Fraud Week 2020: Fraud in the Time of COVID-19

By Lowers & Associates,

Is the Pandemic Helping to Mask Fraud?

Fraud Week is an initiative of the Association of Certified Fraud Examiners (ACFE) to promote anti-fraud awareness and education. Today, we begin a special 5-part Fraud Week Coffee Break Series where we invite you to spend 10 minutes each day learning about various aspects of fraud detection and prevention through the eyes of our Certified Fraud Examiners and other fraud experts.

For this episode, we interviewed Mark Lowers, CFE, Founder and CEO of Lowers Risk Group, and Brad Moody, CFE, CFI, EVP of Operations for Lowers & Associates.

In its 2020 Report to the Nations on Occupational Fraud, the ACFE looked at common types of fraud and popular ways perpetrators conceal their activities. A related study from the ACFE explored the reported increase in fraud during the COVID-19 pandemic. What’s behind the increase? And how can organizations better protect themselves from becoming victims? We begin here.

Grab a cup of coffee and spend 8 minutes listening to the experienced voices of Mark Lowers and Brad Moody:

According to the ACFE, there are three primary categories of fraud: Asset misappropriation (seen in 86% of reported cases), corruption (43% of cases), and financial statement fraud (10% of cases). Within those broad categories are a number of fraud types:

The Fraud Tree:


Source: ACFE Report to the Nations

Considering that organizations lose 5% of their revenues to fraud each year, it’s helpful to understand how fraudsters are able to conceal their activities. Here’s what the ACFE report found:


Source: ACFE Report to the Nations

“(Bad actors,) especially in the IT world, one thing that they’re very good at is they’re very patient so a lot of the systems that have been impacted have been inside the corporate networks for a long time in order to gather information in order to perpetrate the crime,” explains Brad Moody.

Adding in the COVID Layer

We also have to look at how the COVID-19 pandemic crisis has impacted fraud. The ACFE is reporting increases across the board in nearly every type of fraud during COVID and expects these impacts to continue to have an impact for some time to come.

Mark Lowers explains it this way: “It’s really not that surprising (to see an increase in fraud right now) on the basis you have a tremendous remote workforce today. And those that are in designated work environments, you’re working with reduced staff because not everybody is considered essential. So, the layers of controls and the layers of operational controls that have historically been in place, in some cases people are doing workarounds to get work done. Anytime you do those workarounds, you have an opportunity for fraud to occur.”


Source: ACFE, Fraud in the Wake of COVID-19: Benchmarking Report

As the ACFE explains, “Travel bans, employees working remotely, and an increased reliance on technology and economic uncertainty have become the reality for many organizations around the world. And while these and other hurdles present numerous logistical and operational challenges, they also open the door to the increased pressure, opportunity, and rationalization that can lead to fraud.”

In fact, the ACFE report found increases in cyber fraud (social engineering, phishing, ransomware schemes), financial statement fraud, payment fraud, and employee embezzlement. Just about every category of fraud has been on the rise during the pandemic.

Lessons Learned from the Financial Services Industry

Cash is the culprit in many asset misappropriation schemes (theft of cash on hand, theft of cash receipts, fraudulent disbursements) and these cash-related fraud schemes can last a median duration of 14 months or more. The longer a fraud remains undetected, the greater the financial loss.

Here at Lowers Risk Group, we work extensively with the financial services industry and specifically with the cash servicing industry. As Mark Lowers and Brad Moody explained, while the industry, on the whole, is doing a great job during these extremely tough circumstances to protect their people and assets, the industry also provides a perfect backdrop for organizations of all types looking for ways to shore up their own internal controls.

We hope you enjoyed this first Coffee Break. Come back tomorrow to learn about the critical role of whistleblowers and auditors in your fraud prevention program.

 

2019 Fraud Week Wrap-Up

By Lowers & Associates,

We were proud to join the Association of Certified Fraud Examiners’ (ACFE) 2019 Fraud Awareness Week as an official supporter. Saturday, November 23, 2019 will conclude a weeklong effort by the ACFE to minimize the impact of fraud by promoting anti-fraud awareness and education.

Companies lose an estimated 5% of their revenue annually as a result of occupational fraud, according to the 2018 ACFE Report to the Nations. It turns out, the risk of occupational fraud is much higher than many managers and leaders realize. Each case results in a median loss of $130,000 and with cases lasting a median of 16 months, fraud is something organizations of all sizes must take care to detect and deter.

In support of Fraud Week, we produced several informational articles, which are summarized here for easy reference:

2019 Fraud Week Series: How Technology is Helping in the Fight Against Fraud

How Technology is Helping in the Fight Against Fraud

The key to catching fraudulent actions before real damage is done is having systems in place to ferret out anomalies and report suspicious activities early. This means being equipped with tools like automatic monitoring, artificial intelligence, and anomaly detection protocols. For instance, surprise audits and data monitoring are a powerful combination in reducing fraud loss. Though only 37% of the companies examined in the ACFE  study used them, those that did got fraud cases under control in approximately half the time and reduced fraud losses by more than 50%.

Read the full post

The ACFE’s 5 Big Fraud Tips You Should Act on Now

The ACFE’s 5 Big Fraud Tips You Should Act on Now

As part of the 2019 International Fraud Awareness Week, the Association of Certified Fraud Examiners (ACFE) distributes information and training to help anti-fraud professionals reduce the incidence of fraud and white-collar crime. A recent ACFE publication, 5 Fraud Tips Every Business Leader Should Act On, spells out five ways organizations can work to prevent and minimize fraud in the workplace. We’ve paired their recommendations with the research-based actions you can take to achieve these aims.

Read the full post

Recovering Fraud Losses: What the Numbers Reveal

Recovering Fraud Losses: What the Numbers Reveal

Losses from occupational fraud topped $7 billion in 2017, according to the Association of Certified Fraud Examiners’ (ACFE) most recent global study on occupational fraud and abuse, 2018 Report to the Nations. The median loss for all cases in the study was $130,000 USD, yet a full 22 percent of companies lost $1 million or more. To add insult to injury, only 15 percent of businesses that experienced fraud were able to fully recover their losses.

Read the full post

7 Must-Haves for Occupational Fraud Prevention

7 Must-Haves for Occupational Fraud Prevention

These seven fraud prevention strategies, drawn from the 2018 Report to the Nations by the Association of Certified Fraud Examiners (ACFE), will go a long way in fortifying your organization against the conditions that can facilitate occupational fraud at the workplace.

Read the full post

We hope you have taken some time this week to think about your 2020 fraud prevention programs and strategies and how you’ll build early fraud detection and proactive prevention into your processes.

No company is immune to fraud.

7 Must-Haves for Occupational Fraud Prevention

By Lowers & Associates,

7 Must-Haves for Occupational Fraud Prevention

As the ACFE’s 2019 Fraud Awareness Week comes to a close, it’s a good time to create your plan for fraud prevention in the year ahead. These seven fraud prevention strategies, drawn from the 2018 Report to the Nations by the Association of Certified Fraud Examiners (ACFE), will go a long way in fortifying your organization against the conditions that can facilitate occupational fraud at the workplace.

1. Tone from the Top

A robust anti-fraud program that is embraced from the top of the organization to the bottom creates a culture of honesty and fairness. A solid program starts with a code of ethics, signed by all employees, and continues with anti-fraud policies, training, internal controls, and periodic employee surveys which help gauge the extent to which employees believe management acts with honesty and integrity. Many organizations also include fraud prevention objectives as a part of their employee performance goals.

2. Anti-fraud Training

Practical, hands-on training that educates employees on how to detect fraud, what to look for, how internal controls work, and how to report fraud are instrumental to any anti-fraud program. For instance, make employees aware of the research that demonstrates how fraudsters attempt to conceal their activities, such as through the creation of fraudulent documents, altered accounting transactions, or fraudulent journal entries.

3. Clear Reporting Methods

Fifty-three percent of fraud cases in the ACFE’s 2018 Report to the Nations were reported by employees, and the research also revealed that hotlines were effective in encouraging such reporting. So, whether you create a dedicated fraud hotline, or rely on emails, web forms or in-person reporting, do be sure that all employees know their options for reporting suspected fraud.

4. Proactive Detection

Commit to having anti-fraud efforts remain at the forefront of your organization. This means sending out regular messages to the team, conducting surprise audits, performing regular account reconciliation, and implementing continuous monitoring software to detect anomalies. Organizations with proactive detection methods like these caught fraudulent activities months earlier than those with passive detection. For example, frauds detected actively by IT controls tended to last five months and cause a median loss of $39,000, compared to schemes detected passively (e.g., through notification from law enforcement), which tended to last two years and cause a median loss of almost $1,000,000. If you’re not sure where to start, begin with a fraud risk assessment to identify and mitigate any vulnerabilities you find.

5. A Strong Auditing Team & Internal Controls

The one-two punch of a strong auditing team and solid internal controls will mean the difference between sleeping well at night or potentially having massive losses. Your auditing team should have adequate resources and authority to operate effectively and without undue influence from senior management. In addition, the ACFE’s 2018 study found that weaknesses in internal controls were responsible for nearly 50 percent of all fraud cases! Anti-fraud controls are paramount to preventing or detecting fraud. Here are a few of the most important controls:

  • External audits of financial statements
  • Internal audit department
  • Management certification of financial statements
  • External audit of internal controls over financial reporting
  • Management review
  • Reporting hotline
  • Code of ethics and anti-fraud policy
  • Proper separation of duties
  • Job rotations

6. Diligent Hiring Practices

Background checks should always be a part of any hiring practice, and attention to criminal history, credit reports, and reference checks are particularly important in the context of preventing fraud. However, since 96 percent of fraud perpetrators in the AFCE study had no prior fraud conviction, the next step is understanding the behavioral red flags associated with fraudsters. Eighty-five percent of perpetrators displayed at least one of these red flags: living beyond means; financial difficulties; unusually close relationship with vendor/customer; control issues, unwillingness to share duties; divorce/family problems; and a “wheeler-dealer” attitude.

7. Employee Support Programs

Employee support programs are valuable for a variety of reasons, but in the context of occupational fraud, they can help address some of the underlying issues that present themselves as “red flag behaviors.” An open-door policy that welcomes employees to speak freely about financial, family or addiction pressures can help alleviate them before they become acute or lead to destructive behaviors.

The most cost-effective way to limit fraud losses is, of course, to prevent fraud from occurring. With these strategies in-hand, your organization will be off to a strong start. If you’d like an experienced team to help create an anti-fraud program or investigate suspected fraud, please reach out at any time.

Recovering Fraud Losses: What the Numbers Reveal

By Lowers & Associates,

Recovering Fraud Losses: What the Numbers Reveal

Losses from occupational fraud topped $7 billion in 2017, according to the Association of Certified Fraud Examiners’ (ACFE) most recent global study on occupational fraud and abuse, 2018 Report to the Nations. The median loss for all cases in the study was $130,000 USD, yet a full 22 percent of companies lost $1 million or more. To add insult to injury, only 15 percent of businesses that experienced fraud were able to fully recover their losses.

Recovering Fraud Losses: What the Numbers Reveal

The common theme in the report is that, while it’s often worthwhile to pursue remedial action against perpetrators, victims will usually not be made whole. Here are three factors negatively impacting these recuperation efforts.

1. Failure to Report

After a fraud has been discovered and investigated, a case might proceed to prosecution, civil litigation, both, or neither. In its annual study, ACFE researchers tracked the percent of cases that were referred to law enforcement or resulted in a civil suit being filed for each year dating back to 2008. They found that the rate of criminal referrals has been gradually decreasing over that time, from 69 percent in 2008 to 58 percent in 2018. In contrast, the rate at which civil suits are filed has stayed consistent, ranging from 22 percent to 24 percent within the same timeframe.

There are many reasons why victim organizations might decide not to refer cases to law enforcement and therefore forego any additional recuperation of the loss that may result. The top five cited reasons are:

  1. Fear of bad publicity: 38%
  2. Internal discipline sufficient: 33%
  3. Too costly: 24%
  4. Private settlement: 21%
  5. Lack of evidence: 12%

2. The Greater the Loss, the Less Likely the Recovery

There is an inverse relationship between the amount that victim organizations lose to fraud versus what they are able to recover. So, even if the organization decides to pursue legal action, they are not likely to achieve full recovery. Here’s how the numbers panned out:

  • Losses of $10,000 or less had a 30% chance of recovery
  • Losses of $10,000 to $100,000 had a 16% chance of recovery
  • Losses of $100,001 to $1,000,000 had a 14% chance of recovery
  • Losses of $1,000,000 or more had an 8% chance of recovery

3. Desire to Avoid Fines

A third reason recovery efforts can be hampered is the knowledge that organizations may receive monetary fines from authorities for having inadequate controls in place and thus enabling fraud to occur.

Of the three types of occupational fraud – asset misappropriation, corruption, and financial statement fraud – the latter had the greatest likelihood of fines, at 17 percent. And, fines were imposed regardless of the size of the loss. For example, organizations that lost $10,000 or less were fined 14 percent of the time while those that lost $1,000,000 or more were fined 20% of the time.

At a median of $100,000 per fine, these penalties were no small matter.

An Ounce of Prevention

Given that recovery is an uphill battle, the takeaway is this: organizations should do what they can to prevent fraud from happening in the first place. Internal controls, codes of ethics, recognizing red flag behaviors, and the availability of reporting mechanisms are all tried-and-true methods for realizing that goal.

2018 Fraud Week Wrap-up: Fraud Prevention Tips and Information

By Lowers & Associates,

This Saturday, November 17, 2018, will conclude the Association of Certified Fraud Examiners’ 2018 International Fraud Awareness Week. Serving as a global effort to minimize the impact of fraud by promoting anti-fraud awareness and education, we were proud to join Fraud Week as an official supporter.

Your risk of organizational fraud is much higher than many managers and leaders realize, as demonstrated by the ACFE’s 2018 Report to the Nations on Occupational Fraud and Abuse. With a median loss of $130,000 per case, and with cases lasting a median of 16 months, fraud presents a risk to organizations large and small.

In support of Fraud Week, we produced several informational articles, which are summarized here for easy reference:

How Organizations Respond to Fraud

You discover your erstwhile trusted employee has been skimming funds to support a gambling habit. What do you do? The case studies analyzed in the ACFE’s 2018 Report to the Nations suggest a range of options organizations choose in the wake of a fraud. Typical responses include actions both through internal mechanisms, and through external legal channels.

Read the full post >

Benchmarking Fraud: How Does Your Organization Compare?

The ACFE’s 2018 Report to the Nations on Occupational Fraud and Abuse offers a treasure trove of data you can use to assess how your organization’s fraud profile stacks up against other organizations in terms of industry, size, and location. What can the lessons and benchmarks embedded in the report teach you about your own organization’s risks? How can you become better protected?

Read the full post >

Who’s Putting Your Organization at Risk of Fraud?

Many times, occupational fraud is committed by an employee or third-party partner who is experienced and trusted. Which of your employees—or leaders—is likely to flip over to the dark side? And why? The 2018 Report to the Nations on Occupational Fraud and Abuse provides valuable information on these questions. Based on data from almost 2,700 cases of occupational fraud submitted by Certified Fraud Examiners (CFEs) worldwide, the selected cases aggregate a huge amount of descriptive information that managers can use to detect fraud sooner.

Read the full post >

The Red Flags of Fraud You May Not Know

Much is written about the common behavioral red flags of fraud, but there are other red flags organizations should be aware of when it comes to predicting and preventing fraud. So-called human resources-related red flags and non-fraud-related misconduct can offer valuable insight to those responsible for anti-fraud programs.

Read the full post >

If there’s one takeaway from Fraud Awareness Week we hope you gleaned, it is the importance of early fraud detection and proactive prevention. Your organization is not immune to fraud, no organization is. The difference is how your organization deals with this reality in order to protect people, brands, and profits from unnecessary loss.