SlideShare a Scribd company logo
Data Analytics Approach
to KYC
Pankaj Baid
1
2
KYC Value chain
SOURCE: Mckinsey
Customer
Identification
Program (CIP)
Sanctions
Screening
Risk Scoring
(Onboarding)
Enhanced
Due
Diligence
(EDD)
Transaction
Monitoring
Risk Scoring
(ongoing)
Account
Monitoring
Case
Management
 Documentary ID
Validation
 Non-
documentary ID
Validation (e.g.
Security
Questions)
 Accounts with
missing /
mismatch info
routed to case
management
 Follow up with
customers
regarding
missing/ mis-
matched
information (e.g.
address
mismatch)
 Tools –
LexisNexis
SBS, Equifax
 Cross Check
against OFAC
list, PEP list,
negative news
 Tools: Manual
search; or
vendor apps
(Filtering
model)
 Reports &
Notices (routine
& annual blocked
property reports;
pre-penalty
notices; hearing
requests)
 Analytical
engine
segmenting
customers into
high, medium
and low risk
groups based on
risk assessment
factors &
information
collection during
application
process
 High risk
customers routed
to EDD; the rest
are cleared
 Tools –
Customer Risk
rating (CRR)
models
 In –depth review
of high risk
accounts (e.g.
foreign, offshore)
 Follow up with
customers if
additional
information is
required for EDD
 Decisioning &
customer
communication
 Clear and
release/ Restrict/
Close
 Ongoing
screening of
transactions
 (e.g. – Wire
deposits,
withdrawals) with
an analytical
engine
 Alert generation
for suspicious
activities
 Reporting
(CTRs, SARs)
 Tools – AML
Transaction
Monitoring
Models)
 Analytical engine
re-scoring
existing
customers on a
regular basis
based on risk
assessment
factors and
ongoing
customer
behavior
(amount of
transactions
performed)
 High risk
customers routed
to EDD; the rest
go through ED
 Tools –
Customer Risk
rating (CRR)
models
 Regular review
of the existing
customer
accounts based
on risk score
determine
 The Risk Rating
determines the
frequency of
periodic KYC
reviews
 Event-triggered
sanctions re-
screening
 Tools: Watch list
filtering models
 Alert generation
for suspicious
transaction
activities
 Reporting
(CTRs, SARs)
 Alert intake and
assessment
 False positive
assessment
 Investigation
management
 Disposition
 Periodic KYC
review
 KYC remediation
 EDD of high risk
customers
 Customer
Communication
KYC (onboarding of new customers) AML and periodic KYC (monitoring existing customers)
3
Innovative analytical solutions to age-old problems
Machine learning models can enrich transaction
monitoring alerts and boost Suspicious Matter Report
(SMR) conversion rates
Analytics can also enable customer segmentation
and profiling for various business purposes, including
compliance and marketing.
In addition to ensuring the screening engine is
operating at peak performance with accurate data,
emerging AI and analytical methods can also be
used to address operational efficiency issues related to
case investigation.
Transaction
Monitoring
Know
Your
Customer
Sanctions
Screening
SOURCE: EY Global - https://www.ey.com/en_gl/consulting/how-data-analytics-is-leading-the-fight-against-financial-crime
Focus of the
Presentation
4
Challenges of Customer Due Diligence
SOURCE: https://www.cognizant.com/whitepapers/digital-customer-due-diligence-leveraging-third-party-utilities-codex2386.pdf
Data Quality
Ascertaining the
ultimate beneficial
owner (UBO)
Lengthy turnaround
time
▪ Banks face numerous challenges when collecting required data for client due diligence (CDD).
▪ Information received from the public domain is often inaccurate, and clients often have privacy
concerns when it comes to sharing personal information.
▪ Bank employees are hesitant to pressure clients for fear of antagonizing them.
▪ This is perhaps the most daunting CDD requirement, particularly with the increased pressures of
FinCEN’s recently released Final Rule on Beneficial Ownership and the 4MLD regulation.
▪ In the European Union, banks are required to identify individuals with 25% or more equity interest in a
legal entity. Most banks lack a well-established policy to determine the UBO for new accounts.
▪ The current CDD process is cumbersome and time-consuming, with bank employees relying heavily
on complex spreadsheets and manual processes to assess AML risk for a client.
▪ The process is plagued by delays and manual workarounds.
Siloed processes
and lack of
standardization
▪ In the absence of a standardized AML risk assessment template, the processes and rules for collecting,
maintaining and updating client data differ vastly across most banking organizations.
▪ Multiple siloed systems and user interfaces are used for client onboarding and maintaining client data.
▪ Different lines of business use different search tools, and document storage methods
Ever-changing
regulatory
requirements
▪ Because global banks come under the purview of multiple regulatory bodies, their internal systems
need to be agile enough to accommodate these varied and often contradictory requirements across
geographies.
5
KYC Analytics revolves around multiple analytical activities across the value chain
SOURCE: https://www.wns.com/insights/infographics/infographic-detail/653/navigating-the-kyc-aml-compliance-challenge-with-analytics
• Automation saves cost and time (bulk of CDD
tasks are logical and can be automated)
• Advanced algorithms and statistical modeling
reduce false positive rates
Features across the analytical value chain
• Customer Screening and due diligence
• Nothing gets past without missing its rule-based
detection
• KYC document checks across multi-formats and
multi-source and third party databases (OCR to
extract document metadata)
• AA enabled screening to check for any Politically
exposed Person (PEP) and Special Designated
Nationals (SDN) and OFAC (Office of Foreign
Assets Control) and adverse news using NLP
• Continuous updates as per global watchlists apart
from facilitating near real-time investigation of
negative news (ML algorithms)
Banks leverage Automation, AI and Analytics
Enhanced
Due
Diligence
(EDD)
Customer
Due
Diligence
(CDD)
Sanction
Screening
& Credit
Checks
Setting up a Watchlist
that is continuously
updated against
various sanctions
and non-sanctions
databases like PEPs,
SDNs, OFAC
Sanctions etc
Customer
Identification
Program
Defining and
implementing
a name
matching
tolerance
process
Analytical Algorithms to
implement various name
checks
Politically
Exposed
Person
(PEP)
checks
Risk
Identification
and Scoring
•Setting up
exclusion
criteria for the
rules and
scenarios
implemented
Determination of
customer’s Risk in
terms of propensity to
commit money
laundering, terrorist
finance or identity theft
Gather & Verify client
Information
6
Real-Time investigation of negative news involves significant advanced analytics
SOURCE:
• Negative-news screening (also
known as adverse-media screening)
has been recommended by
regulatory authorities in high-risk as
part of enhanced due-diligence
procedures.
• Many financial institutions still use
manual approaches for negative-
news screening. With many third-
party solutions available, however,
they can automate this process.
• Investments in artificial
intelligence (AI) and digital tools
can dramatically improve the reach
of the screening and the quality of
insights it will surface.
• Available solutions produce
potential leads but also sets of
insights to help analysts assess and
prioritize information in the broader
context of the case.
Data acquisition by
keyword search to
retrieve articles
Grouping of articles by
subject or incident
within each event type
Natural-language
processing to analyze
language usage and
extract a set of features
(such as related people
names)
Integration with
multiple sources
across countries and
languages
Association model to
relate searched entities
and articles (from
unassociated to highly
associated)
workflow functionality,
including audit
traceability, visualization,
and integration with other
tools
Auto-adjudication to
highlight potential false
positives
Event-Classification
Model to organize by
article topic (known as
“event type”)
Negative News Screening
7
Name Screening and Matching Process
• Defining the criteria
• In-scope and out of scope entities
• Country & relationship risk inclusion
Exclusion Criterion
• Defining the name screening process
• In-scope and out of scope entities
• Country & relationship risk inclusion
Name Screening Definition
• Deterministic vs. Probabilistic matching
• Provision for phonetics, if available
• Matching tolerance level setting
Risk Based Name Matching Tolerance
• Data cleansing
• Extraction of additional date fields
• Foreign language/numeral corrections
Apply Data Standards
• Source list to be used and filtering
• PEP/Criminal/Notoriety lists (Local)
• UN/OFAC/SDN lists (International)
Watch List Selection
SOURCE:
8
Name - Matching Technology
SOURCE: https://www.cognizant.com/InsightsWhitepapers/OFAC-Name-Matching-and-False-Positive-Reduction-Techniques-codex1016.pdf
Useful algorithms have powerful routines that are specially designed to compare names, addresses, strings and
partial strings, business names, spelling errors, postal codes, tax ID numbers, data that sounds similar
(such as “John” and “Jon”) and more.
There are two common types of matching technology on the market today: deterministic and probabilistic
Direct Match or Exact Match (Deterministic) Partial Match (Probabilistic)
Indirect Match Fuzzy Matching (Probabilistic)
9
Risk Assessment Parameters
SOURCE:
The following table defines the risk assessment parameters and provides details irrespective of the customer type
Definition
Risk Assessment Parameter Detail
Identification Verification , IDV for Interested
Parties
Proof of Identity
Geography Risk - Country of Citizenship Risk associated with the country of
citizenship of a customer.
Geography Risk - Country of Residence Risk associated with the country of
residence of a customer.
Geography Risk - Country of Taxation Risk associated with a country where the
customer pays tax.
Source of Wealth Risk associated with the source of wealth
defined by the customer in relation to the
account being opened.
Occupation Risk associated with the occupation a
customer performs.
Length of Relationship Risk Risk associated with the length of
relationship a customer has with the bank or
FI.
Watch List Risk Risk associated with the customers being
listed in the watch list maintained by the
bank. The score assigned would be based
on the list where the customer is matched.
Negative News Risk Risk associated with a customer
who is available in the negative
news search.
Risk Assessment Parameter Detail
Geography Risk - Countries of Operations Risk associated with the country where the
customer's business is being operated.
Geography Risk - Country of Headquarters Risk associated with a country where the
headquarters of the customer is located.
Industry Risk Risk associated with the Industry where the
customer is employed.
Legal Structure & Ownership Risk Risk associated with the legal structure
(Trust) of a customer based on whether it is
publicly or privately held.
Corporation Age Risk Risk associated with the age of the
corporation in the industry
Risk Associated with the Markets Served Risk associated with difference markets
served as stated by the customer for its
operations.
Risk Associated to Public Company Risk associated with type of the company,
public or private.
Risk Associated with the Products Offered Risk associated to the different products
served as stated by the customer.
Risk associated with Method of Account
Opening
Risk associated with different method of
account opening. For example Online/Walk
in/Phone
10
Risk Identification and scoring approach using a Customer Risk Rating (CRR) Model
SOURCE:
Objective
Client
Type
Dimension
Dimension
Weight
Factor
Factor
Weight
Standardized
Value
Factor
Score
Dimension
Score
CRR
Score
Individual
Client 25% Citizenship 100% NO 5 5
4.2
Geography 30%
Country of Primary Address
100%
HR 5
5 (Max of
Country
Scores)
Country of Mailing Address MR 3
Country of Statement Mailing MR 3
Product 25% Product 100% HR 5 5
Delivery Channel 10% Delivery Channel 100% FACE-TO-FACE 1 1
Length of Relationship 10% Length of Relationship 100% >5 YEARS 1 1
Build a comprehensive risk assessment model using data analytics techniques to:
• Carry out detailed risk assessment of customers by identifying factors like customer profile information, transaction/behaviour attributes, delivery
channels, etc.
• Calculate a customer risk rating score (normally a low, medium or high score) by applying specific tolerance limit on the expected incoming and outgoing volumes
for profile monitoring purposes.
CRR Process
Data
Collection
Data
Standardization
Account Analysis
Customer
Aggregation
Customer
Analysis
CRR Score
Identification of data
sources and data
extraction
Reviewing the data quality
Removing inconsistencies
such as white spaces,
dashes etc.
Calculation of CRR Factor
scores at account level
Computation of
individual factor
scores
Aggregation of account
level data
Defaulting the MSB, PEP
and SAR customers as
identified by the client to
a high risk score
Final CRR score as a
weighted sum of individual
scores
CRR
Calculation Risk Score = (Factor Weight * 100) / Sum of weights of all factors
11
Potential applications of AI in the Automated Review System of AML processes
SOURCE: White Paper on AML and fundamental rights
12
Discovery of Transactional Behavior using Advanced Analytics algorithms
SOURCE: https://www.incubegroup.com/blog/know-your-client-better-discover-transactional-behaviour/
Step 1 – Feature Engineering
▪ Design characteristics that describes an account’s transactional behavior
▪ Aggregate Transactions into a Vector
Step 2 – Discover Cluster Structure
▪ Use a clustering algorithm on these vectors. Choices include K-
means, hierarchical clustering, density-based clustering, etc.
Objective
Build a comprehensive model using data analytics techniques to:
• Detect cases of potential fraud and accounts misuse for money laundering or tax evasion
• Increase the efficiency of transaction analysis and automatic pattern discovery
▪ A typical inheritance account experiences one or two huge inflows, after which it is slowly
drained with relatively infrequent outflows. (#3333333 in this case)
▪ Savings accounts usually have regular, but infrequent inflows of about the same volume.
(#111111 in this case)
▪ Commercial accounts, which perform many transactions, have a huge turnover and wide
geography. (#222222 in this case)
▪ Two outliers are seen instantly: those are a savings and an inheritance account that were
allocated to the cluster of commercial accounts by the algorithm.
▪ The cluster detection algorithm monitors transactional behavior and immediately notices
deviations and anomalies. The accounts with detected inconsistencies are brought
higher up in the periodic review priority and submitted to a compliance officer.
13
Client Profiling Increase scope to include additional data fields while client profiling
Retail – KYC (Know Your Customer) Corporate – KYB (Know Your Business)
Implement enhanced due diligence (EDD) for clients belonging to high risk
geographies to ensure that you’re capturing all the customer information
needed to assess risk
Implement enhanced due diligence (EDD) for entities operating in high risk
zones and in businesses with significant cash component to ensure that
you’re capturing all the company information needed to assess risk
Additional fields like – educational background and institution, occupation,
transaction value/frequency, past 3 residential addresses, past 3 employers,
criminal history, check on politically exposed persons (PEPs) should be
collected while creating a client profile
Additional fields like –ownership structure, ultimate beneficial owners
(UBO), criminal history of promoter, past corporate addresses, transaction
value/frequency, source of funds, photo IDs for their employees should be
collected while creating a business profile
Use this to build a robust client profile which captures all business relationships, transaction behavioral information
Advanced analytics algorithms to profile and screen all transactions
Transaction Profiling
• Based on historical data, use ML algorithms to classify a transaction as either a fraudulent, clean or a doubtful transaction
• Automate the process to map these transactions to the existing and new client profiles
• The client profile is also updated on a continuous basis and matched against sanctions and PEP-lists
• Use this mapping for risk classification to identify the verification mode and strictness of verification for these customers
Use ongoing due diligence, analytics based KYC norms for different client profiles
Ongoing Analytics led KYC
• Identify new cases/avenues of money laundering and update client profiles and transaction profiles as an ongoing process in compliance systems
hereby improving data quality
• Ensure in-person verification happens for the fraudulent one and ensure simple app verification for clean cases and periodical reviews for the
doubtful cases
Data driven approach for enabling a robust KYC (Know Your Customer)
SOURCE:
14
What is an Ultimate Beneficial Owner (UBO)?
SOURCE:
UBO refers to the person or entity ultimately benefiting from the business relationship
Definition
• The reason why UBO has grown in importance is because malicious actors, like terrorists, narcotics dealers and others increasingly try to obfuscate
their identity through the use of legal entities and even other individuals.
• In the case of legal entities, the Ultimate Beneficial Owner:
• Holds at least 25% of the entity’s capital OR
• Holds at least 25% of entity’s voting rights at the AGM of stakeholders OR
• Is the beneficiary of at least 25% of the entity’s capital
Steps in UBO Screening
UBO Screening
• Step 1 – Verification is usually done with a government issued document such as a passport.
• If the identity of a company needs to be verified, then Articles of Association will be checked.
• Step 2 – Perform a compliance check
• Essentially this involves estimating the risk of the UBO. This might include checking to see if the UBO is on politically exposed person
(PEP) lists, sanction lists, freeze lists or is under investigation. Negative publicity should also be taken into account.
• Step 3 – Prepare a risk estimate
• An organization must use objective indicators to place their clients into different risk categories that range from low to high. The nature
and scale of the client screening may be adjusted based on this risk assessment. Essentially, is a client is lower risk, less effort is needed
to reduce potential risk. For low risk clients, simplified screening suffices. For mid to high risk clients, stricter screening is needed.
• Step 4 – Filing of Identification Data
• Organizations need to file and update their data for a minimum of five years. Information also needs to filed efficiently and consistently in
order to keep data up to date.
15
Information collected for Customer Due Diligence (CDD) and Enhanced Due Diligence (EDD)
SOURCE: https://justcoded.com/blog/what-is-the-difference-between-kyc-and-aml/
% of respondents
% of respondents
16
Latest Trends in this space..
Behavioral Biometrics is the next generation of security
Behavioral Biometrics
• An innovative approach to user authentication based on creating a unique profile for every customer.
• The idea of behavioral biometrics is to essentially monitor user activity over time, establish their regular behavior – behind the scenes.
• Typically the most commonly used type of behavioral biometrics include: Automatic recognition of patterns such as how keystrokes are made on
a phone or tablet, how a mouse is used, IP addresses and geo-location
• NatWest plans to replace passwords with behavioral biometrics and is in testing phase with Visa as their technology partner
Network Analysis is the future of AML
Network Analysis
• In Practice, statistics from a network (for e.g. How closely it resembles a known money laundering topology) would be incorporated into existing
customer risk rating and transaction monitoring models as inputs to improve model accuracy. New capabilities such as community detection
would help accelerate investigations and identify hidden risks
• Start by building a network of existing customer links by using account transfers, shared account ownership, and payments to build linkages both
internally and to external institutions using the destination account number. Then create inferred links between customers by looking at shared
addresses, employer, or social media data
Block chain Technology in KYC
Block Chain
• Current KYC processes also entail substantial duplication of effort between banks (and other 3P institutions). While annual compliance costs are high, there
are also large penalties for failing to follow KYC guidelines properly. Rabobank proposed the use case that “KYC statements can be stored on the
Blockchain.
• Once a bank has KYC’d a new customer they can then put a summary of the KYC documents on Blockchain which can then be used by other banks and
other accredited organizations (such as insurers, car rental firms, etc.) without the need to ask the customer to start the KYC process all over again.
• Overall operational cost savings are estimated to be around $2.5bn dollars. AML penalties will also be reduced by $0.5bn to $2bn dollars.
SOURCE: Multiple Sources from Internet
17
Gemalto IdCloud – A Thames Group Banking Solution using Behavioral Biometrics
18
Making your KYC remediation efforts risk and value-based (Mckinsey recommendations)
SOURCE: https://www.mckinsey.com/industries/financial-services/our-insights/banking-matters/making-your-kyc-remediation-efforts-risk-and-value-based
Most banks expend disproportionate effort on customers who pose very little or no risk
A model that segments customers more finely – perhaps into as many as 10 to 30 categories – can
ensure remediation efforts are aligned with the level of risk.
To manage both risk and value,
segment customers more finely
Self-service should be the default option for customers providing KYC information. By automatically
posing more questions to customers whose responses suggest higher risk, the burden on less-risky
customers is kept to a minimum
Deploy self-service solutions that
are risk-sensitive and carry
minimal execution costs
Remediation efforts will be more powerful if teams follow the approach used by digital marketers.
Banks can track each customer’s progress though the KYC and due diligence process, determining
appropriate actions at each stage depending on the customer’s preferences, behavioral profile and risk
categorization.
Tailor and track remediation
efforts at the individual customer
level
There are plenty of off-the-shelf solutions and data providers that can help quickly stitch together an
integrated solution. AI can then accelerate learnings from these outputs
To quicken progress, make use of
third-party data, external providers
and artificial intelligence (AI)
19
To adopt the new generation of customer risk-rating models, financial institutions are applying five best practices
SOURCE: https://www.mckinsey.com/industries/financial-services/our-insights/banking-matters/making-your-kyc-remediation-efforts-risk-and-value-based
Leading institutions examine their AML programs holistically, first aligning all models to a consistent set
of risk factors, then determining the specific inputs that are relevant for each line of business. The
approach not only identifies risk more effectively but does so more efficiently, as different businesses
can share the investments needed to develop tools, approaches, standards, and data pipelines.
Simplify the model architecture
Machine-learning algorithms can search exhaustively through subsegments of the data to identify
where quality issues are concentrated, helping investigators identify and resolve them. Sometimes,
natural-language processing (NLP) can help
Improve data quality
Connecting the insights from transaction-monitoring models with customer risk-rating models can
significantly improve the effectiveness of the latter.
A more effective risk-rating model updates customer information continuously, flagging a change of
address to a high-risk country, for example.
Continuously update customer
profiles while also considering
behavior
Statistically calibrated models tend to be simpler. And, importantly, they are more accurate, generating significantly
fewer false-positive high-risk cases.
Experts still play an important role in model development. They are best qualified to identify the risk factors that a
model requires as a starting point. And they can spot spurious inputs that might result from statistical analysis
alone.
Complement expert judgment
with statistical analysis
Feature-selection algorithms that are assumption-free can review thousands of potential model inputs
to help identify the most relevant features, while variable clustering can remove redundant model
inputs. Predictive algorithms (decision trees and adaptive boosting, for example) can help reveal the
most predictive risk factors and combined indicators of high-risk customers
Deploy machine learning and
network science tools
20
Effective, efficient risk-rating models use a consistent set of risk factors, though inputs will vary by business line
SOURCE: McKinsey
Recommended FATF1 Guidelines for an effective KYC – Know Your Customer
SOURCE: 1 Financial Action Task Force Recommendations
•Establishing business relations
•There is suspicion of money
laundering or terrorist financing
•There are doubts about the veracity
or adequacy of previously obtained
customer identification data
•Carrying out occasional transactions
above a threshold
Customer Due Diligence (CDD) measures will be
undertaken when:
•Identify the customer and verify that
customer's identity using reliable,
independent source documents, data or
information
•Identify the beneficial owner, and take
reasonable measures to verify the
identity of the beneficial owner
•Obtain information on purpose and
intended nature of business relationship
•Conduct on-going due diligence on the
business relationship and scrutiny of
transactions undertaken thorough the
course of that relationship
CDD Measures to be taken are as follows:
Appendix
23
23
23
23
23
23
23
23
23
23
SOURCE: https://www.mckinsey.com/business-functions/risk/our-insights/the-investigator-centered-approach-to-financial-crime-doing-what-matters
Case Study – Low performance risk rating models without advanced analytics should not be allowed into production
• This represents a typical multifactor
customer risk-rating model for the
retail business of a large North
American universal bank
• A manually conducted expert review
of the results revealed that for every
100 customers rated high risk, 72
were actually medium to low risk;
furthermore, 57 of every 100
customers rated medium to low risk
by the model proved on review to
have a high-risk profile
• To put this into perspective, a credit-
risk model with this kind of
performance would never be
allowed into production
100
72
57
85
High risk
customers
according to
customer risk
rating model
"Low risk" cases
removed (false
positives)
"High risk" cases
added (false
negatives)
High risk
customers after
expert review
High risk
customers sent
to enhanced due-
diligence units
(disguised real
data example),
indexed to 100
24
24
24
24
24
24
24
24
24
24
1 Suspicious Activity Report
SOURCE: https://www.mckinsey.com/business-functions/risk/our-insights/the-neglected-art-of-risk-detection
Case Study – Bank used enhanced data and analytics to dramatically reduce the money laundering activities
• At one large US bank, the false-positive rate in
anti–money laundering (AML) alerts was very
high. The remedial process involved a two-stage
investigation. One team would determine
whether an alert was truly triggered by suspicious
activity. It would eliminate clearly false positives
and pass on the remainder to experts for further
investigation. Very few suspicious-activity-report
filings resulted.
• The bank rightly felt that this elaborate procedure
and meager result was overtaxing resources. To
improve the specificity of its tests so that AML
expertise could be better utilized, the bank
looked at the underlying data and algorithms. It
discovered that the databases incompletely
identified customers and transactions. By adding
more data elements and linking systems through
machine-learning techniques, the bank achieved
a more complete understanding of the
transactions being monitored.
• It turned out that more than half of the cases
alerted for investigation were perfectly innocuous
intracompany transactions. With their more
sensitive database, the bank was able to keep
the process from issuing alerts for these
transactions, which substantially freed resources
for allocation to more complex cases
Before
enhanced data
and analytics,%
After enhanced
data and
analytics,%
0 90
10 8
2
100
50
45
5 3 2
100
Total
alerts
Known
intra-
company
transfers
Reviewed
by
primary
team
and
closed
Reviewed
by
secondary
team
Closed
by
secondary
team
Filed
as
SAR
1
25
25
25
25
25
25
25
25
25
25
• It is estimated that the
combined revenue lost due to
financial crime is $1.45tn
annually.
• This is despite the collective
billions of dollars that are spent
in an effort to prevent crimes
like money laundering, fraud,
theft, and corruption.
Combined revenue lost in 2018 ($bn)
SOURCE: Refinitiv, “Revealing the True Cost of Financial Crime,” 2018.
The True Cost of Financial Crime
188
209
239
241
267
309
0 50 100 150 200 250 300 350
SLAVE LABOR & HUMAN TRAFFICKING
THEFT
FRAUD
CYBERCRIME
MONEY LAUNDERING
BRIBERY & CORRUPTION
Recent studies have surveyed the impact of financial crime on
business, society, and people, highlighting the high cost and difficulty
in overcoming it.
26
A financial crime analytics framework must have these essential components
SOURCE: Deloitte Financial Crime Analytics
Business
Rules
• Logic rules
(if…then..) to
select cases with
a high financial
crime risk
directly
Exploratory
Analyses
• Profiling and
outlier detection
based on
statistics or
visualizations
Predictive
Modelling
• Self learning risk
classification
based on
advanced
analytics
techniques
Social network
analysis (SNA)
• Focused
analyses on
relations of a
particular set of
customers
Alert generation,
risk score models
Outlier detection,
cluster analysis,
data visualization
Machine learning,
regression
analysis, decision
trees, neural
networks
Regular SNA,
Graph Databases
Technique
Description
Example
Suitable for well
known financial
crime patterns
Suitable for
unknown financial
crime patterns
Suitable for
complex financial
crime patterns
Suitable for large
financial crime
investigations
Application
27
Financial crime and fraud are common in numerous industries
28
Key Categories of BSA/AML Risk for Banks – Risk Assessment Approach
SOURCE:
Products and Services
• Do we have significant volumes
of electronic payments, such as
wire transfers, prepaid cards, and
remittances?
• Do our customers actively engage
in, or have we recently implemented,
electronic banking services, such as
remote deposit capture, online
account opening, and/or Internet
transactions?
• Do we provide services to third-
party payment processors or
senders?
Customers and Entities
• Do we have a significant portfolio
of cash-intensive business
customers, such as privately owned
ATMs or convenience, liquor, or
retail stores?
• Does our customer base include
foreign entities, such as financial
institutions corporations, and/or
individuals or governments?
• Do we have a significant number of
professional service provider
customers, including attorneys,
accountants, real estate brokers,
etc.?
•Does our customer base include a
significant number of politically
exposed persons?
Geographic Location
•Do our customers engage in or
process transactions involving
international locations identified by
the U.S. Treasury Departments, the
FATF, or other international bodies as
having strategic deficiencies in their
countries' AML frameworks?
• Are any of our customers located in,
or do they conduct transactions with,
offshore financial centers?
• Do we maintain branches in or have
significant customer populations
located within domestic locales
designated as High Intensity Drug
Trafficking Areas and/or High
Intensity Financial Crimes Areas?
Banks should ask itself several questions to help identify some of these areas of heightened BSA/AML risk
29
List of High Risk business activities that are considered potential source of money laundering
SOURCE:
30
Model of an Integrated Architecture supporting Financial Crime Compliance for KYC, AML, fraud
SOURCE:
31
SOURCE: Mckinsey

More Related Content

What's hot

Aml / anti money laundering
Aml / anti money launderingAml / anti money laundering
Aml / anti money laundering
SAMBIT SWAIN
 
Financial crime anti-money laundering - bovill briefing
Financial crime   anti-money laundering - bovill briefingFinancial crime   anti-money laundering - bovill briefing
Financial crime anti-money laundering - bovill briefing
Bovill
 
Anti Money Laundering Framework
Anti Money Laundering FrameworkAnti Money Laundering Framework
Anti Money Laundering Framework
nikatmalik
 
Fraud detection ML
Fraud detection MLFraud detection ML
Fraud detection ML
MaatougSelim
 
Aml basics
Aml basicsAml basics
Aml basics
David F Amakobe
 
AML presentation
AML presentationAML presentation
AML presentation
Jowhar Roshan
 
Presentation AML
Presentation AMLPresentation AML
Presentation AML
Mirsazzad
 
Anti-money laundering presentation
Anti-money laundering presentationAnti-money laundering presentation
Anti-money laundering presentationElias Mose
 
Sanctions List Screening with World-Check and CaseWare
Sanctions List Screening with World-Check and CaseWare Sanctions List Screening with World-Check and CaseWare
Sanctions List Screening with World-Check and CaseWare
Alessa
 
The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK
The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK
The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK
Melissa Cammarata
 
Anti Money Laundering - CDD & KYC
Anti Money Laundering - CDD & KYCAnti Money Laundering - CDD & KYC
Anti Money Laundering - CDD & KYCBesart Qerimi
 
Fraud detection
Fraud detectionFraud detection
Implementing Anti-Money Laundering and Know Your Customer Managed Services So...
Implementing Anti-Money Laundering and Know Your Customer Managed Services So...Implementing Anti-Money Laundering and Know Your Customer Managed Services So...
Implementing Anti-Money Laundering and Know Your Customer Managed Services So...
accenture
 
Writing Effective Suspicious Activity Reports (SARs): Start with WHY
Writing Effective Suspicious Activity Reports (SARs): Start with WHYWriting Effective Suspicious Activity Reports (SARs): Start with WHY
Writing Effective Suspicious Activity Reports (SARs): Start with WHY
Alessa
 
Anti Money Laundering Presentation
Anti Money Laundering PresentationAnti Money Laundering Presentation
Anti Money Laundering Presentation
Audrius Sapola
 
Fraud risk management in banks
Fraud risk management  in banksFraud risk management  in banks
Fraud risk management in banks
sathyananda prabhu
 
Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...
Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...
Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...
central university of rajasthan
 
Money laundering
Money launderingMoney laundering
Money laundering
Krishna Agarwal
 
Anti money laundering
Anti money launderingAnti money laundering
Anti money laundering
Uttma Shukla
 
AML KYC.pptx
AML KYC.pptxAML KYC.pptx
AML KYC.pptx
harishshinhan
 

What's hot (20)

Aml / anti money laundering
Aml / anti money launderingAml / anti money laundering
Aml / anti money laundering
 
Financial crime anti-money laundering - bovill briefing
Financial crime   anti-money laundering - bovill briefingFinancial crime   anti-money laundering - bovill briefing
Financial crime anti-money laundering - bovill briefing
 
Anti Money Laundering Framework
Anti Money Laundering FrameworkAnti Money Laundering Framework
Anti Money Laundering Framework
 
Fraud detection ML
Fraud detection MLFraud detection ML
Fraud detection ML
 
Aml basics
Aml basicsAml basics
Aml basics
 
AML presentation
AML presentationAML presentation
AML presentation
 
Presentation AML
Presentation AMLPresentation AML
Presentation AML
 
Anti-money laundering presentation
Anti-money laundering presentationAnti-money laundering presentation
Anti-money laundering presentation
 
Sanctions List Screening with World-Check and CaseWare
Sanctions List Screening with World-Check and CaseWare Sanctions List Screening with World-Check and CaseWare
Sanctions List Screening with World-Check and CaseWare
 
The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK
The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK
The ANTI-MONEYLAUNDERING LEGAL FRAMEWORK
 
Anti Money Laundering - CDD & KYC
Anti Money Laundering - CDD & KYCAnti Money Laundering - CDD & KYC
Anti Money Laundering - CDD & KYC
 
Fraud detection
Fraud detectionFraud detection
Fraud detection
 
Implementing Anti-Money Laundering and Know Your Customer Managed Services So...
Implementing Anti-Money Laundering and Know Your Customer Managed Services So...Implementing Anti-Money Laundering and Know Your Customer Managed Services So...
Implementing Anti-Money Laundering and Know Your Customer Managed Services So...
 
Writing Effective Suspicious Activity Reports (SARs): Start with WHY
Writing Effective Suspicious Activity Reports (SARs): Start with WHYWriting Effective Suspicious Activity Reports (SARs): Start with WHY
Writing Effective Suspicious Activity Reports (SARs): Start with WHY
 
Anti Money Laundering Presentation
Anti Money Laundering PresentationAnti Money Laundering Presentation
Anti Money Laundering Presentation
 
Fraud risk management in banks
Fraud risk management  in banksFraud risk management  in banks
Fraud risk management in banks
 
Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...
Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...
Causes, Effects and Management of Fraud: A Study with reference to Indian Ban...
 
Money laundering
Money launderingMoney laundering
Money laundering
 
Anti money laundering
Anti money launderingAnti money laundering
Anti money laundering
 
AML KYC.pptx
AML KYC.pptxAML KYC.pptx
AML KYC.pptx
 

Similar to Data driven approach to KYC

AI powered decision making in banks
AI powered decision making in banksAI powered decision making in banks
AI powered decision making in banks
Pankaj Baid
 
Business Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money LaunderingBusiness Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money Laundering
Kartik Mehta
 
Testing for AML Compliance ( Case Study)
Testing for AML Compliance ( Case Study)Testing for AML Compliance ( Case Study)
Testing for AML Compliance ( Case Study)
Thinksoft Global
 
Business Intelligence For Aml
Business Intelligence For AmlBusiness Intelligence For Aml
Business Intelligence For AmlKartik Mehta
 
The Next Gen Auditor - Auditing through technological disruptions
The Next Gen Auditor - Auditing through technological disruptionsThe Next Gen Auditor - Auditing through technological disruptions
The Next Gen Auditor - Auditing through technological disruptions
Bharath Rao
 
OFSAA - BIG DATA - IBANK
OFSAA - BIG DATA - IBANKOFSAA - BIG DATA - IBANK
OFSAA - BIG DATA - IBANK
ibankuk
 
OFSAA - BIGDATA - IBANK
OFSAA - BIGDATA - IBANKOFSAA - BIGDATA - IBANK
OFSAA - BIGDATA - IBANK
ibankuk
 
ISMG - Fighting Business Email Compromise
ISMG - Fighting Business Email CompromiseISMG - Fighting Business Email Compromise
ISMG - Fighting Business Email Compromise
Laurent Pacalin
 
Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...
Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...
Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...
Alessa
 
The path to a Modern Data Architecture in Financial Services
The path to a Modern Data Architecture in Financial ServicesThe path to a Modern Data Architecture in Financial Services
The path to a Modern Data Architecture in Financial Services
Hortonworks
 
CaseWare Monitor - New in 5.4 Release
CaseWare Monitor - New in 5.4 ReleaseCaseWare Monitor - New in 5.4 Release
CaseWare Monitor - New in 5.4 Release
Alessa
 
credit card fruad detection from the fake users.pptx
credit card fruad detection from the fake users.pptxcredit card fruad detection from the fake users.pptx
credit card fruad detection from the fake users.pptx
227r1a0519
 
Behavioral Analysis for Financial Crime Threat Mitigation
Behavioral Analysis for Financial Crime Threat MitigationBehavioral Analysis for Financial Crime Threat Mitigation
Behavioral Analysis for Financial Crime Threat Mitigation
accenture
 
Nick_Marcus_Resume_5_10_16
Nick_Marcus_Resume_5_10_16Nick_Marcus_Resume_5_10_16
Nick_Marcus_Resume_5_10_16Nahum Marcus
 
Aggregation Platforms-White Paper
Aggregation Platforms-White PaperAggregation Platforms-White Paper
Aggregation Platforms-White Paper
Envestnet Yodlee India
 
Large Scale Data Analytics
Large Scale Data AnalyticsLarge Scale Data Analytics
Large Scale Data Analytics
shankar_radhakrishnan
 
Big Data Analytics Summit - April, 2014
Big Data Analytics Summit - April, 2014Big Data Analytics Summit - April, 2014
Big Data Analytics Summit - April, 2014
shankar_radhakrishnan
 
Fighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docxFighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docx
Shakas Technologies
 
Big Risks Requires Big Data Thinking
Big Risks Requires Big Data ThinkingBig Risks Requires Big Data Thinking
Big Risks Requires Big Data Thinking
Tableau Software
 

Similar to Data driven approach to KYC (20)

AI powered decision making in banks
AI powered decision making in banksAI powered decision making in banks
AI powered decision making in banks
 
Business Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money LaunderingBusiness Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money Laundering
 
Testing for AML Compliance ( Case Study)
Testing for AML Compliance ( Case Study)Testing for AML Compliance ( Case Study)
Testing for AML Compliance ( Case Study)
 
Business Intelligence For Aml
Business Intelligence For AmlBusiness Intelligence For Aml
Business Intelligence For Aml
 
The Next Gen Auditor - Auditing through technological disruptions
The Next Gen Auditor - Auditing through technological disruptionsThe Next Gen Auditor - Auditing through technological disruptions
The Next Gen Auditor - Auditing through technological disruptions
 
OFSAA - BIG DATA - IBANK
OFSAA - BIG DATA - IBANKOFSAA - BIG DATA - IBANK
OFSAA - BIG DATA - IBANK
 
OFSAA - BIGDATA - IBANK
OFSAA - BIGDATA - IBANKOFSAA - BIGDATA - IBANK
OFSAA - BIGDATA - IBANK
 
ISMG - Fighting Business Email Compromise
ISMG - Fighting Business Email CompromiseISMG - Fighting Business Email Compromise
ISMG - Fighting Business Email Compromise
 
Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...
Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...
Webinar: Strategies to Enhance your Screening and Transaction Monitoring Proc...
 
The path to a Modern Data Architecture in Financial Services
The path to a Modern Data Architecture in Financial ServicesThe path to a Modern Data Architecture in Financial Services
The path to a Modern Data Architecture in Financial Services
 
CaseWare Monitor - New in 5.4 Release
CaseWare Monitor - New in 5.4 ReleaseCaseWare Monitor - New in 5.4 Release
CaseWare Monitor - New in 5.4 Release
 
credit card fruad detection from the fake users.pptx
credit card fruad detection from the fake users.pptxcredit card fruad detection from the fake users.pptx
credit card fruad detection from the fake users.pptx
 
Behavioral Analysis for Financial Crime Threat Mitigation
Behavioral Analysis for Financial Crime Threat MitigationBehavioral Analysis for Financial Crime Threat Mitigation
Behavioral Analysis for Financial Crime Threat Mitigation
 
Nick_Marcus_Resume_5_10_16
Nick_Marcus_Resume_5_10_16Nick_Marcus_Resume_5_10_16
Nick_Marcus_Resume_5_10_16
 
Aggregation Platforms-White Paper
Aggregation Platforms-White PaperAggregation Platforms-White Paper
Aggregation Platforms-White Paper
 
Large Scale Data Analytics
Large Scale Data AnalyticsLarge Scale Data Analytics
Large Scale Data Analytics
 
abhishek singh cv
abhishek singh cvabhishek singh cv
abhishek singh cv
 
Big Data Analytics Summit - April, 2014
Big Data Analytics Summit - April, 2014Big Data Analytics Summit - April, 2014
Big Data Analytics Summit - April, 2014
 
Fighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docxFighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docx
 
Big Risks Requires Big Data Thinking
Big Risks Requires Big Data ThinkingBig Risks Requires Big Data Thinking
Big Risks Requires Big Data Thinking
 

More from Pankaj Baid

Prysmian financials
Prysmian financialsPrysmian financials
Prysmian financials
Pankaj Baid
 
Valuation of Banks
Valuation of BanksValuation of Banks
Valuation of BanksPankaj Baid
 
Statutory Norms for Loans and Advances
Statutory Norms for Loans and AdvancesStatutory Norms for Loans and Advances
Statutory Norms for Loans and AdvancesPankaj Baid
 
Sodhani committee
Sodhani committeeSodhani committee
Sodhani committeePankaj Baid
 
Snapshot of Tarapore committee report
Snapshot of Tarapore committee reportSnapshot of Tarapore committee report
Snapshot of Tarapore committee reportPankaj Baid
 
Saraf Commitee Report
Saraf Commitee ReportSaraf Commitee Report
Saraf Commitee Report
Pankaj Baid
 
Prudential norms on Income recognition, asset classification and provisioning...
Prudential norms on Income recognition, asset classification and provisioning...Prudential norms on Income recognition, asset classification and provisioning...
Prudential norms on Income recognition, asset classification and provisioning...Pankaj Baid
 
Nayak committee
Nayak committeeNayak committee
Nayak committee
Pankaj Baid
 
Nair committee report on priority sector advances
Nair committee report on priority sector advancesNair committee report on priority sector advances
Nair committee report on priority sector advancesPankaj Baid
 
Loans and advances
Loans and advancesLoans and advances
Loans and advancesPankaj Baid
 
Kyc norms in banks
Kyc norms in banksKyc norms in banks
Kyc norms in banksPankaj Baid
 
Guarantees and co acceptance
Guarantees and co acceptanceGuarantees and co acceptance
Guarantees and co acceptancePankaj Baid
 
Narsimha committee report on financial reforms
Narsimha committee report on financial reformsNarsimha committee report on financial reforms
Narsimha committee report on financial reformsPankaj Baid
 
Damodaran report on customer servcie
Damodaran report on customer servcieDamodaran report on customer servcie
Damodaran report on customer servciePankaj Baid
 
Exposure norms in banks
Exposure norms in banksExposure norms in banks
Exposure norms in banksPankaj Baid
 
CRR and SLR in banks
CRR and SLR in banksCRR and SLR in banks
CRR and SLR in banksPankaj Baid
 
Basel iii capital adequacy accord
Basel iii capital adequacy accordBasel iii capital adequacy accord
Basel iii capital adequacy accordPankaj Baid
 
Banking prudential norms
Banking   prudential normsBanking   prudential norms
Banking prudential normsPankaj Baid
 
Asset Liability management in Banks
Asset Liability management in BanksAsset Liability management in Banks
Asset Liability management in Banks
Pankaj Baid
 

More from Pankaj Baid (20)

Prysmian financials
Prysmian financialsPrysmian financials
Prysmian financials
 
Valuation of Banks
Valuation of BanksValuation of Banks
Valuation of Banks
 
Statutory Norms for Loans and Advances
Statutory Norms for Loans and AdvancesStatutory Norms for Loans and Advances
Statutory Norms for Loans and Advances
 
Sodhani committee
Sodhani committeeSodhani committee
Sodhani committee
 
Snapshot of Tarapore committee report
Snapshot of Tarapore committee reportSnapshot of Tarapore committee report
Snapshot of Tarapore committee report
 
Saraf Commitee Report
Saraf Commitee ReportSaraf Commitee Report
Saraf Commitee Report
 
Prudential norms on Income recognition, asset classification and provisioning...
Prudential norms on Income recognition, asset classification and provisioning...Prudential norms on Income recognition, asset classification and provisioning...
Prudential norms on Income recognition, asset classification and provisioning...
 
Nayak committee
Nayak committeeNayak committee
Nayak committee
 
Nair committee report on priority sector advances
Nair committee report on priority sector advancesNair committee report on priority sector advances
Nair committee report on priority sector advances
 
Loans and advances
Loans and advancesLoans and advances
Loans and advances
 
Lending to msme
Lending to msmeLending to msme
Lending to msme
 
Kyc norms in banks
Kyc norms in banksKyc norms in banks
Kyc norms in banks
 
Guarantees and co acceptance
Guarantees and co acceptanceGuarantees and co acceptance
Guarantees and co acceptance
 
Narsimha committee report on financial reforms
Narsimha committee report on financial reformsNarsimha committee report on financial reforms
Narsimha committee report on financial reforms
 
Damodaran report on customer servcie
Damodaran report on customer servcieDamodaran report on customer servcie
Damodaran report on customer servcie
 
Exposure norms in banks
Exposure norms in banksExposure norms in banks
Exposure norms in banks
 
CRR and SLR in banks
CRR and SLR in banksCRR and SLR in banks
CRR and SLR in banks
 
Basel iii capital adequacy accord
Basel iii capital adequacy accordBasel iii capital adequacy accord
Basel iii capital adequacy accord
 
Banking prudential norms
Banking   prudential normsBanking   prudential norms
Banking prudential norms
 
Asset Liability management in Banks
Asset Liability management in BanksAsset Liability management in Banks
Asset Liability management in Banks
 

Recently uploaded

一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
oz8q3jxlp
 
Empowering Data Analytics Ecosystem.pptx
Empowering Data Analytics Ecosystem.pptxEmpowering Data Analytics Ecosystem.pptx
Empowering Data Analytics Ecosystem.pptx
benishzehra469
 
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
slg6lamcq
 
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
ewymefz
 
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
ahzuo
 
一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单
ewymefz
 
Opendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptxOpendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptx
Opendatabay
 
Q1’2024 Update: MYCI’s Leap Year Rebound
Q1’2024 Update: MYCI’s Leap Year ReboundQ1’2024 Update: MYCI’s Leap Year Rebound
Q1’2024 Update: MYCI’s Leap Year Rebound
Oppotus
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP
 
1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx
1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx
1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx
Tiktokethiodaily
 
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
NABLAS株式会社
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP
 
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
ahzuo
 
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
yhkoc
 
一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单
一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单
一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单
vcaxypu
 
Best best suvichar in gujarati english meaning of this sentence as Silk road ...
Best best suvichar in gujarati english meaning of this sentence as Silk road ...Best best suvichar in gujarati english meaning of this sentence as Silk road ...
Best best suvichar in gujarati english meaning of this sentence as Silk road ...
AbhimanyuSinha9
 
Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)
TravisMalana
 
Machine learning and optimization techniques for electrical drives.pptx
Machine learning and optimization techniques for electrical drives.pptxMachine learning and optimization techniques for electrical drives.pptx
Machine learning and optimization techniques for electrical drives.pptx
balafet
 
Predicting Product Ad Campaign Performance: A Data Analysis Project Presentation
Predicting Product Ad Campaign Performance: A Data Analysis Project PresentationPredicting Product Ad Campaign Performance: A Data Analysis Project Presentation
Predicting Product Ad Campaign Performance: A Data Analysis Project Presentation
Boston Institute of Analytics
 
Sample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdf
Sample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdfSample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdf
Sample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdf
Linda486226
 

Recently uploaded (20)

一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
 
Empowering Data Analytics Ecosystem.pptx
Empowering Data Analytics Ecosystem.pptxEmpowering Data Analytics Ecosystem.pptx
Empowering Data Analytics Ecosystem.pptx
 
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
 
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
一比一原版(UofM毕业证)明尼苏达大学毕业证成绩单
 
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
 
一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单一比一原版(BU毕业证)波士顿大学毕业证成绩单
一比一原版(BU毕业证)波士顿大学毕业证成绩单
 
Opendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptxOpendatabay - Open Data Marketplace.pptx
Opendatabay - Open Data Marketplace.pptx
 
Q1’2024 Update: MYCI’s Leap Year Rebound
Q1’2024 Update: MYCI’s Leap Year ReboundQ1’2024 Update: MYCI’s Leap Year Rebound
Q1’2024 Update: MYCI’s Leap Year Rebound
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
 
1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx
1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx
1.Seydhcuxhxyxhccuuxuxyxyxmisolids 2019.pptx
 
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
【社内勉強会資料_Octo: An Open-Source Generalist Robot Policy】
 
Criminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdfCriminal IP - Threat Hunting Webinar.pdf
Criminal IP - Threat Hunting Webinar.pdf
 
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
一比一原版(UIUC毕业证)伊利诺伊大学|厄巴纳-香槟分校毕业证如何办理
 
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
一比一原版(CU毕业证)卡尔顿大学毕业证成绩单
 
一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单
一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单
一比一原版(RUG毕业证)格罗宁根大学毕业证成绩单
 
Best best suvichar in gujarati english meaning of this sentence as Silk road ...
Best best suvichar in gujarati english meaning of this sentence as Silk road ...Best best suvichar in gujarati english meaning of this sentence as Silk road ...
Best best suvichar in gujarati english meaning of this sentence as Silk road ...
 
Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)
 
Machine learning and optimization techniques for electrical drives.pptx
Machine learning and optimization techniques for electrical drives.pptxMachine learning and optimization techniques for electrical drives.pptx
Machine learning and optimization techniques for electrical drives.pptx
 
Predicting Product Ad Campaign Performance: A Data Analysis Project Presentation
Predicting Product Ad Campaign Performance: A Data Analysis Project PresentationPredicting Product Ad Campaign Performance: A Data Analysis Project Presentation
Predicting Product Ad Campaign Performance: A Data Analysis Project Presentation
 
Sample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdf
Sample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdfSample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdf
Sample_Global Non-invasive Prenatal Testing (NIPT) Market, 2019-2030.pdf
 

Data driven approach to KYC

  • 1. Data Analytics Approach to KYC Pankaj Baid 1
  • 2. 2 KYC Value chain SOURCE: Mckinsey Customer Identification Program (CIP) Sanctions Screening Risk Scoring (Onboarding) Enhanced Due Diligence (EDD) Transaction Monitoring Risk Scoring (ongoing) Account Monitoring Case Management  Documentary ID Validation  Non- documentary ID Validation (e.g. Security Questions)  Accounts with missing / mismatch info routed to case management  Follow up with customers regarding missing/ mis- matched information (e.g. address mismatch)  Tools – LexisNexis SBS, Equifax  Cross Check against OFAC list, PEP list, negative news  Tools: Manual search; or vendor apps (Filtering model)  Reports & Notices (routine & annual blocked property reports; pre-penalty notices; hearing requests)  Analytical engine segmenting customers into high, medium and low risk groups based on risk assessment factors & information collection during application process  High risk customers routed to EDD; the rest are cleared  Tools – Customer Risk rating (CRR) models  In –depth review of high risk accounts (e.g. foreign, offshore)  Follow up with customers if additional information is required for EDD  Decisioning & customer communication  Clear and release/ Restrict/ Close  Ongoing screening of transactions  (e.g. – Wire deposits, withdrawals) with an analytical engine  Alert generation for suspicious activities  Reporting (CTRs, SARs)  Tools – AML Transaction Monitoring Models)  Analytical engine re-scoring existing customers on a regular basis based on risk assessment factors and ongoing customer behavior (amount of transactions performed)  High risk customers routed to EDD; the rest go through ED  Tools – Customer Risk rating (CRR) models  Regular review of the existing customer accounts based on risk score determine  The Risk Rating determines the frequency of periodic KYC reviews  Event-triggered sanctions re- screening  Tools: Watch list filtering models  Alert generation for suspicious transaction activities  Reporting (CTRs, SARs)  Alert intake and assessment  False positive assessment  Investigation management  Disposition  Periodic KYC review  KYC remediation  EDD of high risk customers  Customer Communication KYC (onboarding of new customers) AML and periodic KYC (monitoring existing customers)
  • 3. 3 Innovative analytical solutions to age-old problems Machine learning models can enrich transaction monitoring alerts and boost Suspicious Matter Report (SMR) conversion rates Analytics can also enable customer segmentation and profiling for various business purposes, including compliance and marketing. In addition to ensuring the screening engine is operating at peak performance with accurate data, emerging AI and analytical methods can also be used to address operational efficiency issues related to case investigation. Transaction Monitoring Know Your Customer Sanctions Screening SOURCE: EY Global - https://www.ey.com/en_gl/consulting/how-data-analytics-is-leading-the-fight-against-financial-crime Focus of the Presentation
  • 4. 4 Challenges of Customer Due Diligence SOURCE: https://www.cognizant.com/whitepapers/digital-customer-due-diligence-leveraging-third-party-utilities-codex2386.pdf Data Quality Ascertaining the ultimate beneficial owner (UBO) Lengthy turnaround time ▪ Banks face numerous challenges when collecting required data for client due diligence (CDD). ▪ Information received from the public domain is often inaccurate, and clients often have privacy concerns when it comes to sharing personal information. ▪ Bank employees are hesitant to pressure clients for fear of antagonizing them. ▪ This is perhaps the most daunting CDD requirement, particularly with the increased pressures of FinCEN’s recently released Final Rule on Beneficial Ownership and the 4MLD regulation. ▪ In the European Union, banks are required to identify individuals with 25% or more equity interest in a legal entity. Most banks lack a well-established policy to determine the UBO for new accounts. ▪ The current CDD process is cumbersome and time-consuming, with bank employees relying heavily on complex spreadsheets and manual processes to assess AML risk for a client. ▪ The process is plagued by delays and manual workarounds. Siloed processes and lack of standardization ▪ In the absence of a standardized AML risk assessment template, the processes and rules for collecting, maintaining and updating client data differ vastly across most banking organizations. ▪ Multiple siloed systems and user interfaces are used for client onboarding and maintaining client data. ▪ Different lines of business use different search tools, and document storage methods Ever-changing regulatory requirements ▪ Because global banks come under the purview of multiple regulatory bodies, their internal systems need to be agile enough to accommodate these varied and often contradictory requirements across geographies.
  • 5. 5 KYC Analytics revolves around multiple analytical activities across the value chain SOURCE: https://www.wns.com/insights/infographics/infographic-detail/653/navigating-the-kyc-aml-compliance-challenge-with-analytics • Automation saves cost and time (bulk of CDD tasks are logical and can be automated) • Advanced algorithms and statistical modeling reduce false positive rates Features across the analytical value chain • Customer Screening and due diligence • Nothing gets past without missing its rule-based detection • KYC document checks across multi-formats and multi-source and third party databases (OCR to extract document metadata) • AA enabled screening to check for any Politically exposed Person (PEP) and Special Designated Nationals (SDN) and OFAC (Office of Foreign Assets Control) and adverse news using NLP • Continuous updates as per global watchlists apart from facilitating near real-time investigation of negative news (ML algorithms) Banks leverage Automation, AI and Analytics Enhanced Due Diligence (EDD) Customer Due Diligence (CDD) Sanction Screening & Credit Checks Setting up a Watchlist that is continuously updated against various sanctions and non-sanctions databases like PEPs, SDNs, OFAC Sanctions etc Customer Identification Program Defining and implementing a name matching tolerance process Analytical Algorithms to implement various name checks Politically Exposed Person (PEP) checks Risk Identification and Scoring •Setting up exclusion criteria for the rules and scenarios implemented Determination of customer’s Risk in terms of propensity to commit money laundering, terrorist finance or identity theft Gather & Verify client Information
  • 6. 6 Real-Time investigation of negative news involves significant advanced analytics SOURCE: • Negative-news screening (also known as adverse-media screening) has been recommended by regulatory authorities in high-risk as part of enhanced due-diligence procedures. • Many financial institutions still use manual approaches for negative- news screening. With many third- party solutions available, however, they can automate this process. • Investments in artificial intelligence (AI) and digital tools can dramatically improve the reach of the screening and the quality of insights it will surface. • Available solutions produce potential leads but also sets of insights to help analysts assess and prioritize information in the broader context of the case. Data acquisition by keyword search to retrieve articles Grouping of articles by subject or incident within each event type Natural-language processing to analyze language usage and extract a set of features (such as related people names) Integration with multiple sources across countries and languages Association model to relate searched entities and articles (from unassociated to highly associated) workflow functionality, including audit traceability, visualization, and integration with other tools Auto-adjudication to highlight potential false positives Event-Classification Model to organize by article topic (known as “event type”) Negative News Screening
  • 7. 7 Name Screening and Matching Process • Defining the criteria • In-scope and out of scope entities • Country & relationship risk inclusion Exclusion Criterion • Defining the name screening process • In-scope and out of scope entities • Country & relationship risk inclusion Name Screening Definition • Deterministic vs. Probabilistic matching • Provision for phonetics, if available • Matching tolerance level setting Risk Based Name Matching Tolerance • Data cleansing • Extraction of additional date fields • Foreign language/numeral corrections Apply Data Standards • Source list to be used and filtering • PEP/Criminal/Notoriety lists (Local) • UN/OFAC/SDN lists (International) Watch List Selection SOURCE:
  • 8. 8 Name - Matching Technology SOURCE: https://www.cognizant.com/InsightsWhitepapers/OFAC-Name-Matching-and-False-Positive-Reduction-Techniques-codex1016.pdf Useful algorithms have powerful routines that are specially designed to compare names, addresses, strings and partial strings, business names, spelling errors, postal codes, tax ID numbers, data that sounds similar (such as “John” and “Jon”) and more. There are two common types of matching technology on the market today: deterministic and probabilistic Direct Match or Exact Match (Deterministic) Partial Match (Probabilistic) Indirect Match Fuzzy Matching (Probabilistic)
  • 9. 9 Risk Assessment Parameters SOURCE: The following table defines the risk assessment parameters and provides details irrespective of the customer type Definition Risk Assessment Parameter Detail Identification Verification , IDV for Interested Parties Proof of Identity Geography Risk - Country of Citizenship Risk associated with the country of citizenship of a customer. Geography Risk - Country of Residence Risk associated with the country of residence of a customer. Geography Risk - Country of Taxation Risk associated with a country where the customer pays tax. Source of Wealth Risk associated with the source of wealth defined by the customer in relation to the account being opened. Occupation Risk associated with the occupation a customer performs. Length of Relationship Risk Risk associated with the length of relationship a customer has with the bank or FI. Watch List Risk Risk associated with the customers being listed in the watch list maintained by the bank. The score assigned would be based on the list where the customer is matched. Negative News Risk Risk associated with a customer who is available in the negative news search. Risk Assessment Parameter Detail Geography Risk - Countries of Operations Risk associated with the country where the customer's business is being operated. Geography Risk - Country of Headquarters Risk associated with a country where the headquarters of the customer is located. Industry Risk Risk associated with the Industry where the customer is employed. Legal Structure & Ownership Risk Risk associated with the legal structure (Trust) of a customer based on whether it is publicly or privately held. Corporation Age Risk Risk associated with the age of the corporation in the industry Risk Associated with the Markets Served Risk associated with difference markets served as stated by the customer for its operations. Risk Associated to Public Company Risk associated with type of the company, public or private. Risk Associated with the Products Offered Risk associated to the different products served as stated by the customer. Risk associated with Method of Account Opening Risk associated with different method of account opening. For example Online/Walk in/Phone
  • 10. 10 Risk Identification and scoring approach using a Customer Risk Rating (CRR) Model SOURCE: Objective Client Type Dimension Dimension Weight Factor Factor Weight Standardized Value Factor Score Dimension Score CRR Score Individual Client 25% Citizenship 100% NO 5 5 4.2 Geography 30% Country of Primary Address 100% HR 5 5 (Max of Country Scores) Country of Mailing Address MR 3 Country of Statement Mailing MR 3 Product 25% Product 100% HR 5 5 Delivery Channel 10% Delivery Channel 100% FACE-TO-FACE 1 1 Length of Relationship 10% Length of Relationship 100% >5 YEARS 1 1 Build a comprehensive risk assessment model using data analytics techniques to: • Carry out detailed risk assessment of customers by identifying factors like customer profile information, transaction/behaviour attributes, delivery channels, etc. • Calculate a customer risk rating score (normally a low, medium or high score) by applying specific tolerance limit on the expected incoming and outgoing volumes for profile monitoring purposes. CRR Process Data Collection Data Standardization Account Analysis Customer Aggregation Customer Analysis CRR Score Identification of data sources and data extraction Reviewing the data quality Removing inconsistencies such as white spaces, dashes etc. Calculation of CRR Factor scores at account level Computation of individual factor scores Aggregation of account level data Defaulting the MSB, PEP and SAR customers as identified by the client to a high risk score Final CRR score as a weighted sum of individual scores CRR Calculation Risk Score = (Factor Weight * 100) / Sum of weights of all factors
  • 11. 11 Potential applications of AI in the Automated Review System of AML processes SOURCE: White Paper on AML and fundamental rights
  • 12. 12 Discovery of Transactional Behavior using Advanced Analytics algorithms SOURCE: https://www.incubegroup.com/blog/know-your-client-better-discover-transactional-behaviour/ Step 1 – Feature Engineering ▪ Design characteristics that describes an account’s transactional behavior ▪ Aggregate Transactions into a Vector Step 2 – Discover Cluster Structure ▪ Use a clustering algorithm on these vectors. Choices include K- means, hierarchical clustering, density-based clustering, etc. Objective Build a comprehensive model using data analytics techniques to: • Detect cases of potential fraud and accounts misuse for money laundering or tax evasion • Increase the efficiency of transaction analysis and automatic pattern discovery ▪ A typical inheritance account experiences one or two huge inflows, after which it is slowly drained with relatively infrequent outflows. (#3333333 in this case) ▪ Savings accounts usually have regular, but infrequent inflows of about the same volume. (#111111 in this case) ▪ Commercial accounts, which perform many transactions, have a huge turnover and wide geography. (#222222 in this case) ▪ Two outliers are seen instantly: those are a savings and an inheritance account that were allocated to the cluster of commercial accounts by the algorithm. ▪ The cluster detection algorithm monitors transactional behavior and immediately notices deviations and anomalies. The accounts with detected inconsistencies are brought higher up in the periodic review priority and submitted to a compliance officer.
  • 13. 13 Client Profiling Increase scope to include additional data fields while client profiling Retail – KYC (Know Your Customer) Corporate – KYB (Know Your Business) Implement enhanced due diligence (EDD) for clients belonging to high risk geographies to ensure that you’re capturing all the customer information needed to assess risk Implement enhanced due diligence (EDD) for entities operating in high risk zones and in businesses with significant cash component to ensure that you’re capturing all the company information needed to assess risk Additional fields like – educational background and institution, occupation, transaction value/frequency, past 3 residential addresses, past 3 employers, criminal history, check on politically exposed persons (PEPs) should be collected while creating a client profile Additional fields like –ownership structure, ultimate beneficial owners (UBO), criminal history of promoter, past corporate addresses, transaction value/frequency, source of funds, photo IDs for their employees should be collected while creating a business profile Use this to build a robust client profile which captures all business relationships, transaction behavioral information Advanced analytics algorithms to profile and screen all transactions Transaction Profiling • Based on historical data, use ML algorithms to classify a transaction as either a fraudulent, clean or a doubtful transaction • Automate the process to map these transactions to the existing and new client profiles • The client profile is also updated on a continuous basis and matched against sanctions and PEP-lists • Use this mapping for risk classification to identify the verification mode and strictness of verification for these customers Use ongoing due diligence, analytics based KYC norms for different client profiles Ongoing Analytics led KYC • Identify new cases/avenues of money laundering and update client profiles and transaction profiles as an ongoing process in compliance systems hereby improving data quality • Ensure in-person verification happens for the fraudulent one and ensure simple app verification for clean cases and periodical reviews for the doubtful cases Data driven approach for enabling a robust KYC (Know Your Customer) SOURCE:
  • 14. 14 What is an Ultimate Beneficial Owner (UBO)? SOURCE: UBO refers to the person or entity ultimately benefiting from the business relationship Definition • The reason why UBO has grown in importance is because malicious actors, like terrorists, narcotics dealers and others increasingly try to obfuscate their identity through the use of legal entities and even other individuals. • In the case of legal entities, the Ultimate Beneficial Owner: • Holds at least 25% of the entity’s capital OR • Holds at least 25% of entity’s voting rights at the AGM of stakeholders OR • Is the beneficiary of at least 25% of the entity’s capital Steps in UBO Screening UBO Screening • Step 1 – Verification is usually done with a government issued document such as a passport. • If the identity of a company needs to be verified, then Articles of Association will be checked. • Step 2 – Perform a compliance check • Essentially this involves estimating the risk of the UBO. This might include checking to see if the UBO is on politically exposed person (PEP) lists, sanction lists, freeze lists or is under investigation. Negative publicity should also be taken into account. • Step 3 – Prepare a risk estimate • An organization must use objective indicators to place their clients into different risk categories that range from low to high. The nature and scale of the client screening may be adjusted based on this risk assessment. Essentially, is a client is lower risk, less effort is needed to reduce potential risk. For low risk clients, simplified screening suffices. For mid to high risk clients, stricter screening is needed. • Step 4 – Filing of Identification Data • Organizations need to file and update their data for a minimum of five years. Information also needs to filed efficiently and consistently in order to keep data up to date.
  • 15. 15 Information collected for Customer Due Diligence (CDD) and Enhanced Due Diligence (EDD) SOURCE: https://justcoded.com/blog/what-is-the-difference-between-kyc-and-aml/ % of respondents % of respondents
  • 16. 16 Latest Trends in this space.. Behavioral Biometrics is the next generation of security Behavioral Biometrics • An innovative approach to user authentication based on creating a unique profile for every customer. • The idea of behavioral biometrics is to essentially monitor user activity over time, establish their regular behavior – behind the scenes. • Typically the most commonly used type of behavioral biometrics include: Automatic recognition of patterns such as how keystrokes are made on a phone or tablet, how a mouse is used, IP addresses and geo-location • NatWest plans to replace passwords with behavioral biometrics and is in testing phase with Visa as their technology partner Network Analysis is the future of AML Network Analysis • In Practice, statistics from a network (for e.g. How closely it resembles a known money laundering topology) would be incorporated into existing customer risk rating and transaction monitoring models as inputs to improve model accuracy. New capabilities such as community detection would help accelerate investigations and identify hidden risks • Start by building a network of existing customer links by using account transfers, shared account ownership, and payments to build linkages both internally and to external institutions using the destination account number. Then create inferred links between customers by looking at shared addresses, employer, or social media data Block chain Technology in KYC Block Chain • Current KYC processes also entail substantial duplication of effort between banks (and other 3P institutions). While annual compliance costs are high, there are also large penalties for failing to follow KYC guidelines properly. Rabobank proposed the use case that “KYC statements can be stored on the Blockchain. • Once a bank has KYC’d a new customer they can then put a summary of the KYC documents on Blockchain which can then be used by other banks and other accredited organizations (such as insurers, car rental firms, etc.) without the need to ask the customer to start the KYC process all over again. • Overall operational cost savings are estimated to be around $2.5bn dollars. AML penalties will also be reduced by $0.5bn to $2bn dollars. SOURCE: Multiple Sources from Internet
  • 17. 17 Gemalto IdCloud – A Thames Group Banking Solution using Behavioral Biometrics
  • 18. 18 Making your KYC remediation efforts risk and value-based (Mckinsey recommendations) SOURCE: https://www.mckinsey.com/industries/financial-services/our-insights/banking-matters/making-your-kyc-remediation-efforts-risk-and-value-based Most banks expend disproportionate effort on customers who pose very little or no risk A model that segments customers more finely – perhaps into as many as 10 to 30 categories – can ensure remediation efforts are aligned with the level of risk. To manage both risk and value, segment customers more finely Self-service should be the default option for customers providing KYC information. By automatically posing more questions to customers whose responses suggest higher risk, the burden on less-risky customers is kept to a minimum Deploy self-service solutions that are risk-sensitive and carry minimal execution costs Remediation efforts will be more powerful if teams follow the approach used by digital marketers. Banks can track each customer’s progress though the KYC and due diligence process, determining appropriate actions at each stage depending on the customer’s preferences, behavioral profile and risk categorization. Tailor and track remediation efforts at the individual customer level There are plenty of off-the-shelf solutions and data providers that can help quickly stitch together an integrated solution. AI can then accelerate learnings from these outputs To quicken progress, make use of third-party data, external providers and artificial intelligence (AI)
  • 19. 19 To adopt the new generation of customer risk-rating models, financial institutions are applying five best practices SOURCE: https://www.mckinsey.com/industries/financial-services/our-insights/banking-matters/making-your-kyc-remediation-efforts-risk-and-value-based Leading institutions examine their AML programs holistically, first aligning all models to a consistent set of risk factors, then determining the specific inputs that are relevant for each line of business. The approach not only identifies risk more effectively but does so more efficiently, as different businesses can share the investments needed to develop tools, approaches, standards, and data pipelines. Simplify the model architecture Machine-learning algorithms can search exhaustively through subsegments of the data to identify where quality issues are concentrated, helping investigators identify and resolve them. Sometimes, natural-language processing (NLP) can help Improve data quality Connecting the insights from transaction-monitoring models with customer risk-rating models can significantly improve the effectiveness of the latter. A more effective risk-rating model updates customer information continuously, flagging a change of address to a high-risk country, for example. Continuously update customer profiles while also considering behavior Statistically calibrated models tend to be simpler. And, importantly, they are more accurate, generating significantly fewer false-positive high-risk cases. Experts still play an important role in model development. They are best qualified to identify the risk factors that a model requires as a starting point. And they can spot spurious inputs that might result from statistical analysis alone. Complement expert judgment with statistical analysis Feature-selection algorithms that are assumption-free can review thousands of potential model inputs to help identify the most relevant features, while variable clustering can remove redundant model inputs. Predictive algorithms (decision trees and adaptive boosting, for example) can help reveal the most predictive risk factors and combined indicators of high-risk customers Deploy machine learning and network science tools
  • 20. 20 Effective, efficient risk-rating models use a consistent set of risk factors, though inputs will vary by business line SOURCE: McKinsey
  • 21. Recommended FATF1 Guidelines for an effective KYC – Know Your Customer SOURCE: 1 Financial Action Task Force Recommendations •Establishing business relations •There is suspicion of money laundering or terrorist financing •There are doubts about the veracity or adequacy of previously obtained customer identification data •Carrying out occasional transactions above a threshold Customer Due Diligence (CDD) measures will be undertaken when: •Identify the customer and verify that customer's identity using reliable, independent source documents, data or information •Identify the beneficial owner, and take reasonable measures to verify the identity of the beneficial owner •Obtain information on purpose and intended nature of business relationship •Conduct on-going due diligence on the business relationship and scrutiny of transactions undertaken thorough the course of that relationship CDD Measures to be taken are as follows:
  • 23. 23 23 23 23 23 23 23 23 23 23 SOURCE: https://www.mckinsey.com/business-functions/risk/our-insights/the-investigator-centered-approach-to-financial-crime-doing-what-matters Case Study – Low performance risk rating models without advanced analytics should not be allowed into production • This represents a typical multifactor customer risk-rating model for the retail business of a large North American universal bank • A manually conducted expert review of the results revealed that for every 100 customers rated high risk, 72 were actually medium to low risk; furthermore, 57 of every 100 customers rated medium to low risk by the model proved on review to have a high-risk profile • To put this into perspective, a credit- risk model with this kind of performance would never be allowed into production 100 72 57 85 High risk customers according to customer risk rating model "Low risk" cases removed (false positives) "High risk" cases added (false negatives) High risk customers after expert review High risk customers sent to enhanced due- diligence units (disguised real data example), indexed to 100
  • 24. 24 24 24 24 24 24 24 24 24 24 1 Suspicious Activity Report SOURCE: https://www.mckinsey.com/business-functions/risk/our-insights/the-neglected-art-of-risk-detection Case Study – Bank used enhanced data and analytics to dramatically reduce the money laundering activities • At one large US bank, the false-positive rate in anti–money laundering (AML) alerts was very high. The remedial process involved a two-stage investigation. One team would determine whether an alert was truly triggered by suspicious activity. It would eliminate clearly false positives and pass on the remainder to experts for further investigation. Very few suspicious-activity-report filings resulted. • The bank rightly felt that this elaborate procedure and meager result was overtaxing resources. To improve the specificity of its tests so that AML expertise could be better utilized, the bank looked at the underlying data and algorithms. It discovered that the databases incompletely identified customers and transactions. By adding more data elements and linking systems through machine-learning techniques, the bank achieved a more complete understanding of the transactions being monitored. • It turned out that more than half of the cases alerted for investigation were perfectly innocuous intracompany transactions. With their more sensitive database, the bank was able to keep the process from issuing alerts for these transactions, which substantially freed resources for allocation to more complex cases Before enhanced data and analytics,% After enhanced data and analytics,% 0 90 10 8 2 100 50 45 5 3 2 100 Total alerts Known intra- company transfers Reviewed by primary team and closed Reviewed by secondary team Closed by secondary team Filed as SAR 1
  • 25. 25 25 25 25 25 25 25 25 25 25 • It is estimated that the combined revenue lost due to financial crime is $1.45tn annually. • This is despite the collective billions of dollars that are spent in an effort to prevent crimes like money laundering, fraud, theft, and corruption. Combined revenue lost in 2018 ($bn) SOURCE: Refinitiv, “Revealing the True Cost of Financial Crime,” 2018. The True Cost of Financial Crime 188 209 239 241 267 309 0 50 100 150 200 250 300 350 SLAVE LABOR & HUMAN TRAFFICKING THEFT FRAUD CYBERCRIME MONEY LAUNDERING BRIBERY & CORRUPTION Recent studies have surveyed the impact of financial crime on business, society, and people, highlighting the high cost and difficulty in overcoming it.
  • 26. 26 A financial crime analytics framework must have these essential components SOURCE: Deloitte Financial Crime Analytics Business Rules • Logic rules (if…then..) to select cases with a high financial crime risk directly Exploratory Analyses • Profiling and outlier detection based on statistics or visualizations Predictive Modelling • Self learning risk classification based on advanced analytics techniques Social network analysis (SNA) • Focused analyses on relations of a particular set of customers Alert generation, risk score models Outlier detection, cluster analysis, data visualization Machine learning, regression analysis, decision trees, neural networks Regular SNA, Graph Databases Technique Description Example Suitable for well known financial crime patterns Suitable for unknown financial crime patterns Suitable for complex financial crime patterns Suitable for large financial crime investigations Application
  • 27. 27 Financial crime and fraud are common in numerous industries
  • 28. 28 Key Categories of BSA/AML Risk for Banks – Risk Assessment Approach SOURCE: Products and Services • Do we have significant volumes of electronic payments, such as wire transfers, prepaid cards, and remittances? • Do our customers actively engage in, or have we recently implemented, electronic banking services, such as remote deposit capture, online account opening, and/or Internet transactions? • Do we provide services to third- party payment processors or senders? Customers and Entities • Do we have a significant portfolio of cash-intensive business customers, such as privately owned ATMs or convenience, liquor, or retail stores? • Does our customer base include foreign entities, such as financial institutions corporations, and/or individuals or governments? • Do we have a significant number of professional service provider customers, including attorneys, accountants, real estate brokers, etc.? •Does our customer base include a significant number of politically exposed persons? Geographic Location •Do our customers engage in or process transactions involving international locations identified by the U.S. Treasury Departments, the FATF, or other international bodies as having strategic deficiencies in their countries' AML frameworks? • Are any of our customers located in, or do they conduct transactions with, offshore financial centers? • Do we maintain branches in or have significant customer populations located within domestic locales designated as High Intensity Drug Trafficking Areas and/or High Intensity Financial Crimes Areas? Banks should ask itself several questions to help identify some of these areas of heightened BSA/AML risk
  • 29. 29 List of High Risk business activities that are considered potential source of money laundering SOURCE:
  • 30. 30 Model of an Integrated Architecture supporting Financial Crime Compliance for KYC, AML, fraud SOURCE: