SlideShare a Scribd company logo
Big Data and Predictive
Analytics for AML and
Financial Crime Detection
Nadeem Asghar
Field CTO and Global Head, Technical Alliances
2 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Agenda
 Introduction
 What is Financial Crime, AML and what we are seeing in the AML Space
 Brief Discussion of Customer Activity in AML
 Illustrative Use Cases
 Where Current Implementations fall short?
 Reference Architecture for AML and Predictive Analytics
 Q&A
3 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Introduction and Background
 Over 20 years of experience with deep expertise in Financial Services
 Build Big data solution to capture all sorts of data for large Financial Institute
 Almost 4 years with Hortonworks working across all verticals with focus on Financial
Services
 Working as Field CTO and Global head of Technical Alliances
 Huge fan of applying machine learning, deep learning to complex problems
4 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
FSI Industry Market Segments
FSI Industry
Capital Markets
Investment Banks Hedge Funds Wealth Mgmt
Retail Lines
Consumer lines Corporate
Payments
Acquirer & Issuer
Banks
Schemes
Market Exchanges
• There are 4 primary market segments/ sectors
comprising the global FSI industry: Capital Markets;
Retail Banking, Payments; Market Exchanges.
• Each geography, country and state may have their own
regulation and compliance requirements for products,
distribution and rating requirements. Banking is the most
regulated industry!
• It is key to understand the market segment of
the Banking company as the business process
and data/information needs and challenges are
very different across the 4. Additionally,
challenges vary by Premium/Revenue tier.
• There are many Global FS companies which
may define standards globally and deploy
locally.
5 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Impact of Big Data in 5 major areas
Predictive Analytics
And ML/DL
Digital Banking
Capital Markets
Wealth Management
Cybersecurity Helping defend institutions against cyber threats
Improving wealth management capabilities thereby providing enhanced customer
service
Enhancing capabilities across investment banking, trading etc.
Enabling Digital bank, providing seamless customer experience
Analytics enabling both defensive and offensive use cases
6 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Why Big Data for Financial Crimes and Controls
 Firms, large and small, need to navigate a set of increasingly complex compliance rules
and regulations as regulatory bodies clampdown on loopholes in the financial regulatory
framework. With tighter regulation comes the need to seek out more advanced and cost
effective compliance solutions
 It is estimated by the Financial Action Task Force that over one trillion dollars is
laundered annually.
 Regulators increasingly require greater oversight from institutions, including closer
monitoring for anti-money laundering (AML) and know your customer (KYC) compliance.
 The methods and tactics used to launder money are constantly evolving, from loan-back
schemes and front companies, to trusts and black market currency exchanges, there is
no “typical” money laundering case.
7 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
What Is AML, Financial Crime and What we are
seeing in AML
8 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
What is AML and Financial Crimes
 Financial crime is commonly considered as covering the following offences:
– Fraud
– Electronic Crime(Credit Card, stolen information etc)
– Money Laundering
– Terrorist financing
– Bribery and Corruption (KYC)
– market abuse and insider dealing (Trade Surveillance)
– Information security (Cyber Security)
 Anti-money laundering (AML) is a term mainly used in the financial and legal industries
to describe the legal controls that require financial institutions and other regulated
entities to prevent or report money laundering activities.
9 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Financial Crime Is On the Rise!
of businesses were victims of fraud
of banks failed to catch fraud before funds were transferred out
of fraud attacks, the bank was unable to fully recover assets
of businesses said they have moved their banking activities elsewhere
Only 20% of banks were able to identify fraud before money was transferred.
“The ROI of investing in fraud prevention is clear.”
58%
Source: Ponemon Institute/Guardian Analytics study, March, 2010
80%
87%
40%
20%
A poll of 500 executives and owners of small and medium businesses showed:
10 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Key AML Use Cases
11 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Case1: Understand Customer Profile (KYC)
• Case Description: Mr Alex is a Compliance officer at ABC bank. While scrutinizing number of the customer profile and account
activity he noted some suspicious activity in one of the customer's account. Customer profile and account activity has the
following information.
• Customer Profile:
– Individual customer account, Risk Type Classification – Sensitive Client, Senior Public Figure. Customers carrying out large
transactions
– A number of transactions in the range of $10000 to 5,000,000 carried out by the same customer within a short space of time
– A number of customers sending payments to the same individual
• Uniqueness of Use case: Multi–Channel Linked Accounts involving multiple geography
• Data elements involved
–Customer Data
–Transaction Data over 5 year period
• Challenges with current technology
–Multiple Linked Accounts and Past History beyond 6 months Data retrieval
–Real-time visualization
 Supporting Data required to simulate the use case
–Cross Currency, Cross Geography Locations
–Multiple Channels Transactions
–Multiple Cross Currency transactions from USD, SGD, GBP and EUR
–Nearly x Accounts
–Across Geography in 50 countries
–Between 500-600 CR/DB transaction every Month
 Results / Objective of Use Case: To demonstrate Multi Channel transactions with historic data set
 Visualization to show results of use case: To be identified
12 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Case2: Multi Product Linked Accounts (KYC)
• Case Description: A customer profile with a business profile with linked accounts and Transaction across products and
investments. There are many funneled transactions in to the account and investments across geographical locations of high risk
countries.
• Customer Profile:
– Business customer account, Risk Type Classification – High Risk Client, Customers carrying out large transactions
– Complex and Large cash transactions in the range of $50,000 above
– Multiple Exchange of cash in one currency for foreign currency
– High cash businesses such as restaurants, pubs, casinos, taxi firms, beauty salons and amusement arcades
– A number of customers sending payments to the same individual
• Uniqueness of Use case: Multi–Product Linked Accounts
• Data elements involved
–Customer Master Profile
–Product Master
–Transactions over x year data set
• Challenges with current technology
–Multiple Linked Accounts with Multi products
–Real-time link visualization and tracking
 Supporting Data required to simulate the use case
–Cross Currency, Cross Geography Locations
–Multiple Product Transactions and wired transactions
–Multiple Cross Currency transactions from USD, SGD, GBP and EUR
–Nearly x Linked Accounts
–Across Geography in 50 countries
–Between 2000 CR/DB transaction every Month
 Results / Objective of Use Case: To demonstrate Product transaction links with historic data set
13 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Case3: $200 Million Credit Card Fraud
• Case Description: On Feb. 5, federal authorities arrested 13 individuals allegedly connected to one of the biggest payment card
schemes ever uncovered by the Department of Justice. The defendants' alleged criminal enterprise - built on synthetic, or fake,
identities and fraudulent credit histories - crossed numerous state and international borders, investigators say.
• Customer Profile:
– 169 Bank Accounts
– 25000 Fraudulent Credit cards
– 7000 false identities
– Wired Transaction across geographies
 Uniqueness of Use case: Multiple customer profiles tracking
• Data elements involved
–Customer Master Profile
 Challenges with current technology
–Multi Customer Profile tracking and verification
–Accurate profile verification by cross-verification of public records with utility bills and bank accounts around the
world
–Create a single entity view (SEV) of similar entities
–Detect aliases whether they are created intentionally or through human error
–Identify irregularities in user input
–Reduce false positives through data enrichment
 Supporting Data required to simulate the use case
–Cross Geography Locations Profiles
–x Linked Accounts across different banks and products
 Results / Objective of Use Case: To demonstrate DE-duplication of customer profiles and verification of identity
 Visualization to show results of use case: To be identified
14 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Case4: Social Network Analysis
• Case Description: Analysis of Social Network Network sites to establish links with fraudulent customers Links
• Customer Profile:
–Customer Profiles with over 5 Million records
–Across Geography in 50 countries
–Search, match and link with Telephone, Mobile Number, Email, Social Network IDs
–Identify irregularities in user input
–Protect individual privacy concerns through anonymous resolution, displaying either the full matching records
–Reduce false positives through Data enrichment
 Uniqueness of Use case: Social Network Analysis of Customer Profiles
• Data elements involved
–Customer Master Profile
 Challenges with current technology
–Ability to link to social network sites and Text Analysis
 Supporting Data required to simulate the use case
–Customer Profiles gleaned from social network sites like Facebook, LindedIn, Myspace and other social
networks/communities
 Results / Objective of Use Case: To demonstrate Social Network identity links with customer profiles to establish Fraudulent
customer profiles and to reduce false identity
 Visualization to show results of use case: To be identified
15 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Case5: WatchList Filtering and Text Mining
• Case Description: Watch list filtering primary requirement is to routinely scan current and prospective clients against a database
(watch list) consisting of names, aka and address entries.
• Customer Profile:
–Compare and scrutinize 1,000,000 names on the global PEP list
–Nearly 120 sanctions lists that collectively have more than 20,000 profiles.
–Watch list screening is creating an effective screening process that minimizes false positives and false negatives.
–Search, match and link with names and provide comparison with actual and original records
 Uniqueness of Use case: Text Mining of Unstructured Data
• Data elements involved
–Customer Master Profile
 Challenges with current technology
–Unstructured data results in False Positives
–Number of Matching Rules and Ease of incorporating Match Matrix changes.
–Customer Data Integrity
–Foreign names, multipart names, hyphenated names, names which “sound” similar but spelled differently
(eg.Muhammed v/s Mohamad)
 Supporting Data required to simulate the use case
–OFAC's SDN list, Bank of England List, Denied Person's List
 Results / Objective of Use Case: To demonstrate Reliable and scalable watch-list filtering
 Visualization to show results of use case: To be identified
16 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
 Need for highly interactive and visually appealing UI’s for investigation
 Need for advanced analytics for deeper insight into trends in customer
behavior.
 Higher degree of depth of analysis in AML program.
 Guard against Aging technology and Manual approaches
 Automated Risk Classification Approaches
 Need to reduce the volume of False positives
 The need for structured and unstructured data analysis
Data Analysis Trends in AML
17 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
 Higher degree of technology sophistication among criminals
 AML programs need to move from running detection processes on similar data
sets, to operating across diverse data Fraud patterns of fraud demand 360 view
of Risk as well as an ability to work across more complex and larger data sets
 Most illicit activities spanning across geographies, products and accounts
 Lack of efficiency in Investigation Tools and Processes
 Expert Systems or Rules Engine based approaches becoming ineffective
 Predictive approach to detecting fraud is emerging as a key trend
 Move to increased automation
 The amount of data that is needed to feed the predictive approaches is growing
exponentially.
What we are seeing in AML..
18 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Where current solutions fall short
19 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
 Fragmented Book of Record Transaction systems
– Lending systems along geographic and business lines
– Trading systems along desk and geographic lines
 Fragmented enterprise systems
– Multiple general ledgers
– Multiple Enterprise Risk Systems
– Multiple compliance systems by business line
• AML for Retail, AML for Commercial Lending, AML for Capital Markets…
• Lack of real time data processing, transaction monitoring and historical analytics
 Typically proprietary vendor and in-house built solutions that have been acquired over
the years building up a significant technological debt.
 Unable to keep pace with the progress of technology
 Move to combine Fraud (AML, Credit Card Fraud & InfoSec) into one platform
 Issues with flexibility, cost and scalability
What We Have Seen at Banks
20 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
High Level Solution - Architecture
Predictive Analytics
21 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Some essential data elements for AML: Structure and Unstructured
 Inflow and outflow
 Links between entities and accounts
 Account activity: speed, volume, anonymity, etc.
 Reactivation of dormant accounts
 Signer relationship
 Deposit mix
 Transactions in areas of concern
 Use of multiple accounts and account types
 Social Media Behavior
 Etc.
22 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Big Data for Financial Crimes and Controls- Solution
 The unique nature of money laundering requires a new generation of solutions based on
– Vast variety of Historical Data
– Business rules, a technology familiar to regulators the world over, can be empowered with fuzzy logic
– supervised and unsupervised learningand other machine learning technologies to increase detection
and reduce false positives.
 To implement a next generation solution for BSA/AML, firms must look towards updated
machine learning tools that allow finer grain resolution at the scale needed to detect
AML.
 Phased Approach
– Rule Based Model ( Crawl Phase )
– Feature based Model (Walk Phase)
– Data Driven Model ( Run Phase)
23 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
AML Solution: Rule Based Solution (Crawl Phase)
 Manual Analysis by a investigator
 Subjective and Inconsistent
 Time Consuming
 High False Positive
 Constant update to rules
 Not able to Catch no modes of Frauds
Key Highlights
Transactio
n Data
LexisNexis
Accounts
Database
Payment
Data
Card data
Dashboard to Match
Data
NOT
Alerts from Rule
Based System
Suspicious
Rule Based AML
Solution
24 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
AML Solution: Feature Based Solution (Walk Phase)
Rule base & Supervised & Unsupervised Learning for AML
 Features are meta data (Extracted from the
data)--average balance of last 7 days
 Features help algorithms capture
information from the data.
 Feature engineering is a form of language
translation: Between raw data and the
algorithm.
 Uses Supervised and/or unsupervised
Machine Learning
 Quick classification
 Low false positive rate - tweaked based on
risk appetite.
Key highlights
Transactio
n Data
LexisNexis
Accounts
Database
Payment
Data
Card data
Dashboard to Match
Data
NOT
Alerts from ML
Based System
Suspicious
Machine Learning
Algorithms
Historical Alerts
25 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
AML Solution: Data Driven Based Solution (Deep Learning)
 The algorithm understands malicious
behavior through data
 Algorithm is smart to work without
features - metadata
 Does not need alerts for training
 Helps in identifying any kind of
anomalous behavior
 Deeper insights about customer
Key highlights
Transactio
n Data
LexisNexis
Accounts
Database
Payment
Data
Card data
NOT
Suspicious
Deep learning
Algorithms
Data Driven Solution
26 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
High Level System Architecture: MAX ROI & Future Proof Solution
Note Just for AML/Fraud
Source
Data
(examples)
Data.gov
Accounts
Transactions
lexisNexis
Social
Real-Time Event
Streaming Engine
Dynamic Customer
Profile /Risk
Appetite Model
Central Data Lake
Real-time Intelligent Action
• Risk Similarity/Risk Profiling
• Related Entity Analysis (graph database)
• Fraud/Social Network Analysis
• Multi-line “profitable” class code
• Geospatial data
• Updated risk appetite
Risk Scoring Engine (examples)
• Credit score (if allowed by regulatory agencies)
• Rating attributes (demograhics, geographic,
social, property attributes)
• Likelihood of fraud/risk(frequency/severity)
Enrich Events with
Customer/Risk info and
Scoring Models
Update Profiles and Scoring Models
External/3rd party Data Sources
Native API
Rest API
ODBC/JDBC
Update Data Lake
Visualization / Analytical Views
27 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Key Deliverable to build Big Data Solution
 Automating Due Diligence around KYC data
– Simple information collected during customer onboarding
– More complex information for certain entities
– Applying sophisticated analysis to such entities
– Automating Research across news feeds (LexisNexis, DB, TR, DJ, Google etc)
 Efficient Case Management
 Capture all Data Set at one place
 Applying Advanced Analytics (two sub Use Cases)
– Exploratory Data Science
– Advanced Transaction Intelligence
– Machine Learning/ Deep Learning
28 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Business Analytics Must Evolve To Deal With Data Tipping Point
PROVIDE INSIGHT INTO THE PAST
via data aggregation, data mining,
business reporting, OLAP,
visualization, dashboards, etc.
UNDERSTAND THE FUTURE
via statistical models, forecasting
techniques, machine learning, etc.
ADVISE ON POSSIBLE OUTCOMES
via rules, optimization and
simulation algorithms
29 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
 A free open source linearly scalable platform has only become available within the last
few years
 Due to the amount of regulation over the last 15 years all bank enterprise compliance,
risk and finance systems now function essentially the same way
 Banks partnering with an open source partner is very different from partnering with a
vendor who develops proprietary software
 Proprietary software vendors will adopt the new standards since it is in their self
interest to do so
 Regulators can now streamline their regulatory practices by adopting a Big Data based
approach
 Having a standards based Open Source platform means that regulators can use the
same platform as the banks
Why Will This Work Now?
30 © Hortonworks Inc. 2011 – 2016. All Rights Reserved
Q & A

More Related Content

What's hot

Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)
k.surya kumar
 
Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...
Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...
Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...
accenture
 
Explainability for NLP
Explainability for NLPExplainability for NLP
Explainability for NLP
Isabelle Augenstein
 
Explainability and bias in AI
Explainability and bias in AIExplainability and bias in AI
Explainability and bias in AI
Bill Liu
 
Anti Money Laundering Framework
Anti Money Laundering FrameworkAnti Money Laundering Framework
Anti Money Laundering Framework
nikatmalik
 
Big data analytics in payments
Big data analytics in payments Big data analytics in payments
Big data analytics in payments
Ashish Anand
 
6127a0965afd7898a34f69dadc24b8d17ada0b1b
6127a0965afd7898a34f69dadc24b8d17ada0b1b6127a0965afd7898a34f69dadc24b8d17ada0b1b
6127a0965afd7898a34f69dadc24b8d17ada0b1b
RepublikaDigital
 
Default Prediction & Analysis on Lending Club Loan Data
Default Prediction & Analysis on Lending Club Loan DataDefault Prediction & Analysis on Lending Club Loan Data
Default Prediction & Analysis on Lending Club Loan Data
Deep Borkar
 
Fraud Detection in Insurance with Machine Learning for WARTA - Artur Suchwalko
Fraud Detection in Insurance with Machine Learning for WARTA - Artur SuchwalkoFraud Detection in Insurance with Machine Learning for WARTA - Artur Suchwalko
Fraud Detection in Insurance with Machine Learning for WARTA - Artur Suchwalko
Institute of Contemporary Sciences
 
Fraud Management Solutions
Fraud Management SolutionsFraud Management Solutions
Fraud Management Solutions
SAS Institute India Pvt. Ltd
 
Lifting the Barriers to Retail Innovation in ASEAN | A.T. Kearney
Lifting the Barriers to Retail Innovation in ASEAN | A.T. KearneyLifting the Barriers to Retail Innovation in ASEAN | A.T. Kearney
Lifting the Barriers to Retail Innovation in ASEAN | A.T. Kearney
Kearney
 
Graph Gurus 15: Introducing TigerGraph 2.4
Graph Gurus 15: Introducing TigerGraph 2.4 Graph Gurus 15: Introducing TigerGraph 2.4
Graph Gurus 15: Introducing TigerGraph 2.4
TigerGraph
 
AI powered decision making in banks
AI powered decision making in banksAI powered decision making in banks
AI powered decision making in banks
Pankaj Baid
 
Crime sensing with big data - Singapore perspective
Crime sensing with big data - Singapore perspectiveCrime sensing with big data - Singapore perspective
Crime sensing with big data - Singapore perspective
Benjamin Ang
 
Fraud detection
Fraud detectionFraud detection
Smarter Fraud Detection With Graph Data Science
Smarter Fraud Detection With Graph Data ScienceSmarter Fraud Detection With Graph Data Science
Smarter Fraud Detection With Graph Data Science
Neo4j
 
Build Intelligent Fraud Prevention with Machine Learning and Graphs
Build Intelligent Fraud Prevention with Machine Learning and GraphsBuild Intelligent Fraud Prevention with Machine Learning and Graphs
Build Intelligent Fraud Prevention with Machine Learning and Graphs
Neo4j
 
Top Trends in Payments 2022
Top Trends in Payments 2022Top Trends in Payments 2022
Top Trends in Payments 2022
Capgemini
 
Artificial intelligence: PwC Top Issues
Artificial intelligence: PwC Top IssuesArtificial intelligence: PwC Top Issues
Artificial intelligence: PwC Top Issues
PwC
 
Open banking [Evolution, Risks & Opportunities]
Open banking [Evolution, Risks & Opportunities]Open banking [Evolution, Risks & Opportunities]
Open banking [Evolution, Risks & Opportunities]
Kannan Srinivasan
 

What's hot (20)

Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)
 
Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...
Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...
Measuring and Managing Credit Risk With Machine Learning and Artificial Intel...
 
Explainability for NLP
Explainability for NLPExplainability for NLP
Explainability for NLP
 
Explainability and bias in AI
Explainability and bias in AIExplainability and bias in AI
Explainability and bias in AI
 
Anti Money Laundering Framework
Anti Money Laundering FrameworkAnti Money Laundering Framework
Anti Money Laundering Framework
 
Big data analytics in payments
Big data analytics in payments Big data analytics in payments
Big data analytics in payments
 
6127a0965afd7898a34f69dadc24b8d17ada0b1b
6127a0965afd7898a34f69dadc24b8d17ada0b1b6127a0965afd7898a34f69dadc24b8d17ada0b1b
6127a0965afd7898a34f69dadc24b8d17ada0b1b
 
Default Prediction & Analysis on Lending Club Loan Data
Default Prediction & Analysis on Lending Club Loan DataDefault Prediction & Analysis on Lending Club Loan Data
Default Prediction & Analysis on Lending Club Loan Data
 
Fraud Detection in Insurance with Machine Learning for WARTA - Artur Suchwalko
Fraud Detection in Insurance with Machine Learning for WARTA - Artur SuchwalkoFraud Detection in Insurance with Machine Learning for WARTA - Artur Suchwalko
Fraud Detection in Insurance with Machine Learning for WARTA - Artur Suchwalko
 
Fraud Management Solutions
Fraud Management SolutionsFraud Management Solutions
Fraud Management Solutions
 
Lifting the Barriers to Retail Innovation in ASEAN | A.T. Kearney
Lifting the Barriers to Retail Innovation in ASEAN | A.T. KearneyLifting the Barriers to Retail Innovation in ASEAN | A.T. Kearney
Lifting the Barriers to Retail Innovation in ASEAN | A.T. Kearney
 
Graph Gurus 15: Introducing TigerGraph 2.4
Graph Gurus 15: Introducing TigerGraph 2.4 Graph Gurus 15: Introducing TigerGraph 2.4
Graph Gurus 15: Introducing TigerGraph 2.4
 
AI powered decision making in banks
AI powered decision making in banksAI powered decision making in banks
AI powered decision making in banks
 
Crime sensing with big data - Singapore perspective
Crime sensing with big data - Singapore perspectiveCrime sensing with big data - Singapore perspective
Crime sensing with big data - Singapore perspective
 
Fraud detection
Fraud detectionFraud detection
Fraud detection
 
Smarter Fraud Detection With Graph Data Science
Smarter Fraud Detection With Graph Data ScienceSmarter Fraud Detection With Graph Data Science
Smarter Fraud Detection With Graph Data Science
 
Build Intelligent Fraud Prevention with Machine Learning and Graphs
Build Intelligent Fraud Prevention with Machine Learning and GraphsBuild Intelligent Fraud Prevention with Machine Learning and Graphs
Build Intelligent Fraud Prevention with Machine Learning and Graphs
 
Top Trends in Payments 2022
Top Trends in Payments 2022Top Trends in Payments 2022
Top Trends in Payments 2022
 
Artificial intelligence: PwC Top Issues
Artificial intelligence: PwC Top IssuesArtificial intelligence: PwC Top Issues
Artificial intelligence: PwC Top Issues
 
Open banking [Evolution, Risks & Opportunities]
Open banking [Evolution, Risks & Opportunities]Open banking [Evolution, Risks & Opportunities]
Open banking [Evolution, Risks & Opportunities]
 

Similar to How Big Data and Predictive Analytics are revolutionizing AML and Financial Crime Detection

Business Intelligence For Aml
Business Intelligence For AmlBusiness Intelligence For Aml
Business Intelligence For AmlKartik Mehta
 
Business Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money LaunderingBusiness Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money Laundering
Kartik Mehta
 
SOLUTIONS FOR ANALYTICS POWERED BANKING
SOLUTIONS FOR ANALYTICS POWERED BANKINGSOLUTIONS FOR ANALYTICS POWERED BANKING
SOLUTIONS FOR ANALYTICS POWERED BANKING
Rolta
 
CRIF Products Fraud Model
CRIF Products Fraud ModelCRIF Products Fraud Model
CRIF Products Fraud Model
Lawrence Billson
 
Payments 2020: Banks & Payments
Payments 2020: Banks & PaymentsPayments 2020: Banks & Payments
Payments 2020: Banks & Payments
Mohit Kant
 
Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...
Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...
Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...
Kyriba Corporation
 
Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)
Earnest Sweat
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
Joan Weber
 
AI in Finance, background material of Aalto Fintech Seminar, fall 2019
AI in Finance, background material of Aalto Fintech Seminar, fall 2019AI in Finance, background material of Aalto Fintech Seminar, fall 2019
AI in Finance, background material of Aalto Fintech Seminar, fall 2019
Ruth Kaila
 
Understanding the impact of your fraud strategy
Understanding the impact of your fraud strategy Understanding the impact of your fraud strategy
Understanding the impact of your fraud strategy
European Merchant Services
 
EAI Checklist
EAI ChecklistEAI Checklist
EAI Checklist
Ideba
 
Sample Report: Fraud and Security in Global Online Payments 2016
Sample Report: Fraud and Security in Global Online Payments 2016Sample Report: Fraud and Security in Global Online Payments 2016
Sample Report: Fraud and Security in Global Online Payments 2016
yStats.com
 
Deloitte Dbriefs Program Guide | April - June 2014
Deloitte Dbriefs   Program Guide | April - June 2014Deloitte Dbriefs   Program Guide | April - June 2014
Deloitte Dbriefs Program Guide | April - June 2014
Franco Ferrario
 
Active Insight Overview
Active Insight OverviewActive Insight Overview
Active Insight Overview
Mike Telem
 
The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...
The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...
The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...
Innovation Enterprise
 
Cards and Payments Asia - Apr. 2016
Cards and Payments Asia - Apr. 2016Cards and Payments Asia - Apr. 2016
Cards and Payments Asia - Apr. 2016
Wing Yuen Loon
 
Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014
Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014
Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014Dr Lendy Spires
 

Similar to How Big Data and Predictive Analytics are revolutionizing AML and Financial Crime Detection (20)

Business Intelligence For Aml
Business Intelligence For AmlBusiness Intelligence For Aml
Business Intelligence For Aml
 
Business Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money LaunderingBusiness Intelligence For Anti-Money Laundering
Business Intelligence For Anti-Money Laundering
 
Falcon 012009
Falcon 012009Falcon 012009
Falcon 012009
 
SOLUTIONS FOR ANALYTICS POWERED BANKING
SOLUTIONS FOR ANALYTICS POWERED BANKINGSOLUTIONS FOR ANALYTICS POWERED BANKING
SOLUTIONS FOR ANALYTICS POWERED BANKING
 
CRIF Products Fraud Model
CRIF Products Fraud ModelCRIF Products Fraud Model
CRIF Products Fraud Model
 
Payments 2020: Banks & Payments
Payments 2020: Banks & PaymentsPayments 2020: Banks & Payments
Payments 2020: Banks & Payments
 
Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...
Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...
Webinar Deck: Efficient Methods for Managing Global Cash in Today's Regulator...
 
Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)Early Stage Fintech Investment Thesis (Sept 2016)
Early Stage Fintech Investment Thesis (Sept 2016)
 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
 
Retail banking pres
Retail banking presRetail banking pres
Retail banking pres
 
AI in Finance, background material of Aalto Fintech Seminar, fall 2019
AI in Finance, background material of Aalto Fintech Seminar, fall 2019AI in Finance, background material of Aalto Fintech Seminar, fall 2019
AI in Finance, background material of Aalto Fintech Seminar, fall 2019
 
Understanding the impact of your fraud strategy
Understanding the impact of your fraud strategy Understanding the impact of your fraud strategy
Understanding the impact of your fraud strategy
 
EAI Checklist
EAI ChecklistEAI Checklist
EAI Checklist
 
Sample Report: Fraud and Security in Global Online Payments 2016
Sample Report: Fraud and Security in Global Online Payments 2016Sample Report: Fraud and Security in Global Online Payments 2016
Sample Report: Fraud and Security in Global Online Payments 2016
 
Deloitte Dbriefs Program Guide | April - June 2014
Deloitte Dbriefs   Program Guide | April - June 2014Deloitte Dbriefs   Program Guide | April - June 2014
Deloitte Dbriefs Program Guide | April - June 2014
 
Active Insight Overview
Active Insight OverviewActive Insight Overview
Active Insight Overview
 
The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...
The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...
The Next 5 Years: Innovation in Treasury and Finance, "Where are the Dragons?...
 
Cards and Payments Asia - Apr. 2016
Cards and Payments Asia - Apr. 2016Cards and Payments Asia - Apr. 2016
Cards and Payments Asia - Apr. 2016
 
phani resume
phani resumephani resume
phani resume
 
Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014
Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014
Sme finance-policy-presentation-g20-workshop-riyadh-mar11-2014
 

More from DataWorks Summit

Data Science Crash Course
Data Science Crash CourseData Science Crash Course
Data Science Crash Course
DataWorks Summit
 
Floating on a RAFT: HBase Durability with Apache Ratis
Floating on a RAFT: HBase Durability with Apache RatisFloating on a RAFT: HBase Durability with Apache Ratis
Floating on a RAFT: HBase Durability with Apache Ratis
DataWorks Summit
 
Tracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFi
Tracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFiTracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFi
Tracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFi
DataWorks Summit
 
HBase Tales From the Trenches - Short stories about most common HBase operati...
HBase Tales From the Trenches - Short stories about most common HBase operati...HBase Tales From the Trenches - Short stories about most common HBase operati...
HBase Tales From the Trenches - Short stories about most common HBase operati...
DataWorks Summit
 
Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...
Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...
Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...
DataWorks Summit
 
Managing the Dewey Decimal System
Managing the Dewey Decimal SystemManaging the Dewey Decimal System
Managing the Dewey Decimal System
DataWorks Summit
 
Practical NoSQL: Accumulo's dirlist Example
Practical NoSQL: Accumulo's dirlist ExamplePractical NoSQL: Accumulo's dirlist Example
Practical NoSQL: Accumulo's dirlist Example
DataWorks Summit
 
HBase Global Indexing to support large-scale data ingestion at Uber
HBase Global Indexing to support large-scale data ingestion at UberHBase Global Indexing to support large-scale data ingestion at Uber
HBase Global Indexing to support large-scale data ingestion at Uber
DataWorks Summit
 
Scaling Cloud-Scale Translytics Workloads with Omid and Phoenix
Scaling Cloud-Scale Translytics Workloads with Omid and PhoenixScaling Cloud-Scale Translytics Workloads with Omid and Phoenix
Scaling Cloud-Scale Translytics Workloads with Omid and Phoenix
DataWorks Summit
 
Building the High Speed Cybersecurity Data Pipeline Using Apache NiFi
Building the High Speed Cybersecurity Data Pipeline Using Apache NiFiBuilding the High Speed Cybersecurity Data Pipeline Using Apache NiFi
Building the High Speed Cybersecurity Data Pipeline Using Apache NiFi
DataWorks Summit
 
Supporting Apache HBase : Troubleshooting and Supportability Improvements
Supporting Apache HBase : Troubleshooting and Supportability ImprovementsSupporting Apache HBase : Troubleshooting and Supportability Improvements
Supporting Apache HBase : Troubleshooting and Supportability Improvements
DataWorks Summit
 
Security Framework for Multitenant Architecture
Security Framework for Multitenant ArchitectureSecurity Framework for Multitenant Architecture
Security Framework for Multitenant Architecture
DataWorks Summit
 
Presto: Optimizing Performance of SQL-on-Anything Engine
Presto: Optimizing Performance of SQL-on-Anything EnginePresto: Optimizing Performance of SQL-on-Anything Engine
Presto: Optimizing Performance of SQL-on-Anything Engine
DataWorks Summit
 
Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...
Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...
Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...
DataWorks Summit
 
Extending Twitter's Data Platform to Google Cloud
Extending Twitter's Data Platform to Google CloudExtending Twitter's Data Platform to Google Cloud
Extending Twitter's Data Platform to Google Cloud
DataWorks Summit
 
Event-Driven Messaging and Actions using Apache Flink and Apache NiFi
Event-Driven Messaging and Actions using Apache Flink and Apache NiFiEvent-Driven Messaging and Actions using Apache Flink and Apache NiFi
Event-Driven Messaging and Actions using Apache Flink and Apache NiFi
DataWorks Summit
 
Securing Data in Hybrid on-premise and Cloud Environments using Apache Ranger
Securing Data in Hybrid on-premise and Cloud Environments using Apache RangerSecuring Data in Hybrid on-premise and Cloud Environments using Apache Ranger
Securing Data in Hybrid on-premise and Cloud Environments using Apache Ranger
DataWorks Summit
 
Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...
Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...
Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...
DataWorks Summit
 
Computer Vision: Coming to a Store Near You
Computer Vision: Coming to a Store Near YouComputer Vision: Coming to a Store Near You
Computer Vision: Coming to a Store Near You
DataWorks Summit
 
Big Data Genomics: Clustering Billions of DNA Sequences with Apache Spark
Big Data Genomics: Clustering Billions of DNA Sequences with Apache SparkBig Data Genomics: Clustering Billions of DNA Sequences with Apache Spark
Big Data Genomics: Clustering Billions of DNA Sequences with Apache Spark
DataWorks Summit
 

More from DataWorks Summit (20)

Data Science Crash Course
Data Science Crash CourseData Science Crash Course
Data Science Crash Course
 
Floating on a RAFT: HBase Durability with Apache Ratis
Floating on a RAFT: HBase Durability with Apache RatisFloating on a RAFT: HBase Durability with Apache Ratis
Floating on a RAFT: HBase Durability with Apache Ratis
 
Tracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFi
Tracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFiTracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFi
Tracking Crime as It Occurs with Apache Phoenix, Apache HBase and Apache NiFi
 
HBase Tales From the Trenches - Short stories about most common HBase operati...
HBase Tales From the Trenches - Short stories about most common HBase operati...HBase Tales From the Trenches - Short stories about most common HBase operati...
HBase Tales From the Trenches - Short stories about most common HBase operati...
 
Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...
Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...
Optimizing Geospatial Operations with Server-side Programming in HBase and Ac...
 
Managing the Dewey Decimal System
Managing the Dewey Decimal SystemManaging the Dewey Decimal System
Managing the Dewey Decimal System
 
Practical NoSQL: Accumulo's dirlist Example
Practical NoSQL: Accumulo's dirlist ExamplePractical NoSQL: Accumulo's dirlist Example
Practical NoSQL: Accumulo's dirlist Example
 
HBase Global Indexing to support large-scale data ingestion at Uber
HBase Global Indexing to support large-scale data ingestion at UberHBase Global Indexing to support large-scale data ingestion at Uber
HBase Global Indexing to support large-scale data ingestion at Uber
 
Scaling Cloud-Scale Translytics Workloads with Omid and Phoenix
Scaling Cloud-Scale Translytics Workloads with Omid and PhoenixScaling Cloud-Scale Translytics Workloads with Omid and Phoenix
Scaling Cloud-Scale Translytics Workloads with Omid and Phoenix
 
Building the High Speed Cybersecurity Data Pipeline Using Apache NiFi
Building the High Speed Cybersecurity Data Pipeline Using Apache NiFiBuilding the High Speed Cybersecurity Data Pipeline Using Apache NiFi
Building the High Speed Cybersecurity Data Pipeline Using Apache NiFi
 
Supporting Apache HBase : Troubleshooting and Supportability Improvements
Supporting Apache HBase : Troubleshooting and Supportability ImprovementsSupporting Apache HBase : Troubleshooting and Supportability Improvements
Supporting Apache HBase : Troubleshooting and Supportability Improvements
 
Security Framework for Multitenant Architecture
Security Framework for Multitenant ArchitectureSecurity Framework for Multitenant Architecture
Security Framework for Multitenant Architecture
 
Presto: Optimizing Performance of SQL-on-Anything Engine
Presto: Optimizing Performance of SQL-on-Anything EnginePresto: Optimizing Performance of SQL-on-Anything Engine
Presto: Optimizing Performance of SQL-on-Anything Engine
 
Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...
Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...
Introducing MlFlow: An Open Source Platform for the Machine Learning Lifecycl...
 
Extending Twitter's Data Platform to Google Cloud
Extending Twitter's Data Platform to Google CloudExtending Twitter's Data Platform to Google Cloud
Extending Twitter's Data Platform to Google Cloud
 
Event-Driven Messaging and Actions using Apache Flink and Apache NiFi
Event-Driven Messaging and Actions using Apache Flink and Apache NiFiEvent-Driven Messaging and Actions using Apache Flink and Apache NiFi
Event-Driven Messaging and Actions using Apache Flink and Apache NiFi
 
Securing Data in Hybrid on-premise and Cloud Environments using Apache Ranger
Securing Data in Hybrid on-premise and Cloud Environments using Apache RangerSecuring Data in Hybrid on-premise and Cloud Environments using Apache Ranger
Securing Data in Hybrid on-premise and Cloud Environments using Apache Ranger
 
Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...
Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...
Big Data Meets NVM: Accelerating Big Data Processing with Non-Volatile Memory...
 
Computer Vision: Coming to a Store Near You
Computer Vision: Coming to a Store Near YouComputer Vision: Coming to a Store Near You
Computer Vision: Coming to a Store Near You
 
Big Data Genomics: Clustering Billions of DNA Sequences with Apache Spark
Big Data Genomics: Clustering Billions of DNA Sequences with Apache SparkBig Data Genomics: Clustering Billions of DNA Sequences with Apache Spark
Big Data Genomics: Clustering Billions of DNA Sequences with Apache Spark
 

Recently uploaded

PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 

Recently uploaded (20)

PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 

How Big Data and Predictive Analytics are revolutionizing AML and Financial Crime Detection

  • 1. Big Data and Predictive Analytics for AML and Financial Crime Detection Nadeem Asghar Field CTO and Global Head, Technical Alliances
  • 2. 2 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Agenda  Introduction  What is Financial Crime, AML and what we are seeing in the AML Space  Brief Discussion of Customer Activity in AML  Illustrative Use Cases  Where Current Implementations fall short?  Reference Architecture for AML and Predictive Analytics  Q&A
  • 3. 3 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Introduction and Background  Over 20 years of experience with deep expertise in Financial Services  Build Big data solution to capture all sorts of data for large Financial Institute  Almost 4 years with Hortonworks working across all verticals with focus on Financial Services  Working as Field CTO and Global head of Technical Alliances  Huge fan of applying machine learning, deep learning to complex problems
  • 4. 4 © Hortonworks Inc. 2011 – 2016. All Rights Reserved FSI Industry Market Segments FSI Industry Capital Markets Investment Banks Hedge Funds Wealth Mgmt Retail Lines Consumer lines Corporate Payments Acquirer & Issuer Banks Schemes Market Exchanges • There are 4 primary market segments/ sectors comprising the global FSI industry: Capital Markets; Retail Banking, Payments; Market Exchanges. • Each geography, country and state may have their own regulation and compliance requirements for products, distribution and rating requirements. Banking is the most regulated industry! • It is key to understand the market segment of the Banking company as the business process and data/information needs and challenges are very different across the 4. Additionally, challenges vary by Premium/Revenue tier. • There are many Global FS companies which may define standards globally and deploy locally.
  • 5. 5 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Impact of Big Data in 5 major areas Predictive Analytics And ML/DL Digital Banking Capital Markets Wealth Management Cybersecurity Helping defend institutions against cyber threats Improving wealth management capabilities thereby providing enhanced customer service Enhancing capabilities across investment banking, trading etc. Enabling Digital bank, providing seamless customer experience Analytics enabling both defensive and offensive use cases
  • 6. 6 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Why Big Data for Financial Crimes and Controls  Firms, large and small, need to navigate a set of increasingly complex compliance rules and regulations as regulatory bodies clampdown on loopholes in the financial regulatory framework. With tighter regulation comes the need to seek out more advanced and cost effective compliance solutions  It is estimated by the Financial Action Task Force that over one trillion dollars is laundered annually.  Regulators increasingly require greater oversight from institutions, including closer monitoring for anti-money laundering (AML) and know your customer (KYC) compliance.  The methods and tactics used to launder money are constantly evolving, from loan-back schemes and front companies, to trusts and black market currency exchanges, there is no “typical” money laundering case.
  • 7. 7 © Hortonworks Inc. 2011 – 2016. All Rights Reserved What Is AML, Financial Crime and What we are seeing in AML
  • 8. 8 © Hortonworks Inc. 2011 – 2016. All Rights Reserved What is AML and Financial Crimes  Financial crime is commonly considered as covering the following offences: – Fraud – Electronic Crime(Credit Card, stolen information etc) – Money Laundering – Terrorist financing – Bribery and Corruption (KYC) – market abuse and insider dealing (Trade Surveillance) – Information security (Cyber Security)  Anti-money laundering (AML) is a term mainly used in the financial and legal industries to describe the legal controls that require financial institutions and other regulated entities to prevent or report money laundering activities.
  • 9. 9 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Financial Crime Is On the Rise! of businesses were victims of fraud of banks failed to catch fraud before funds were transferred out of fraud attacks, the bank was unable to fully recover assets of businesses said they have moved their banking activities elsewhere Only 20% of banks were able to identify fraud before money was transferred. “The ROI of investing in fraud prevention is clear.” 58% Source: Ponemon Institute/Guardian Analytics study, March, 2010 80% 87% 40% 20% A poll of 500 executives and owners of small and medium businesses showed:
  • 10. 10 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Key AML Use Cases
  • 11. 11 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Case1: Understand Customer Profile (KYC) • Case Description: Mr Alex is a Compliance officer at ABC bank. While scrutinizing number of the customer profile and account activity he noted some suspicious activity in one of the customer's account. Customer profile and account activity has the following information. • Customer Profile: – Individual customer account, Risk Type Classification – Sensitive Client, Senior Public Figure. Customers carrying out large transactions – A number of transactions in the range of $10000 to 5,000,000 carried out by the same customer within a short space of time – A number of customers sending payments to the same individual • Uniqueness of Use case: Multi–Channel Linked Accounts involving multiple geography • Data elements involved –Customer Data –Transaction Data over 5 year period • Challenges with current technology –Multiple Linked Accounts and Past History beyond 6 months Data retrieval –Real-time visualization  Supporting Data required to simulate the use case –Cross Currency, Cross Geography Locations –Multiple Channels Transactions –Multiple Cross Currency transactions from USD, SGD, GBP and EUR –Nearly x Accounts –Across Geography in 50 countries –Between 500-600 CR/DB transaction every Month  Results / Objective of Use Case: To demonstrate Multi Channel transactions with historic data set  Visualization to show results of use case: To be identified
  • 12. 12 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Case2: Multi Product Linked Accounts (KYC) • Case Description: A customer profile with a business profile with linked accounts and Transaction across products and investments. There are many funneled transactions in to the account and investments across geographical locations of high risk countries. • Customer Profile: – Business customer account, Risk Type Classification – High Risk Client, Customers carrying out large transactions – Complex and Large cash transactions in the range of $50,000 above – Multiple Exchange of cash in one currency for foreign currency – High cash businesses such as restaurants, pubs, casinos, taxi firms, beauty salons and amusement arcades – A number of customers sending payments to the same individual • Uniqueness of Use case: Multi–Product Linked Accounts • Data elements involved –Customer Master Profile –Product Master –Transactions over x year data set • Challenges with current technology –Multiple Linked Accounts with Multi products –Real-time link visualization and tracking  Supporting Data required to simulate the use case –Cross Currency, Cross Geography Locations –Multiple Product Transactions and wired transactions –Multiple Cross Currency transactions from USD, SGD, GBP and EUR –Nearly x Linked Accounts –Across Geography in 50 countries –Between 2000 CR/DB transaction every Month  Results / Objective of Use Case: To demonstrate Product transaction links with historic data set
  • 13. 13 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Case3: $200 Million Credit Card Fraud • Case Description: On Feb. 5, federal authorities arrested 13 individuals allegedly connected to one of the biggest payment card schemes ever uncovered by the Department of Justice. The defendants' alleged criminal enterprise - built on synthetic, or fake, identities and fraudulent credit histories - crossed numerous state and international borders, investigators say. • Customer Profile: – 169 Bank Accounts – 25000 Fraudulent Credit cards – 7000 false identities – Wired Transaction across geographies  Uniqueness of Use case: Multiple customer profiles tracking • Data elements involved –Customer Master Profile  Challenges with current technology –Multi Customer Profile tracking and verification –Accurate profile verification by cross-verification of public records with utility bills and bank accounts around the world –Create a single entity view (SEV) of similar entities –Detect aliases whether they are created intentionally or through human error –Identify irregularities in user input –Reduce false positives through data enrichment  Supporting Data required to simulate the use case –Cross Geography Locations Profiles –x Linked Accounts across different banks and products  Results / Objective of Use Case: To demonstrate DE-duplication of customer profiles and verification of identity  Visualization to show results of use case: To be identified
  • 14. 14 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Case4: Social Network Analysis • Case Description: Analysis of Social Network Network sites to establish links with fraudulent customers Links • Customer Profile: –Customer Profiles with over 5 Million records –Across Geography in 50 countries –Search, match and link with Telephone, Mobile Number, Email, Social Network IDs –Identify irregularities in user input –Protect individual privacy concerns through anonymous resolution, displaying either the full matching records –Reduce false positives through Data enrichment  Uniqueness of Use case: Social Network Analysis of Customer Profiles • Data elements involved –Customer Master Profile  Challenges with current technology –Ability to link to social network sites and Text Analysis  Supporting Data required to simulate the use case –Customer Profiles gleaned from social network sites like Facebook, LindedIn, Myspace and other social networks/communities  Results / Objective of Use Case: To demonstrate Social Network identity links with customer profiles to establish Fraudulent customer profiles and to reduce false identity  Visualization to show results of use case: To be identified
  • 15. 15 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Case5: WatchList Filtering and Text Mining • Case Description: Watch list filtering primary requirement is to routinely scan current and prospective clients against a database (watch list) consisting of names, aka and address entries. • Customer Profile: –Compare and scrutinize 1,000,000 names on the global PEP list –Nearly 120 sanctions lists that collectively have more than 20,000 profiles. –Watch list screening is creating an effective screening process that minimizes false positives and false negatives. –Search, match and link with names and provide comparison with actual and original records  Uniqueness of Use case: Text Mining of Unstructured Data • Data elements involved –Customer Master Profile  Challenges with current technology –Unstructured data results in False Positives –Number of Matching Rules and Ease of incorporating Match Matrix changes. –Customer Data Integrity –Foreign names, multipart names, hyphenated names, names which “sound” similar but spelled differently (eg.Muhammed v/s Mohamad)  Supporting Data required to simulate the use case –OFAC's SDN list, Bank of England List, Denied Person's List  Results / Objective of Use Case: To demonstrate Reliable and scalable watch-list filtering  Visualization to show results of use case: To be identified
  • 16. 16 © Hortonworks Inc. 2011 – 2016. All Rights Reserved  Need for highly interactive and visually appealing UI’s for investigation  Need for advanced analytics for deeper insight into trends in customer behavior.  Higher degree of depth of analysis in AML program.  Guard against Aging technology and Manual approaches  Automated Risk Classification Approaches  Need to reduce the volume of False positives  The need for structured and unstructured data analysis Data Analysis Trends in AML
  • 17. 17 © Hortonworks Inc. 2011 – 2016. All Rights Reserved  Higher degree of technology sophistication among criminals  AML programs need to move from running detection processes on similar data sets, to operating across diverse data Fraud patterns of fraud demand 360 view of Risk as well as an ability to work across more complex and larger data sets  Most illicit activities spanning across geographies, products and accounts  Lack of efficiency in Investigation Tools and Processes  Expert Systems or Rules Engine based approaches becoming ineffective  Predictive approach to detecting fraud is emerging as a key trend  Move to increased automation  The amount of data that is needed to feed the predictive approaches is growing exponentially. What we are seeing in AML..
  • 18. 18 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Where current solutions fall short
  • 19. 19 © Hortonworks Inc. 2011 – 2016. All Rights Reserved  Fragmented Book of Record Transaction systems – Lending systems along geographic and business lines – Trading systems along desk and geographic lines  Fragmented enterprise systems – Multiple general ledgers – Multiple Enterprise Risk Systems – Multiple compliance systems by business line • AML for Retail, AML for Commercial Lending, AML for Capital Markets… • Lack of real time data processing, transaction monitoring and historical analytics  Typically proprietary vendor and in-house built solutions that have been acquired over the years building up a significant technological debt.  Unable to keep pace with the progress of technology  Move to combine Fraud (AML, Credit Card Fraud & InfoSec) into one platform  Issues with flexibility, cost and scalability What We Have Seen at Banks
  • 20. 20 © Hortonworks Inc. 2011 – 2016. All Rights Reserved High Level Solution - Architecture Predictive Analytics
  • 21. 21 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Some essential data elements for AML: Structure and Unstructured  Inflow and outflow  Links between entities and accounts  Account activity: speed, volume, anonymity, etc.  Reactivation of dormant accounts  Signer relationship  Deposit mix  Transactions in areas of concern  Use of multiple accounts and account types  Social Media Behavior  Etc.
  • 22. 22 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Big Data for Financial Crimes and Controls- Solution  The unique nature of money laundering requires a new generation of solutions based on – Vast variety of Historical Data – Business rules, a technology familiar to regulators the world over, can be empowered with fuzzy logic – supervised and unsupervised learningand other machine learning technologies to increase detection and reduce false positives.  To implement a next generation solution for BSA/AML, firms must look towards updated machine learning tools that allow finer grain resolution at the scale needed to detect AML.  Phased Approach – Rule Based Model ( Crawl Phase ) – Feature based Model (Walk Phase) – Data Driven Model ( Run Phase)
  • 23. 23 © Hortonworks Inc. 2011 – 2016. All Rights Reserved AML Solution: Rule Based Solution (Crawl Phase)  Manual Analysis by a investigator  Subjective and Inconsistent  Time Consuming  High False Positive  Constant update to rules  Not able to Catch no modes of Frauds Key Highlights Transactio n Data LexisNexis Accounts Database Payment Data Card data Dashboard to Match Data NOT Alerts from Rule Based System Suspicious Rule Based AML Solution
  • 24. 24 © Hortonworks Inc. 2011 – 2016. All Rights Reserved AML Solution: Feature Based Solution (Walk Phase) Rule base & Supervised & Unsupervised Learning for AML  Features are meta data (Extracted from the data)--average balance of last 7 days  Features help algorithms capture information from the data.  Feature engineering is a form of language translation: Between raw data and the algorithm.  Uses Supervised and/or unsupervised Machine Learning  Quick classification  Low false positive rate - tweaked based on risk appetite. Key highlights Transactio n Data LexisNexis Accounts Database Payment Data Card data Dashboard to Match Data NOT Alerts from ML Based System Suspicious Machine Learning Algorithms Historical Alerts
  • 25. 25 © Hortonworks Inc. 2011 – 2016. All Rights Reserved AML Solution: Data Driven Based Solution (Deep Learning)  The algorithm understands malicious behavior through data  Algorithm is smart to work without features - metadata  Does not need alerts for training  Helps in identifying any kind of anomalous behavior  Deeper insights about customer Key highlights Transactio n Data LexisNexis Accounts Database Payment Data Card data NOT Suspicious Deep learning Algorithms Data Driven Solution
  • 26. 26 © Hortonworks Inc. 2011 – 2016. All Rights Reserved High Level System Architecture: MAX ROI & Future Proof Solution Note Just for AML/Fraud Source Data (examples) Data.gov Accounts Transactions lexisNexis Social Real-Time Event Streaming Engine Dynamic Customer Profile /Risk Appetite Model Central Data Lake Real-time Intelligent Action • Risk Similarity/Risk Profiling • Related Entity Analysis (graph database) • Fraud/Social Network Analysis • Multi-line “profitable” class code • Geospatial data • Updated risk appetite Risk Scoring Engine (examples) • Credit score (if allowed by regulatory agencies) • Rating attributes (demograhics, geographic, social, property attributes) • Likelihood of fraud/risk(frequency/severity) Enrich Events with Customer/Risk info and Scoring Models Update Profiles and Scoring Models External/3rd party Data Sources Native API Rest API ODBC/JDBC Update Data Lake Visualization / Analytical Views
  • 27. 27 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Key Deliverable to build Big Data Solution  Automating Due Diligence around KYC data – Simple information collected during customer onboarding – More complex information for certain entities – Applying sophisticated analysis to such entities – Automating Research across news feeds (LexisNexis, DB, TR, DJ, Google etc)  Efficient Case Management  Capture all Data Set at one place  Applying Advanced Analytics (two sub Use Cases) – Exploratory Data Science – Advanced Transaction Intelligence – Machine Learning/ Deep Learning
  • 28. 28 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Business Analytics Must Evolve To Deal With Data Tipping Point PROVIDE INSIGHT INTO THE PAST via data aggregation, data mining, business reporting, OLAP, visualization, dashboards, etc. UNDERSTAND THE FUTURE via statistical models, forecasting techniques, machine learning, etc. ADVISE ON POSSIBLE OUTCOMES via rules, optimization and simulation algorithms
  • 29. 29 © Hortonworks Inc. 2011 – 2016. All Rights Reserved  A free open source linearly scalable platform has only become available within the last few years  Due to the amount of regulation over the last 15 years all bank enterprise compliance, risk and finance systems now function essentially the same way  Banks partnering with an open source partner is very different from partnering with a vendor who develops proprietary software  Proprietary software vendors will adopt the new standards since it is in their self interest to do so  Regulators can now streamline their regulatory practices by adopting a Big Data based approach  Having a standards based Open Source platform means that regulators can use the same platform as the banks Why Will This Work Now?
  • 30. 30 © Hortonworks Inc. 2011 – 2016. All Rights Reserved Q & A