issues when trying to implement effective KYC programs. Chief amongst these are three common challenges with wide-ranging effects:

  • The customer experience suffers. The longer it takes a bank to verify a customer’s identity and risk status, the longer a customer has to wait to achieve their own goals. This friction can motivate banks to take shortcuts in these critical processes, but it can also motivate criminals to try and abuse those very shortcuts.
  • The workload is hard to scale. Because of the amount of analysis and investigation required to accurately determine what any given client’s risk level should be, compliance officers are often slowed down by convoluted workflow for false positives. Banks need to constantly improve the rate at which they’re able to conduct checks.
  • The diversity of regulations can be overwhelming. Banks operating in multiple jurisdictions need to adopt divergent practices depending on the local regulations that govern them. Compliance teams often struggle to keep up with both the changes in these regulations and the complexity of clients operating in multiple places.

The influence of AI and machine learning on KYC for banks

Automation plays a crucial role in helping compliance teams at banks overcome all these challenges. AI and machine learning help teams by:

  • Speeding up customer onboarding: Allowing compliance teams to complete more thorough checks more rapidly by traversing a vast number of data sources and flagging issues based on the bank’s specific risk-based approach.
  • Replacing manual tasks: Allowing compliance officers to spend more time on exceptions and less time validating false positives by automating the processing of multiple cases more accurately and more promptly.
  • Simplifying regulatory complexity: Allowing banks to deploy procedures and processes in new jurisdictions while still following their specific risk-based approach by ingesting more relevant data sources and adapting to local laws more quickly.  

Leading AML & KYC solutions for banks

Banks require intelligent solutions that can handle the complexity and scale of efficient AML and KYC processes. When evaluating vendors for KYC solutions, it’s important to consider the following key benefits: 

  • Automation of ongoing monitoring, which delivers sanction updates up to seven hours earlier than official source emails, allowing compliance teams to identify critical changes in risk earlier.
  • Seamless integration with a RESTful API that triggers immediate alerts and webhooks, enabling straight-through processing and the ability to instantly freeze any flagged transaction.
  • Streamlined customer onboarding by reducing false positives and improving alert quality, based on a global and dynamic database of sanctions and watchlists.

See how much faster and safer KYC processes can be

Find out how ComplyAdvantage has helped hundreds of banks improve KYC and AML.

Request a demo

The post What is the KYC process in banking? appeared first on ComplyAdvantage.

]]>
How to improve the sanctions screening process in banking https://complyadvantage.com/insights/sanctions-screening-banking/ Wed, 06 Dec 2023 14:42:03 +0000 https://complyadvantage.com/?p=78716 Sanctions screening helps banks prevent sanctions violations by screening customers and their transactions for sanctions list matches. This allows them to remain compliant with international sanctions, avoid penalties, and help protect the national security of the countries in which they […]

The post How to improve the sanctions screening process in banking appeared first on ComplyAdvantage.

]]>
Sanctions screening helps banks prevent sanctions violations by screening customers and their transactions for sanctions list matches. This allows them to remain compliant with international sanctions, avoid penalties, and help protect the national security of the countries in which they operate. Yet banks can face challenges in sanctions screening, from outdated sanctions lists to backlogged low-risk payments that could undermine faster payment services. 

These challenges can be addressed with solutions that access updated and reliable sanctions data and configure alerts based on differentiated risks. Read on to understand the complexity of sanctions screening in banking, its benefits and challenges, and three key improvement areas firms can focus on.

What is sanctions screening in banking?

The Sanctions screening process in banking compares customer and transaction data against organizations, goods, places, and people under government-issued sanctions or watchlists. They do this to ensure they don’t facilitate sanctions violations, which can result in fines and imprisonment. 

Banks often use transaction and customer screening tools for this purpose, which may be automated or manual. 

A sanctions screening program is essential to a bank’s broader financial crime risk management strategy. Without it, the bank risks heavy penalties. For example, US banks faced over $33 million in sanctions fines and settlements in 2023 alone – more than 18 times the figure for 2022. Between 2021 and September of 2023, sanctions violations cost individual banks an average of over $4 million.

To effectively comply with anti-money laundering (AML) in banking regulations, sanctions screening should be integrated throughout the entire customer journey as part of a comprehensive and ongoing customer due diligence (CDD) process.

Sanctions screening challenges for banks

Banks must comply with their country’s sanctions regulations, including guidance by the Office of Foreign Assets Control (OFAC) in the US and the Office of Financial Sanctions Implementation (OFSI) in the UK. When facilitating cross-border transactions, they are also subject to international sanctions requirements. 

Banks face five crucial challenges in implementing compliant and effective sanctions screening processes. 

1. Processing times for faster payments

Customers increasingly expect banks to offer faster payments. Yet their rapid nature poses challenges for banks, who must continue to screen transactions according to their risks and regulatory obligations.

The Faster Payments Council defines faster payments as a payment taking anywhere from a day to seconds or less to process. It also acknowledges definitions can be more stringent than this. For example, it points out that for the Committee on Payments and Market Infrastructures of the Bank of International Settlements, a faster payment should occur on as close to a 24/7 basis as possible.

Under either definition, banks offering faster payments are under constraints regarding which services can qualify for the term. Sanctions screening solutions that are not risk-based and tailored to unique risk levels can stop or delay so many low-risk payments that the service may not qualify as a faster payment. This means that for banks to be able to offer the service while remaining compliant, a careful review of risks, processes, and existing tools and personnel is crucial.

2. Overcompliance

Sanctions violations can result in hefty fines, so banks might assume that it’s safer to be as risk-averse as possible – for example:

  • Blocking all transactions involving a sanctioned country even if they aren’t prohibited.
  • Blocking a refugee’s transactions because they’re citizens of a sanctioned country.
  • Refusing business to a sanctioned person, when the business relationship wouldn’t violate sanctions.

But this approach, sometimes referred to as overcompliance, can violate international law and human rights, impede diplomacy and humanitarian aid, and even drive illicit economies. UN Special Rapporteur Alena Douhan urges firms to ensure their sanctions compliance program does not exceed sanctions requirements and recommends taking actions to protect the human rights of those the sanctions might affect – including ensuring they maintain legal access to life necessities and humanitarian assistance. 

3. Screening with outdated data & tools

The US Department of the Treasury’s guide on complying with OFAC requirements lists sanctions screening software failure as one of 10 key reasons sanctions compliance programs fail. Reasons for these failures include:

  • Outdated sanctions list data.
  • Missing data, such as SWIFT business identifier codes (BIC) for sanctioned entities.
  • Ineffective name matching that misses alternative spellings.

Effective sanctions screening depends on reliable sanctions data and effective fuzzy matching techniques, which catch close but not exact name variants.

4. Divergence among sanctioning bodies

Sanctioning bodies do not always apply economic designations consistently. This inconsistency can pose a challenge for banks as they strive to comply with regulations and avoid doing business with sanctioned entities. Following Russia’s invasion of Ukraine, for example, a raft of restrictive measures was placed on Russian individuals and companies, but there was divergence among sanctioning bodies concerning who should or shouldn’t be designated. To mitigate the risk of sanctions circumvention, banks need to ensure they’re screening against quality global sanctions data gathered straight from the source so updates to sanctions lists are not missed.

5. Ineffective transliteration capabilities 

Transliteration, the conversion of names and entities from one writing system to another, is pivotal in the context of sanctions screening. Banks deal with a myriad of international customers and entities, each with names presented in diverse scripts. The challenge arises when transliteration is not executed accurately, leading to discrepancies and potential oversights in the screening process.

Consider, for instance, a scenario where a sanctioned entity’s name is originally in a non-Latin script. If the transliteration process fails to accurately represent this name in the Latin alphabet, the screening software may overlook a potential match. This can result in a critical compliance gap, exposing the bank to unnecessary risks and regulatory scrutiny. The complexity deepens as various languages and dialects contribute to the variety of names encountered in banking transactions. Inconsistent transliteration practices across different regions and languages exacerbate the challenge, making it imperative for banks to address this issue comprehensively.

To overcome the transliteration challenge, banks are increasingly turning to advanced sanctions screening solutions equipped with robust transliteration capabilities. These solutions leverage sophisticated algorithms and linguistic expertise to accurately convert names between scripts, ensuring a harmonized and precise screening process.

Tips to improve the sanctions screening process in banking

While sanctions screening can present challenges, many of the most common ones can be addressed effectively. While each firm needs to consider its own unique business environment, five common areas of opportunities we see are: 

1. Review the calibration of screening parameters 

When screening isn’t calibrated to precise risks, firms are more likely to not only over-comply but also miss risks that would have been caught with targeted parameters. It’s therefore crucial for firms to work with subject matter experts to align their screening with precise risk indicators. This approach is more effective than casting a wide net by default.

For example, rather than indiscriminately screening any person or activity from a sanctioned country, the team could evaluate signs pointing to specific sanctions violations they’re at risk for. Are the customers they serve involved in high-risk sectors, such as semiconductors, dual-use goods, or pharmaceuticals? What jurisdictions do they typically serve? Setting parameters that could detect associations between multiple precise risk factors is more likely to catch relevant activity.

Similarly, evaluate whether the screening tool in question offers features like custom fuzzy matching. Fuzzy matching parameters allow firms to catch common name variations or deliberately changed name spellings when there’s a specific need to cast a wider net. (It’s not that wider nets are always unhelpful – they should just be used in a targeted, intentional manner).

2. Review and enhance data quality

Poor sanctions data not only undermines a risk-based approach and leads to inefficiencies, but also means firms can never be sure they are operating according to the most recent regulatory requirements. In our 2023 survey on the role of tech and talent in compliance, 47 percent of firms said they wanted to improve their sanctions and politically exposed persons (PEP) data in their transaction screening solutions. A third were frustrated with a lack of real-time sanctions updates. In our 2023 State of Financial Crime report, we saw that nearly a third of firms – 29 percent – were most focused on improving their sanctions compliance.

So what does this mean for firms? Those concerned about the quality of their sanctions data can examine their current solution with the following questions: 

  • How up-to-date is the solution’s sanctions and risk data?
  • What process is followed to ensure the solution’s data is up-to-date? 
  • If its an ongoing process, how often is the data updated? How quickly does it become available? 
  • Where is the data sourced from?

3. Assess solutions against the growing complexity of global sanctions

With the rising complexity of global compliance and sanctions data, legacy solutions can struggle to keep up. Firms using outdated solutions may find they don’t update key data in a timely manner, integrate efficiently with the rest of the compliance tech stack, or monitor risk effectively.

Newer tools can use advanced screening algorithms and make data updates multiple times per day. This can help teams process sanctions risks more effectively, streamline their workflows, and ensure the process interfaces well with the broader compliance function. 

Firms looking to improve or update their current tools can look for robust sanctions data access, flexibility in risk screening levels depending on the customer or transaction type, and automation of crucial components such as daily sanctions list updates.

4. Implement entity resolution technology

Integrating advanced entity resolution technology is pivotal for refining the sanctions screening process. This technology enhances the ability to accurately identify and link entities, reducing the risk of false positives or negatives. By consolidating multiple data points and recognizing relationships between entities, banks can streamline their screening efforts and elevate the overall effectiveness of their compliance measures.

5. Integrate real-time monitoring and alerts

To bolster sanctions screening, banks should embrace real-time monitoring and alert systems. Traditional batch processing may have its merits, but the financial landscape demands a more instantaneous response to potential risks. Real-time monitoring ensures that any suspicious activities or matches are promptly identified, allowing banks to take immediate action. The integration of robust alert systems enhances agility, enabling banks to stay ahead of evolving threats and maintain compliance in dynamic environments.

Overcome challenges with advanced sanctions screening solutions

With the rise of artificial intelligence, automation, and more powerful data processing, banks looking to align their sanctions screening tools with a risk-based approach have robust options. Solutions like ComplyAdvantage’s sanctions screening and monitoring offer advantages including:

  • Configurable screening alerts: Compliance teams can account for name variants or misspellings and avoid missed sanctions violations using industry-leading screening algorithms and flexible fuzzy name matching.
  • Flexible alert frequency for differentiated risk levels based on onboarding: Banks can follow a granular, risk-based approach to alerts, improving accuracy and reducing false positives.
  • Automated source checks for sanctions list updates: These come straight from regulators and are checked for accuracy by human experts.
  • Integrated workflows, from alert remediation to case management, using REST APIs. 

By integrating reliable data, streamlined workflows, and configurable screening technology, banks can take steps to improve sanctions compliance, cost-effectiveness, and holistic risk management for their companies. Along with regular EWRAs, these central components can ensure a risk-based approach while improving customer relations by supporting higher straight-through processing (STP) rates.

Change the game for sanctions screening

Discover the difference reliable data and configurable screening can make.

Request a demo

The post How to improve the sanctions screening process in banking appeared first on ComplyAdvantage.

]]>
Holvi deploys AI-driven risk detection to fight financial crime more effectively and efficiently https://complyadvantage.com/insights/holvi-case-study/ Mon, 15 May 2023 16:01:11 +0000 https://complyadvantag.wpengine.com/?post_type=resource&p=45327 By tailoring screening to their risk-based approach and safely whitelisting false alerts at onboarding, Holvi has cut the time they spend remediating false positives in half.

The post Holvi deploys AI-driven risk detection to fight financial crime more effectively and efficiently appeared first on ComplyAdvantage.

]]>
Holvi offers business bank accounts for small businesses, sole traders, and freelancers. It aims to eliminate the financial distractions for its customers, so they can focus on the work they’re passionate about. 

“Digital banks want to help their customers have a seamless and fast banking experience,” explains Valentina Butera, Head of AML and AFC Operations. “But the challenge is these things benefit customers and criminals alike. Technology is developing fast, but criminals are developing their ways fast too.” 

For every fraudulent customer it onboards, Holvi experiences high rates of payment recall, police requests, and seizures. The digital bank looked to AI-driven solutions to improve its efficiency and accuracy in detecting high-risk customers without disrupting legitimate customers. 

Holvi uses ComplyAdvantage to onboard and screen its customers against adverse media, sanctions, and politically exposed persons (PEP) lists. It also uses ComplyAdvantage’s transaction screening, monitoring, and fraud detection products. Holvi also recently deployed Smart Alerts to optimize the efficiency of its transaction monitoring using AI. “We needed a dynamic way of fighting financial crime,” says Butera.

Fighting fast-changing fraud typologies

Butera’s team chose ComplyAdvantage’s Fraud Detection solution for its AI-based capabilities. “It was an easy decision for us, we immediately saw it had the latest technology, and the AI capabilities were something we were really interested in trying,” she explains. “We also knew the implementation would be extremely smooth.” 


AI-driven alert optimization

Holvi also recently deployed Smart Alerts, an AI-driven tool that helps analysts prioritize the transaction monitoring alerts that pose the greatest risk to the organization. “It is the latest AML technology,” Butera says. The digital bank sought a holistic approach, finding that static rules often used by legacy financial institutions were ineffective at keeping pace with criminals. 

“The implementation of Smart Alerts was the smoothest implementation of tech that we have ever experienced. We did not experience any downtime or any interruption of business operations – not even for a second,” says Butera. 

Butera’s team quickly saw efficiency benefits as a result. Forty percent of Holvi’s high-priority alerts are true positives, compared to less than one percent of low-priority alerts. This automation has made Butera’s day-to-day work more productive. “As a Head of AML Operations, I know what alerts to prioritize and what my team needs to focus on.”


A deepening partnership

Through its deployment of ComplyAdvantage’s suite of products across onboarding and monitoring, Holvi is able to onboard customers speedily without compromising on its compliance obligations. “We know we can serve our legitimate customers while at the same time keeping a solid risk-based approach.”

Holvi has partnered with ComplyAdvantage for several years. “We believe our partnership with ComplyAdvantage will definitely continue to grow. We have grown together, and this is very nice to have in a partnership. Our needs have always been met, even though they are ever-changing,” says Butera. 

Improve Your Operational Efficiency with ComplyAdvantage

Book a meeting with our team to find out more about how our AML and fraud detection solutions can help your business make smarter decisions about its financial crime risks - fast.

Request demo

The post Holvi deploys AI-driven risk detection to fight financial crime more effectively and efficiently appeared first on ComplyAdvantage.

]]>
How to make adverse media searches actionable and useful for banking https://complyadvantage.com/insights/how-to-make-adverse-media-searches-actionable-and-useful-for-banking/ Thu, 27 Oct 2022 17:31:00 +0000 https://complyadvantage.com/?p=67944 Adverse media, also known as negative news, is a vital component of any risk-based anti-money control system and one of the most effective safeguards for banks. Financial authorities around the world have made screening for negative media a legal requirement […]

The post How to make adverse media searches actionable and useful for banking appeared first on ComplyAdvantage.

]]>
Adverse media, also known as negative news, is a vital component of any risk-based anti-money control system and one of the most effective safeguards for banks. Financial authorities around the world have made screening for negative media a legal requirement for Know Your Customer (KYC) onboarding, as well as customer due diligence (CDD), and enhanced due diligence (EDD) on potentially high-risk customers. However, it is also a widely misunderstood subject providing numerous challenges for AML compliance teams.

Although no universally agreed definition or approach to adverse media screening exists, it is widely taken to mean searching media sources to find any possible negative news about the individual or business entity being onboarded (or refreshed in the case of existing customers) that might pose a risk to financial institutions in terms of money laundering or terrorist financing.

There are a number of difficulties that quickly begin to emerge at a practical level. What risks are relevant? How do I find relevant risk information? How do I decide if the information found is significant? How much time and effort should I put into finding adverse media? What should I do if the information found is inconclusive?

Unlike sanctions or even politically exposed person (PEP) screening which are binary – the entity is either sanctioned or not and an individual is either a PEP or not – adverse media screening covers a varied range of potential risks related to predicated criminal offenses that result in the proceeds of criminal activity. This can range from all forms of trafficking, fraud, cybercrime, and terrorist financing to intellectual property theft. The closest guidance to defining what risks these are was provided by the Financial Action Task Force (FATF) which lists over 20 specific crimes that lead to money laundering.  The extent to which these categories of crime are reflected in the regulations and legislation of individual countries varies considerably, but there is increasing convergence in adopting this range of offenses in major financial jurisdictions such as the EU, USA, UK, and Singapore. 

Recognizing the need for standardization in the way banks approach adverse media screening in their due diligence operations, the Wolfsberg Group recently published an FAQ Guide in their series on negative news screening.

Yet a huge challenge remains for any regulated entity: How to synthesize the vast amounts of data available in the public domain from the array of data points across the entire internet including deep web, surface web, websites, blogs, and social media as well as broadcast and print media. How do firms find the proverbial ‘needle in the haystack’ – the actionable risk intelligence on an individual or business customer that could be indicative of a crime?

Quite apart from the time taken, the cost of acquiring, processing, and acting upon any information found, and then ensuring that information found can be trusted, compliance analysts need exceptional skills to interpret often conflicting information.

How can this problem be overcome? Traditionally, banks have relied on a combination of sources including structured and unstructured data sets which are curated by specialist firms but are costly. Google searches are still heavily relied on by many firms despite the obvious shortcomings of using search engines for financial crime compliance. They are low-cost but ineffective. 

New solutions are essential. For example, regulators in the United States have added sharper teeth to FATF guidelines by enforcing the customer due diligence (CDD) rule requiring covered financial institutions to maintain “appropriate risk-based procedures” to continuously monitor and update customer information.

Technology in adverse media solutions is leading a revolution in this area by enabling firms to acquire meaningful and relevant risk intelligence quickly and efficiently and without the mountains of media findings found by traditional methods needing to be read and interpreted by analysts. A combination of machine learning and natural language processing technology can be trained to find media articles of relevance including in local languages in the selected areas of predicated offenses that relate to money laundering and terrorist financing risks. 

This revolution in adverse media screening is delivering actionable intelligence, empowering organizations to manage higher levels of risk, and for compliance teams to spend their time analyzing, interpreting, and understanding real risk rather than reading endless articles.

In today’s complex environment, financial regulators are on high alert for money laundering risks. Financial institutions should look for better solutions to conduct adverse media screening and avoid manually carrying out screening with a simple one-time Google search. An adapted adverse media screening solution can successfully automate the timing of screening based on a financial institution’s designated parameters, access and validate a larger number of credible sources, scan a massive trove of information, and reduce the number of false positives potentially clogging up the investigation and escalation phase process.

Transaction monitoring smart alerts

Celent report: Maximizing the Value of Adverse Media Monitoring

For this report, leading research and advisory firm Celent interviewed global banks from across the world, providing practical tips on how adverse media can be integrated into an existing AML value chain.

Download now

To explore more about the practical benefits of adverse media for compliance teams, explore the pieces below:

The post How to make adverse media searches actionable and useful for banking appeared first on ComplyAdvantage.

]]>
The importance of adverse media for enterprise-wide risk assessments https://complyadvantage.com/insights/the-importance-of-adverse-media-for-enterprise-wide-risk-assessments/ Thu, 27 Oct 2022 17:28:50 +0000 https://complyadvantage.com/?p=67939 An enterprise-wide risk assessment (EWRA) brings a harmonized approach to the types of risk an organization faces. For banks, in particular, an EWRA involves the financial institution identifying threats, critical risks, and impacts that should be considered to manage risks […]

The post The importance of adverse media for enterprise-wide risk assessments appeared first on ComplyAdvantage.

]]>
An enterprise-wide risk assessment (EWRA) brings a harmonized approach to the types of risk an organization faces. For banks, in particular, an EWRA involves the financial institution identifying threats, critical risks, and impacts that should be considered to manage risks related to money laundering and terrorist financing appropriately. 

In other words, conducting an EWRA helps compliance teams define an anti-money laundering (AML) risk rating methodology/model for all obligated entities to comply with AML regulations. If done correctly, it brings a consistent approach and, importantly, the application of risk mitigation processes based on sound principles to every division or domain of the organization. 

Put simply, criminals test the weak spots in a bank’s AML defenses and look to exploit them. An EWRA is a tool to ensure that ‘gaps’ don’t exist. 

At the heart of the EWRA is the risk-based approach which involves a three-step process: 

  1. Assess the risks
  2. Understand them in detail
  3. Put in place appropriate risk mitigation measures and plug gaps in defenses

Higher risks need to be mitigated with adverse media data designed to provide in-depth and specific information on any risk category pertinent to money laundering and terrorist financing. Historically, financial institutions have often overlooked adverse media as an essential risk indicator in combating financial crime, considered a low priority in customer due diligence (CDD) associated mainly with reputation risk. Even if its use is recognized, solutions often rely solely on search engines and are inadequate. In practice, adverse media screening is more significant than estimated, should form an integral part of risk profiling, and is intrinsic to any risk management framework.

One of the main weapons in the fight against financial crime is using adverse media to monitor financial crime risk. Regulators everywhere are beginning to realize its importance as they advocate implementing a risk-based approach by regulated entities. Adverse media can inform an enterprise-wide risk assessment of new and existing customers, providing risk intelligence that goes beyond PEPs and sanctions screening. Used correctly, it can provide a vital defense for banks, protecting them from ‘bad actors’ looking to launder the proceeds of crime.

However, until now, adverse media screening has been a costly and time-consuming process relying heavily upon manual checks of large quantities of articles obtained from unstructured media data sources or from search engines such as Google. As such, banks have only used adverse media screening in a small percentage of high-risk customer situations. Many still solely rely on search engines. Unfortunately, this can easily result in important information being missed. 

As banks and financial institutions grow in size and complexity, consistency and scale become key issues, and a bank needs to take a more strategic approach to adverse media screening. 

Monitoring customer risk and ensuring compliance processes are implemented consistently across the business becomes more complex, especially if the organization is multi-jurisdictional or multi-divisional.  Added to this pressure is the rise of digital financial services often pioneered by FinTechs, which has fuelled customers who increasingly demand a seamless, swift onboarding experience. 

AML controls can get left behind. Often put in place when the business was at a different or early stage of its development, IT systems become outdated, and there is a considerable reliance on manual processes. 

Fortunately, AI-driven adverse media tools are available to help. It is now possible to implement adverse media screening across all customers both at the onboarding stage and in the ongoing monitoring of existing customers. This is important in a dynamic and ever-changing risk landscape where the traditional approach of carrying out periodic KYC checks on a customer at a frequency based on the initially assigned risk category may mean risks remain hidden, in some cases, for several years.

AI-driven adverse media screening solutions are designed to support dynamic customer risk scores. This allows a bank to precisely define the categories of risk it wishes to see for a particular customer, only generating alerts when a risk profile changes significantly. 

As banks continue to grow, they need to ensure that adverse media checks can scale with their customer bases. In particular, they need to ensure their alerts avoid generating high numbers of false positives that have to be cleared manually and risk slowing down customer onboarding.

Effectiveness will remain a hot topic in banking AML compliance – but this has to be achieved cost-effectively. When operating at scale, effectiveness, efficiency, and onboarding times become critical success factors and will directly impact a bank’s competitiveness in the years to come.

Conducting an AML-focused enterprise-wide risk assessment is one of the cornerstones in fighting money laundering. Adverse media screening helps teams make more informed decisions toward risks and identify higher-risk situations where a bank’s response can be quicker because real-time screening takes place.

Transaction monitoring smart alerts

Celent report: Maximizing the Value of Adverse Media Monitoring

For this report, leading research and advisory firm Celent interviewed global banks from across the world, providing practical tips on how adverse media can be integrated into an existing AML value chain.

Download now

To explore more about the practical benefits of adverse media for compliance teams, explore the pieces below:

The post The importance of adverse media for enterprise-wide risk assessments appeared first on ComplyAdvantage.

]]>
The business case for adverse media screening in banking https://complyadvantage.com/insights/the-business-case-for-adverse-media-screening-in-banking/ Thu, 27 Oct 2022 17:25:48 +0000 https://complyadvantage.com/?p=67934 As the regulatory and enforcement focus on money laundering and related financial crimes intensifies, adverse media screening can add immense value for banks. Effective adverse media screening demonstrates a bank’s strong commitment to responsible compliance and can result in substantial […]

The post The business case for adverse media screening in banking appeared first on ComplyAdvantage.

]]>
As the regulatory and enforcement focus on money laundering and related financial crimes intensifies, adverse media screening can add immense value for banks. Effective adverse media screening demonstrates a bank’s strong commitment to responsible compliance and can result in substantial and direct benefits to the wider customer due diligence (CDD) program.

The benefits of adverse media screening

Adverse media or negative news screening is searching for information relevant to a customer’s AML/CTF risk profile. It is one of the best ways of building an accurate and precise profile of the counterparty risk for a bank while anticipating potential future threats. Configuring a system that supports both a bank’s business goals and compliance obligations while synchronizing with existing internal tools also improves overall operational efficiency. 

A bank cannot manually check thousands of news stories every day in multiple languages. Compliance and AML professionals are painfully aware that manual checks can be time-consuming, costly, and ultimately frustrating. Using traditional unstructured adverse media databases and search engines means reading, digesting, and interpreting dozens of articles or more. Many will be duplicates or irrelevant and often unrelated to the subject. Ultimately, this leads to decisions being taken without the best available information. 

Regulations 

Regulatory bodies have emphasized the need to construct accurate risk profiles for banking clients despite differing AML regulations. They have made screening for negative media an essential legal requirement for know your customer (KYC) onboarding protocols, continued customer due diligence (CDD), and enhanced due diligence (EDD) on potentially high-risk customers. 

In the United States, the Financial Crimes Enforcement Network (FinCEN) requires financial institutions to comply with the Bank Secrecy Act (BSA). Adverse media screening is also instrumental in supporting SAR filing.

The EU’s 6th Anti Money Laundering Directive (6AMLD) mandates banks to perform enhanced due diligence for high-risk customers. At the same time, Financial Action Task Force (FATF) guidelines recommend using adverse media searches as part of an enhanced due diligence process. 

The pressure is on banks and all AML-regulated financial institutions to find more efficient and cost-effective ways to fulfill their regulatory obligations while alleviating pressure on budgets and maintaining customer satisfaction.

A risk-based approach

The FATF emphasizes the risk-based approach for mitigating money laundering risks, and under its guidelines, adverse media screening is an important way to help develop accurate customer risk profiles. Politically Exposed Persons (PEPs) and other higher-risk relations are better monitored and receive an extra layer of scrutiny. 

Adverse media and AI 

As a result, many firms are turning to innovative solutions to automate processes and reduce the manual and ineffective processes that still characterize many AML control frameworks in US banks and financial institutions. 

Last year, the FATF published a significant report in this area called ‘Opportunities and Challenges of New Technologies for AML/CFT,’ setting out the case for investing in new technology to improve the speed, quality, and efficiency of measures to combat money laundering and terrorist financing. It states that these technologies can help financial institutions and supervisors assess the risks they face more accurately and quickly. When implemented using a risk-based approach, new technologies can also improve financial inclusion, bringing more people into the regulated financial system and thereby reinforcing the effectiveness of AML/CFT measures. 

The business case and evidence for investing in new technology solutions have never been stronger, with new AI-based adverse media screening and ongoing monitoring solutions changing the onboarding landscape with real-time and dynamic customer profiling.

The new generation of adverse media screening solutions aims to provide a 360-degree view of customers across both individuals and legal entities. This creates a more rounded and informed view of potential risk during the assessment process with a more accurate risk score at the beginning of the customer relationship. It also ensures that ongoing monitoring is more focused on potentially riskier relationships, providing alerts in real-time should a risk profile change significantly.

Adverse media as an investment

Building a business case to support investment in AML systems has never been easy. Boards of directors tend to view AML compliance as a cost to the business as opposed to investing in anti-fraud solutions that can be more easily tied to the bottom line. However, there has been a marked increase in interest from boards and executives following several high-profile breaches, resulting in huge fines and considerable management time spent dealing with the fallout. Boards now accept that adverse media screening is essential to managing the spectrum of risks that a firm is exposed to. This is moving beyond the ‘established’ range of money laundering and terrorist financing risk into human trafficking, human rights abuses, modern slavery, and environmental crime. AI-based adverse media screening solutions can be trained to monitor all relevant risk areas in real-time if necessary.

Ease of integration and operational efficiency

The final puzzle to consider in the business case is the ease of integration and associated professional services costs. Integrating an adverse media solution into an existing workflow should maximize the operational efficiency of a bank’s risk mitigation program with minimal integration costs.

Using adverse media banks can radically improve their efficiency and effectiveness by viewing AML compliance not just as a regulatory requirement but as part of its core strategy to enhance competitiveness. 

Transaction monitoring smart alerts

Celent report: Maximizing the Value of Adverse Media Monitoring

For this report, leading research and advisory firm Celent interviewed global banks from across the world, providing practical tips on how adverse media can be integrated into an existing AML value chain.

Download now

To explore more about the practical benefits of adverse media for compliance teams, explore the pieces below:

 

Footnotes:

  1. Cost of Compliance Report 2022: Officers face competing priorities & future planning – Thomson Reuters Institute 
  2. https://www.fatf-gafi.org/publications/fatfrecommendations/documents/opportunities-challenges-new-technologies-for-aml-cft.html 
  3. https://www.wolfsberg-principles.com/articles/publication-negative-news-screening-faqs 

The post The business case for adverse media screening in banking appeared first on ComplyAdvantage.

]]>
How can adverse media reduce reputational risk? https://complyadvantage.com/insights/how-can-adverse-media-reduce-reputational-risk/ Thu, 27 Oct 2022 17:22:45 +0000 https://complyadvantage.com/?p=67929 Banking professionals understand the importance of their companies’ reputations. Research by media communications specialists Weber Shandwick found that global executives attribute 63 percent of their company’s market value to its reputation. Yet, unexpected events and resulting bad news can quickly […]

The post How can adverse media reduce reputational risk? appeared first on ComplyAdvantage.

]]>
Banking professionals understand the importance of their companies’ reputations. Research by media communications specialists Weber Shandwick found that global executives attribute 63 percent of their company’s market value to its reputation.

Yet, unexpected events and resulting bad news can quickly damage a bank’s reputation and stock value. 12.6% of sudden plunges in stock prices are attributable to reputational issues, according to research from business consultancy Oliver Wyman. So why are so few firms taking adequate steps to protect their reputations? Even large organizations can be caught off-guard and suddenly find themselves managing events reactively.

Managing reputational risk is a complex and ongoing discipline in the banking industry. Regulations, digital innovation, the internet, sanctions, cybersecurity, and data breaches converge with rising levels of financial crime and fraud to create a unique risk landscape that is difficult to manage. 

Financial crime risk is heavily regulated from a money laundering and terrorist financing perspective. US banks that are governed by the Bank Secrecy Act and regulated by FinCEN are obliged to implement a rigorous control framework to protect customers and other stakeholders from the instability caused by the misuse of the financial system by criminals and terrorists.

Yet, the history of fines in the USA imposed on banks for failure to implement adequate anti-money laundering (AML) controls over the past decade reveals a story of widespread failure to protect the organization and its reputation. Inadequate customer due diligence points to the need for greater use of adverse media screening than banks have used historically.

Few banks escape the attention of the regulator, and with tougher anti-money laundering regulations being introduced, the risks of getting it wrong increase even more. How can banks manage these reputational risks? In short, Know Your Customer (KYC) processes need to evolve rapidly to embrace AI technology and data analytics to implement a true risk-based approach. 

Adverse media screening has a central role in this in going beyond PEPs and sanctions checks to enable a bank to check if it has links to any customers, intermediaries, or correspondent banking relationships with possible connections to money laundering and terrorist financing. Drug trafficking, modern slavery, organized crime, illegal gambling, fraud, and much more – in every case, adverse media can be used to monitor such risks to protect the organization specifically.

FinCEN’s FAQ from January 2021 provides clear guidance that using adverse media alerts from screening can inform a risk concern and indicate that further investigation is needed to assess if suspicious activity is happening. 

However, the first priority for any bank or financial institution is to understand which areas of the business are most exposed to reputational risks. This is a challenging exercise and requires a team approach and expert help. In addition, there needs to be a detailed understanding of financial crime typologies to help better recognize threats pre-emptively. That means building a deep understanding of the specific types of risk that can threaten a firm’s reputation. From this analysis, detailed adverse media screening controls can be implemented, specifically monitoring the identified categories of risk.

Money laundering manifests in many forms and the increasing sophistication of criminals and the use of technology, the dark web, and digital currencies places a greater burden on compliance teams to protect their firms from reputational risk. 

The latest genre of adverse media solutions can extract data from multiple data sources across the entire web operating in real-time, bringing actionable risk intelligence into the customer’s world quickly and cost-effectively. Using pre-defined risk categories and keyword searches using natural language processing technology with in-built workflow tools has made what was hitherto impossible perfectly possible. 

Banks and other financial institutions can now confidently design solutions that provide an effective defense from reputational risks not just with specific higher-risk customers but across the entire customer portfolio. Implemented effectively, adverse media can be the equivalent of a radar system sweeping the horizon to identify incoming threats before they materialize, enabling pre-emptive action. 

As a result, organizations can now use adverse media cost-effectively as part of a rounded risk assessment across the business. Adverse media checks will routinely inform all customer risk assessments and improve the accuracy of resultant risk scores. This provides a much more comprehensive and informed view of potential risk at the onboarding stage.

There is no doubt that reputational risk exposure has become a strategic priority for all banking stakeholders, from the board of directors to employees, investors, and customers. 

Maintaining financial stability, early identification of financial crime risk, and protecting customers and shareholders from losses is paramount. Innovative adverse media solutions now exist to help combat these threats, avoid fines and preserve a bank’s reputation.

Transaction monitoring smart alerts

Celent report: Maximizing the Value of Adverse Media Monitoring

For this report, leading research and advisory firm Celent interviewed global banks from across the world, providing practical tips on how adverse media can be integrated into an existing AML value chain.

Download now

To explore more about the practical benefits of adverse media for compliance teams, explore the pieces below:

The post How can adverse media reduce reputational risk? appeared first on ComplyAdvantage.

]]>