Fraud Stories: E-Commerce Fraud

By Lowers & Associates,

Today is day 4 of our Fraud Awareness Week series, Fraud Stories and Lessons Learned. Jenn Wolfgang, Account Manager for Lowers & Associates, shares the story of a monthly subscription e-commerce startup who had come to Lowers & Associates looking to improve their risk profile. What the team immediately uncovered was an environment ripe with fraud and vulnerable to even more losses.

According to the Association of Certified Fraud Examiners (ACFE), losing data to fraud can be more costly than the loss of cash and other assets. To ensure data security, safeguard intellectual property and guard against cyber fraud, organizations — and the fraud examiners who help protect them — must stay informed of rapidly advancing technologies, emerging business trends, and the methods employed by increasingly sophisticated information thieves.

In this fraud story, Jenn explains how fraud was allowed to flourish, how L&A helped mitigate, and what organizations can do to reduce cyber fraud and inventory loss.

Listen to the story here:

 

For added insight into the issue of e-commerce fraud, we turned to our friends at Lowers Forensics International. Marc Johnson, President of Lowers Forensics, remarks, “As the world strained against the grip of a global pandemic, the very nature of ecommerce fraud changed. In a matter of months, fraud became more abundant, more automated, and more diversified in terms of techniques and targets. Forensic accounting is one of many important aspects in the fight against e-commerce and financial crime via the identification and tracking of suspected fraud cases. It is the process of interpreting, summarizing, and presenting complex financial issues in a concise, detailed, and factual manner for the purpose of uncovering fraud. The analysis, interpretation, summarization, and the presentation of difficult financial related issues are essential features of forensic accounting.”

Stay tuned tomorrow for our final Fraud Week episode where we’ll hear from Jon Groussman, President of Lowers & Associates, on what organizations can do to better protect themselves and how an outside consultant can help.

Fraud Stories: $10M Billing Fraud Scheme

By Lowers & Associates,

Today is day 3 of our Fraud Awareness Week series, Fraud Stories and Lessons Learned. Tom Dolan, Manager of Claims & Research for Lowers & Associates, shares his story of a $10M billing fraud scheme he and the L&A team helped to uncover. This was an occupational fraud scheme that had been perpetrated over the course of 15 years by a contractor and a trusted employee. The contractor provided janitorial products to the US headquarters. With the help of the company’s facilities manager, the contractor developed a relatively simple fraud scheme in which he would bill and over-bill for products that were never delivered.

According to the Association of Certified Fraud Examiners (ACFE), billing schemes are the most common form of asset misappropriation and also cause a high median loss of $100,000, making this type of fraud a particularly significant risk. A typical billing fraud scheme lasts 24 months before being discovered.

In this fraud story, Tom explains how this billing scheme was allowed to happen, why it took 15 years to uncover, and what organizations can do to prevent becoming victims themselves.

Listen to the story here:

 

Danielle Gardiner, Senior Vice President of Lowers Forensics International, offers further advice: “As forensic accountants we investigate patterns in business activity to uncover potential vulnerabilities, including overbilling, fraud, and internal control weaknesses. Success of this type of fraud scheme depends entirely upon weaknesses in an organization’s internal control structure. In addition to forensic analysis and interviews, forensic accounting firms work with business owners to recommend internal controls to establish as a deterrent for future incidents.”

In its 2020 Report to the Nations on Occupational Fraud, the ACFE points out the top three control weaknesses within organizations that experience fraud. They are lack of internal controls, lack of management review, and overriding of existing internal controls. In today’s fraud story, unfortunately, all three of these weaknesses were present.

Stay tuned tomorrow for another fraud story from the front lines of Lowers & Associates.

Fraud Stories: Crypto Fraud

By Lowers & Associates,

“Virtual currencies, perhaps most notably Bitcoin, have captured the imagination of some, struck fear among others and confused the heck out of the rest of us — including me.” – Senator Tom Carper, chair of the Senate Homeland Security and Governmental Affairs Committee, November 2013

Today is day 2 of our Fraud Awareness Week series, Fraud Stories and Lessons Learned, and we want to highlight the rapidly emerging problem of cryptocurrency fraud. Brad Moody, EVP of Operations for Lowers & Associates, points out the rapid increase in crypto-related fraud noting that in 2016 there were only 340 active fraud cases of such fraud and by 2020, there were more than 80,000 cases in the U.S. alone.

In this fraud story, Brad explains how current schemes to capture victim organizations’ cryptocurrency are amplifying the need for effective internal controls, anti-fraud training, and third-party penetration testing.

Listen to the story here:

 

Interestingly, one of the best ways organizations can protect themselves from cryptocurrency fraud is through the same tried and true practices used to prevent social engineering, phishing, and other related attacks. Employees are increasingly subject to scams through email and link-sharing, so it’s important to look at how to detect and block such activity but also to train employees on how to recognize and avoid becoming victims to such scams.

David Gardiner, Senior Vice President of Lowers Forensics International, offers further advice: “Crypto based currencies are now becoming a professionally acceptable form of tender. Now more than ever, corporations need to proactively mitigate their risk and exposure. This can be done through a myriad of operating procedures including the process of facilitating not only their outbound, but even incoming payments. Strict rules of engagement, much like the protocols already used in wire transfers (verbal confirmation, dual signature authentication, etc.) should be followed here as well.”

Stay tuned tomorrow for another fraud story from the front lines of Lowers & Associates.

Fraud Week 2020: Fraud Runs Amok

By Lowers & Associates,

Fraud Runs Amok: Where Are the Whistleblowers and Auditors Today? Sergio P. Negreira, CPA, CFF, JD EVP, Latin America & Global Forensics Services Lowers Forensics International

Where Are the Whistleblowers and Auditors?

Today, we continue our special 5-part Fraud Week Coffee Break Series where we invite you to spend time each day learning about various aspects of fraud detection and prevention through the eyes of our Certified Fraud Examiners and other fraud experts.

Fraud Week is an annual movement, organized by the Association for Certified Fraud Examiners (ACFE), to champion the need to proactively fight fraud and help safeguard businesses and investments from the growing fraud problem.

In its 2020 Report to the Nations on Occupational Fraud, the ACFE looked at how fraud is detected. As it turns out, 43% of occupational fraud is detected by tips. The next most common way is 15% by internal audit. These statistics underscore the vital role of whistleblowers and the need for organizations to provide programs that enable employees and others to be able to safely report suspicious activity.

 

Fraud Detection

Whether by whistleblowers or other methods, fraud detection is a concept organizations need to understand in order to limit the losses they suffer at the hands of fraud. The faster organizations can detect fraud, the smaller the size of the loss. According to the ACFE, “It is also key to fraud prevention because organizations can take steps to improve how they detect fraud, which in turn increases the staff’s perception that fraud will be detected and might help deter future misconduct.”

As mentioned, by a large margin, tips from whistleblowers are the most common way occupational frauds are uncovered. This fact underscores the importance of cultivating and thoroughly evaluating tips that come in through your whistleblower program.

Here’s what the data reveals about fraud detection methods:

How is occupational fraud initially detected?
Source: ACFE 2020 Report to the Nations

 

How COVID-19 is Impacting Whistleblowers and Auditors

Preventing, detecting, and investigating fraud is more difficult during the COVID-19 pandemic. In fact, according to the ACFE’s COVID-19 Benchmarking Report, “An inability to travel is still the most significant challenge in combating fraud right now, but more people are citing conducting remote interviews as a current top challenge.”

In COVID, since a lot of people are still working remotely, a lot of employees can’t observe other employees’ habits and what they’re doing. And in general, investigating during COVID is very difficult because companies aren’t open and travel is more difficult.

Despite the challenges, organizations are wise to continue to support whistleblower programs and maintain their focus on fraud detection and investigations during the pandemic where the pressure, opportunity, and incentive for fraud is very high.

We hope you enjoyed this Coffee Break article. Come back tomorrow to hear from Carlos Rivera, CFE, MAFF, Senior Vice President – Caribbean & Latin America of Lowers Forensics International and Grant Mizel, Financial Analyst, Emerging Markets of Lowers Risk Group. Rivera and Mizel will speak about situational awareness and the Fraud Triangle during COVID-19.

7 Must-Haves for Occupational Fraud Prevention

By Lowers & Associates,

7 Must-Haves for Occupational Fraud Prevention

As the ACFE’s 2019 Fraud Awareness Week comes to a close, it’s a good time to create your plan for fraud prevention in the year ahead. These seven fraud prevention strategies, drawn from the 2018 Report to the Nations by the Association of Certified Fraud Examiners (ACFE), will go a long way in fortifying your organization against the conditions that can facilitate occupational fraud at the workplace.

1. Tone from the Top

A robust anti-fraud program that is embraced from the top of the organization to the bottom creates a culture of honesty and fairness. A solid program starts with a code of ethics, signed by all employees, and continues with anti-fraud policies, training, internal controls, and periodic employee surveys which help gauge the extent to which employees believe management acts with honesty and integrity. Many organizations also include fraud prevention objectives as a part of their employee performance goals.

2. Anti-fraud Training

Practical, hands-on training that educates employees on how to detect fraud, what to look for, how internal controls work, and how to report fraud are instrumental to any anti-fraud program. For instance, make employees aware of the research that demonstrates how fraudsters attempt to conceal their activities, such as through the creation of fraudulent documents, altered accounting transactions, or fraudulent journal entries.

3. Clear Reporting Methods

Fifty-three percent of fraud cases in the ACFE’s 2018 Report to the Nations were reported by employees, and the research also revealed that hotlines were effective in encouraging such reporting. So, whether you create a dedicated fraud hotline, or rely on emails, web forms or in-person reporting, do be sure that all employees know their options for reporting suspected fraud.

4. Proactive Detection

Commit to having anti-fraud efforts remain at the forefront of your organization. This means sending out regular messages to the team, conducting surprise audits, performing regular account reconciliation, and implementing continuous monitoring software to detect anomalies. Organizations with proactive detection methods like these caught fraudulent activities months earlier than those with passive detection. For example, frauds detected actively by IT controls tended to last five months and cause a median loss of $39,000, compared to schemes detected passively (e.g., through notification from law enforcement), which tended to last two years and cause a median loss of almost $1,000,000. If you’re not sure where to start, begin with a fraud risk assessment to identify and mitigate any vulnerabilities you find.

5. A Strong Auditing Team & Internal Controls

The one-two punch of a strong auditing team and solid internal controls will mean the difference between sleeping well at night or potentially having massive losses. Your auditing team should have adequate resources and authority to operate effectively and without undue influence from senior management. In addition, the ACFE’s 2018 study found that weaknesses in internal controls were responsible for nearly 50 percent of all fraud cases! Anti-fraud controls are paramount to preventing or detecting fraud. Here are a few of the most important controls:

  • External audits of financial statements
  • Internal audit department
  • Management certification of financial statements
  • External audit of internal controls over financial reporting
  • Management review
  • Reporting hotline
  • Code of ethics and anti-fraud policy
  • Proper separation of duties
  • Job rotations

6. Diligent Hiring Practices

Background checks should always be a part of any hiring practice, and attention to criminal history, credit reports, and reference checks are particularly important in the context of preventing fraud. However, since 96 percent of fraud perpetrators in the AFCE study had no prior fraud conviction, the next step is understanding the behavioral red flags associated with fraudsters. Eighty-five percent of perpetrators displayed at least one of these red flags: living beyond means; financial difficulties; unusually close relationship with vendor/customer; control issues, unwillingness to share duties; divorce/family problems; and a “wheeler-dealer” attitude.

7. Employee Support Programs

Employee support programs are valuable for a variety of reasons, but in the context of occupational fraud, they can help address some of the underlying issues that present themselves as “red flag behaviors.” An open-door policy that welcomes employees to speak freely about financial, family or addiction pressures can help alleviate them before they become acute or lead to destructive behaviors.

The most cost-effective way to limit fraud losses is, of course, to prevent fraud from occurring. With these strategies in-hand, your organization will be off to a strong start. If you’d like an experienced team to help create an anti-fraud program or investigate suspected fraud, please reach out at any time.