Insider Fraud: Preventing a Catastrophic Event

bruce-dubinsky_177x209.jpg

GUEST BLOGGER

Bruce Dubinsky, CFE, MsT, CPA, CVA
Managing Director, Duff & Phelps, LLC

It’s no surprise that companies have fraud on their mind these days. As of May, a Verizon report revealed that 6 million data breaches in businesses worldwide had already occurred in 2016. In response, steps have been taken by organizations to protect themselves from outside hacker threats — but this might not be enough. Unbeknownst to many, the bigger danger to these companies and their customers’ data arises from those who are trusted the most: 50 percent of all security incidents are caused by people inside an organization. According to the 2016 ACFE Report to the Nations on Occupational Fraud and Abuse, a typical organization loses an estimated 5 percent of revenue a year as a result of fraud.

The onset of International Fraud Awareness Week, November 13-19, provides a compelling opportunity to discuss the dangers and prevention methods of insider fraud.

We can start with the understanding that learning that your company’s confidential data was stolen, not by a hacker, but by an employee, is a catastrophic scenario that no organization wants to face. Although sometimes these data breaches are unintentional — perpetrated by careless employees — in most circumstances, they are the result of malicious intent. Oftentimes, personally identifiable information (PII) is stolen to be sold on the black market or used to receive social security benefits, open new credit card accounts or to apply for insurance benefits.

The ACFE report finds that a perpetrators’ level of authority is directly related to the magnitude of the fraud, as the losses incurred from the scheme by an owner or executive (about $703,000) are more than four times the median loss by managers (about $173,000) and nearly 11 times as much as the loss caused by rank-and-file employees (about $65,000).

Companies can combat insider fraud by developing safety measures that emphasize a team approach, through which all areas of the organization or agency work together to identify threats and prevent them from escalating into significant losses. The Report to the Nations found that when organizations adopt and encourage an “if you see something, say something” approach, they can mitigate losses by up to 54 percent. In addition, insider fraud can be detected up to 50 percent faster.

Consistent with this approach, the most common detection method in the ACFE study was from employee tips (39.1 percent of cases). Organizations that had reporting hotlines were also much more likely to detect fraud through these tips than organizations without a reporting outlet (47.3 percent compared to 28.2 percent, respectively). Additionally, when fraud was uncovered through methods such as surveillance and monitoring or account reconciliation, the loss duration of schemes was lower than when the schemes were detected through passive methods, such as notification by police or by accidental discovery. Many agencies also had success with professionally-manned hotlines for whistleblowers.

There are valuable resources available to help your company take the necessary steps to prevent insider fraud. The LexisNexis® Fraud Defense Network, of which I am a board member, provides resources such as the Identity Fraud Protection Playbook and technology for cross-industry fraud prevention. Take the quiz to see how your fraud prevention efforts measure up to the competition and collect valuable insights on preparing for this significant threat.

You can find more free resources to spread fraud awareness, like social media badges, infographics and videos, at FraudWeek.com.

Spread Fraud Awareness Through Events in Your Community

GUEST BLOGGER

Sarah Hofmann
ACFE Public Relations Specialist

According to the 2016 ACFE Report to the Nations, organizations lose an estimated 5 percent of their revenues annually to fraud. With fraud being such a costly issue to organizations worldwide, the ACFE created International Fraud Awareness Week to spread information about how businesses and individuals can protect themselves from fraud.

Fraud Week will take place November 13-19, 2016, and offers anti-fraud professionals the opportunity to share fraud prevention knowledge and best practices with members of their communities. One of the best ways to spread fraud awareness is by hosting events that the public can come to in order to open a dialogue about fraud. Discussing fraud in person helps encourage others to ask questions and makes the impact of fraud more real. Events some supporters have put together in the past range from awareness fairs and lunch seminars to movie screenings and 1-day conferences.

This year, FraudWeek.com has a new feature to help promote events that supporters plan to host. The site has a dedicated Events page that will display the date, time, location and supporting organization of events before and during Fraud Week. To see your event on the page, you can submit the relevant details and include any links to further details. The submission will be reviewed and posted.

Throughout Fraud Week, the ACFE will share posts and pictures from supporter-organized events. Be sure to tag your shared photos with #fraudweek for a chance to be featured on ACFE social media channels. As anti-fraud professionals, you can be leaders and educators in your community by using Fraud Week as a platform to spread general awareness of fraud prevention.

Sign up as an official supporter of Fraud Week today!

ACFE Conference News Updates: Canadian Fraud Report, Calling all Super Heroes & More

AUTHOR'S POST

Mandy Moody, CFE
ACFE Content Manager

After a few months of toying with the idea to begin reporting on more of our global events, we have officially launched a new, and much improved, FraudConferenceNews.com. We wanted to highlight more conferences, interview more speakers and cover more topics. Basically, we wanted to give you more stuff.

Here are some of the latest updates that you might want to check out:

Fraud Report to Be Released at Canada’s Largest Gathering of Anti-Fraud Professionals
According to the Association of Certified Fraud Examiner’s latest report, Canadian fraudsters were more likely to receive no punishment from their employers than being asked to resign. More than 200 anti-fraud professionals will receive an early-access, exclusive look at this report during the 2016 ACFE Fraud Conference Canada, taking place in Montreal, September 11-14. Read more.

Calling all Super Heroes
We are excited to officially announce that registration for next year's conference is open. Dust off your cape, and maybe your boots, too, and plan to attend the 28th Annual ACFE Global Fraud Conference in Nashville, Tennessee, June 18-23, 2017. Read more.

You Gotta Know When to Hold 'Em...Behind Bars
When you think about Las Vegas, you probably think about the glitz and glamour of dazzling slot machines, beautiful people, spectacular shows, high-stakes casinos and a skyline that most would recognize immediately. What you might not think about is what happens behind the house. According to Sharon Tibbits, CFE, Executive Director, Fraud Control Group at MGM Resorts International, fraud is a concern in many areas of the casino industry. Read more.

How the Media Can Help Preach Fraud Awareness
While fraud examiners usually do most of their work behind the scenes to uncover fraud, they are often forced to turn over evidence and findings to organizations that keep the story of embezzlement under wraps. No company wants to freely admit that wrongdoing happened under their purview; however in order for people to understand the scope of fraud, some stories are best shared with the public. The onus to tell the story lands not on anti-fraud professionals, but another important piece in fraud awareness: the media. Read more.

We hope you enjoy this updated site and please let us know your thoughts! Find more conference news at FraudConferenceNews.com.

Uncovering the True Cost of Fraud

FROM THE RESOURCE GUIDE

John Warren, J.D., CFE
ACFE General Counsel

A common and persistent challenge for anti-fraud practitioners who deal with occupational fraud is how to measure the impact of these crimes. At a basic level, any organization needs to understand what its revenues and expenses are in order to operate efficiently. Yet occupational fraud is an expense that many organizations are either unwilling or unable to account for. This puts the anti-fraud professional in a bind. How can we justify funding for anti-fraud programs or explain the value of our services if the organizations we serve do not understand the threat?

Ultimately, it is the job of the anti-fraud community to educate our clients and employers about the impact of occupational fraud. If we as a profession cannot make a compelling case for our own services, then who can? But as it turns out, there are challenges to putting a number on the damage caused by occupational fraud.

First, it is extremely difficult to determine the full extent of occupational fraud losses because so many schemes go undetected. If somebody walks into a bank with a gun and steals $100,000 from the vault, the bank knows it has been robbed. But if a bank manager embezzles $100,000 through phony invoices or payroll fraud, it is possible no one will even realize there’s been a crime.

Plus, even when an organization detects the fraud, it may not be able to calculate the true cost of the crime. Did we find every phony invoice from the bank manager, or just the ones he admitted to? Were there other schemes we weren’t aware of? And once the bank has caught the fraud, it may decide not to report it for fear of bad publicity or lost customer confidence, which means that the true cost of fraud ends up underreported.

The second major challenge anti-fraud professionals face is measuring the value of fraud prevention. We know, both intuitively and from experience, that it is much better to prevent a fraud than to catch one after it has happened. But how can we quantify that value? If we spend $50,000 on enhancing anti-fraud controls, what was the return on that investment? How much money did we save in terms of frauds that never happened? 

When the ACFE published the first Report to the Nation on Occupational Fraud and Abuse 20 years ago, it was with the goal of helping our members answer these questions. We surveyed our members to gather information from cases of occupational fraud they had investigated, and we used that information to compile the first report, which offered quantifiable data on the frequency of various schemes, the costs associated with those schemes, the characteristics of the perpetrators and the qualities of the victims. This was statistical information our members could use to demonstrate the significant threat of occupational fraud and the value of implementing anti-fraud programs.

In March of 2016, the ACFE published its ninth edition of the Report to the Nations, our most complete study yet. In addition to information on costs, schemes, perpetrators and victims, readers can find data on the most effective ways to detect occupational fraud, benchmark their own anti-fraud efforts against those of other companies or agencies, see the relative risk of different types of occupational fraud within the various parts of their organization or within their industry as a whole, and find information measuring the effectiveness of various anti-fraud controls. We encourage all members to read the report, and to share it with their colleagues, clients, employers and anyone else who has an interest in learning about occupational fraud.

The ACFE has received a great deal of praise for the research contained in the Report to the Nations. It is perhaps the most widely quoted study on occupational fraud anywhere in the world, and it has contributed greatly to the general body of knowledge in the anti-fraud field. We are proud of the report and the positive impact it has had for ACFE members throughout the world.

What is often overlooked in the praise for the work our research team does is the generosity of the CFEs who supply the case information that goes into the report. Our study only succeeds because thousands of CFEs from allover the world take the time to submit detailed information about cases they’ve investigated. These CFEs are not compensated for their submissions and they are not required to provide them. Those who provide case information for our study do so out of a desire to serve the greater good and advance the common body of knowledge for everyone in our profession. It says something important about the quality of our association when so many of its members are willing to share their time and knowledge in order to support a project like the Report to the Nations. Speaking on behalf of the ACFE staff, we are all deeply grateful to all of the CFEs who contributed to our study and we consider ourselves very lucky to work for, and be a part of, the Association of Certified Fraud Examiners. 

You can read more about ACFE courses, events and products can help you uncover fraud in our latest Resource Guide.

What Does Success Mean to You? Female fraud fighters weigh in

What Does Success Mean to You? Female fraud fighters weigh in

This past Tuesday, March 8, the ACFE recognized more than 28,000 female anti-fraud professionals in honor of International Women's Day. We created a page on our website to share articles, resources and profiles of the women dedicating their time to fighting fraud. This page will stay up year-round, and we look forward to adding more resources throughout the year.

Read More