SlideShare a Scribd company logo
Overview Of SAR (Suspicious Activity
Reporting)
Suspicious Activity Reporting (SAR) forms the cornerstone of the Bank Secrecy Act (BSA) and provides
critical financial information to combat terrorist financing, money laundering, and other financial crimes.
To comply with this requirement, it is essential for financial institutions to have in place sophisticated
monitoring and reporting processes capable of identifying and monitoring transactions and activities.
Financial Institutions need capable and adequate staff to successfully identify, research and report
suspicious activities.
To successfully identify the parties involved in any suspicious activity or money laundering/fraud
processes, timely identification and reporting of the same is crucial. The Financial Crimes Enforcement
Network ('FinCEN') has instituted various changes and updates to the requirements to enhance the
process.
We will take a look at SAR requirements and challenges for financial institutions and focus on the
solutions that can be enacted to stay compliant.
What is a SAR?
A Suspicious Activity Report (SAR) is a uniform reporting document filed by financial institutions to the
Financial Crimes Enforcement Network (FinCEN) in the case of a suspected incident of money laundering
or fraud. These reports were brought into play under the United States Bank Secrecy Act (BSA) of 1970.
As of April 1, 2013, this is the only acceptable format for submitting suspicious activity reports to
FinCEN. 1
1
FINCEN: FAQs on SAR
Screenshot of FINCEN SAR Report Generator
A SAR must be filed within 30 days after the date of initial detection of the suspicious activity. Financial
institutions are required to keep a copy of the SAR and the original business record of any supporting
documentation for five years. Federal law requires that financial institution and its directors, officers,
employees and agents who report suspected activities or known violations are strictly banned from
disclosing any information to the person involved in the transaction about that transaction being
reported.2
A transaction includes a deposit; a withdrawal; a transfer between accounts; an exchange of currency;
an extension of credit; a purchase or sale of any stock, bond, certificate of deposit, or other monetary
instrument or investment security; or any other payment, transfer, or delivery by, though, or to a bank.
Since February 24, 2012, the FinCEN regulatory body made extensions and exemptions to allow FinCEN
reports to be filed electronically. This step was taken in an effort to improve efficiency, reduce
government and industry costs, and enhance the ability of investigators, analysts, and examiners to gain
better and timely access to important financial information.3
Challenges for SAR
Financial institutions and their employees face civil and criminal penalties for failing to properly file
suspicious activity reports, including large fines or added regulatory restrictions. Total monetary
settlements levied for money laundering, sanctions and tax evasion by the regulators and law
enforcement agencies surpassed $13.4 billion for the year 2014. Four international banks paid U.S.
authorities more than $300 million each, with some paying out significantly more.4
Suspicious activity monitoring and reporting are critical internal controls, which require enhanced
systems to ensure proper surveillance (automation), transaction identification and matching, or a
combination of these. Banks should also employ sufficient resources keeping in mind their overall risk
profile and transaction volume.
Meticulous Identification and Monitoring Requirements
A transaction monitoring system typically targets specific types of transactions, prominently those
targeting large amounts of cash and/or those from foreign geographies, and includes a manual review of
various reports in order to identify unusual activities. These include currency activity reports, funds
transfers reports, monetary instrument sales reports, significant balance change reports, ATM
transaction reports, nonsufficient funds (NFS) reports and more. The process involves review of daily
reports or reports that cover a particular timespan or a combination of both.
This creates various challenges:
2
TechTarget: Suspicious Activity Report (SAR)
3
FinCEN: FinCEN Reports Going Paperless
4
Kaufmann Rossin: Regulators Issued Fewer AML Fines in 2014, But Packed a Bigger Punch
1. Handling large data volumes: Most legacy systems are incapable of analysis and storage of large
data volumes.
2. Updates to identification rules: Banks deploy a certain set of filters or rules to help identify
certain behavior that it deems ‘suspicious’. As the definition of "suspicious" keeps being
updated, the process of updating the system with new rules can be time consuming and
complex.
3. Innumerable data sources: For creation of reports, the system refers to data from disparate
sources, requiring frequent backtracking and cross checking. When dealing with large quantities
of data, data lineage and linkage issues might crop up, eventually leading to the next challenge.
4. Data Accuracy: Reviewers need to constantly crosscheck the data source and match the data
fetched in reports to ensure that the data is accurate. As SAR requires suspicious activities to be
reported within a particular timeframe, ensuring data quality becomes even more critical.
5. Frequent Report Generation and Updating: Although FinCEN has provided sufficient
streamlining in the reporting format requirement, bank generated reports need to be update
from time to time to remain up to date.
The Components for SAR Compliance
The five key components to an effective monitoring and reporting system are:
1. Identification or alert of unusual activity (which may include: employee identification, law
enforcement inquiries, other referrals, and transaction and surveillance monitoring system
output).
2. Managing alerts.
3. SAR decision making.
4. SAR completion and filing.
5. Monitoring and SAR filing on continuing activity.
These components are present in banks of all sizes. However, the structure and formality of the
components may vary. Larger banks will typically have greater differentiation and distinction between
functions, and may devote entire departments to the completion of each component. Smaller banks
may use one or more employees to complete several tasks (e.g., review of monitoring reports, research
activity, and completion of the actual SAR).5
Hexanika: Innovation via Automation
Hexanika is a FinTech Big Data software company, which has developed an end to end solution for
financial institutions to address data sourcing and reporting challenges for regulatory compliance.
The challenges of SAR for financial institutions are to implement sophisticated mechanisms required to
identify suspicious transactions and activities and generate proper reports in a timely and concise
5
FFIEC: Suspicious Activity Reporting—Overview
manner. Hexanika helps establish a compliance platform that streamlines the process of data
integration, analytics and reporting. Our software platform can develop and clean data to be sourced for
reporting and automation, simplifying the processes of data governance and generating timely and
accurate reports to be submitted to regulators in the correct formats.
To know more about our products and solutions, read: http://hexanika.com/company-profile/
Contact Us
USA
249 East 48 Street,
New York, NY 10017
Tel: +1 646.733.6636
INDIA
Krupa Bungalow 1187/10,
Shivaji Nagar, Pune 411005
Tel: +91 9850686861
Email: info@hexanika.com
Follow Us

More Related Content

What's hot

Igor's resume(compliance updated 6.1.15)
Igor's resume(compliance updated 6.1.15)Igor's resume(compliance updated 6.1.15)
Igor's resume(compliance updated 6.1.15)Igor Skotnytskyy
 
NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"
NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"
NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"
NICSA
 
Elements of Customer Risk - Products & Services, Activity Patterns and Behaviors
Elements of Customer Risk - Products & Services, Activity Patterns and BehaviorsElements of Customer Risk - Products & Services, Activity Patterns and Behaviors
Elements of Customer Risk - Products & Services, Activity Patterns and Behaviors
Alessa
 
AML BSA - GAMING INDUSTRY
AML BSA - GAMING INDUSTRYAML BSA - GAMING INDUSTRY
AML BSA - GAMING INDUSTRY
Elizabeth Baker, JD, CRCMP
 
KYC Know Your Customer
KYC Know Your CustomerKYC Know Your Customer
KYC Know Your Customer
Taha Khan
 
Operational innovations in AML/CFT compliance processes and financial inclus...
Operational innovations in AML/CFT  compliance processes and financial inclus...Operational innovations in AML/CFT  compliance processes and financial inclus...
Operational innovations in AML/CFT compliance processes and financial inclus...
CGAP
 
Enhanced Due Diligence
Enhanced Due DiligenceEnhanced Due Diligence
Enhanced Due Diligence
Juval Aviv
 
AML KYC Certification
AML KYC CertificationAML KYC Certification
AML KYC Certification
Vskills
 
Know your customer
Know your customerKnow your customer
Know your customer
avinashbalakrishnan2
 
Final CDD Rule - How We Got Here and What To Do Now
Final CDD Rule - How We Got Here and What To Do NowFinal CDD Rule - How We Got Here and What To Do Now
Final CDD Rule - How We Got Here and What To Do Now
Nick Guest, CAMS
 
AML presentation
AML presentationAML presentation
AML presentation
Jowhar Roshan
 
Elements of Customer Risk: Profiles and Relationships
Elements of Customer Risk: Profiles and RelationshipsElements of Customer Risk: Profiles and Relationships
Elements of Customer Risk: Profiles and Relationships
Alessa
 
Commercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud Controls
Commercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud ControlsCommercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud Controls
Commercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud Controls
Suvendu Ganguli
 
Watch List OFAC PEP
Watch List OFAC PEPWatch List OFAC PEP
Watch List OFAC PEP
Ocean Systems, Inc.
 
goAML
goAMLgoAML
goAML
jwsong127
 
Assessing AML Geographic Risk: a Methodology (November 2020)
Assessing AML Geographic Risk: a Methodology (November 2020)Assessing AML Geographic Risk: a Methodology (November 2020)
Assessing AML Geographic Risk: a Methodology (November 2020)
Alessa
 
Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...
Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...
Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...
StubbsGazette
 
E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...
E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...
E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...
Jitske de Bruijne
 
OFAC Screening Software
OFAC Screening SoftwareOFAC Screening Software
OFAC Screening Software
Ocean Systems, Inc.
 

What's hot (20)

praveenresume
praveenresumepraveenresume
praveenresume
 
Igor's resume(compliance updated 6.1.15)
Igor's resume(compliance updated 6.1.15)Igor's resume(compliance updated 6.1.15)
Igor's resume(compliance updated 6.1.15)
 
NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"
NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"
NICSA Webinar | AML Enhanced Customer Due Diligence - "Beneficial Owner Rule"
 
Elements of Customer Risk - Products & Services, Activity Patterns and Behaviors
Elements of Customer Risk - Products & Services, Activity Patterns and BehaviorsElements of Customer Risk - Products & Services, Activity Patterns and Behaviors
Elements of Customer Risk - Products & Services, Activity Patterns and Behaviors
 
AML BSA - GAMING INDUSTRY
AML BSA - GAMING INDUSTRYAML BSA - GAMING INDUSTRY
AML BSA - GAMING INDUSTRY
 
KYC Know Your Customer
KYC Know Your CustomerKYC Know Your Customer
KYC Know Your Customer
 
Operational innovations in AML/CFT compliance processes and financial inclus...
Operational innovations in AML/CFT  compliance processes and financial inclus...Operational innovations in AML/CFT  compliance processes and financial inclus...
Operational innovations in AML/CFT compliance processes and financial inclus...
 
Enhanced Due Diligence
Enhanced Due DiligenceEnhanced Due Diligence
Enhanced Due Diligence
 
AML KYC Certification
AML KYC CertificationAML KYC Certification
AML KYC Certification
 
Know your customer
Know your customerKnow your customer
Know your customer
 
Final CDD Rule - How We Got Here and What To Do Now
Final CDD Rule - How We Got Here and What To Do NowFinal CDD Rule - How We Got Here and What To Do Now
Final CDD Rule - How We Got Here and What To Do Now
 
AML presentation
AML presentationAML presentation
AML presentation
 
Elements of Customer Risk: Profiles and Relationships
Elements of Customer Risk: Profiles and RelationshipsElements of Customer Risk: Profiles and Relationships
Elements of Customer Risk: Profiles and Relationships
 
Commercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud Controls
Commercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud ControlsCommercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud Controls
Commercial Banking KYC, Trade-Based Money-Laundering, Sanctions & Fraud Controls
 
Watch List OFAC PEP
Watch List OFAC PEPWatch List OFAC PEP
Watch List OFAC PEP
 
goAML
goAMLgoAML
goAML
 
Assessing AML Geographic Risk: a Methodology (November 2020)
Assessing AML Geographic Risk: a Methodology (November 2020)Assessing AML Geographic Risk: a Methodology (November 2020)
Assessing AML Geographic Risk: a Methodology (November 2020)
 
Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...
Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...
Anti-Money Laundering and Countering the Financing of Terrorism - StubbsGazet...
 
E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...
E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...
E-book: How to manage Anti-Money Laundering and Counter Financing of Terroris...
 
OFAC Screening Software
OFAC Screening SoftwareOFAC Screening Software
OFAC Screening Software
 

Viewers also liked

Ppt of ict
Ppt of ictPpt of ict
Ppt of ict
8589856836
 
La tecnologia al servizio della sicurezza nei luoghi di lavoro
La tecnologia al servizio della sicurezza nei luoghi di lavoroLa tecnologia al servizio della sicurezza nei luoghi di lavoro
La tecnologia al servizio della sicurezza nei luoghi di lavoro
Daniele Carnevale
 
Turnuva Yonetmeligi
Turnuva YonetmeligiTurnuva Yonetmeligi
Turnuva Yonetmeligi
iytespor
 
Latihan1 suriniate barasa tk-1_d
Latihan1 suriniate barasa tk-1_dLatihan1 suriniate barasa tk-1_d
Latihan1 suriniate barasa tk-1_d
Suriniate Bratasri
 
Power point uitleg bijv.nw deel 1
Power point uitleg bijv.nw deel 1Power point uitleg bijv.nw deel 1
Power point uitleg bijv.nw deel 1
Teachermieke
 
Pwr
PwrPwr
Herramientas de la comunicacion
Herramientas de la comunicacionHerramientas de la comunicacion
Herramientas de la comunicacion19-09-14
 

Viewers also liked (11)

Ppt of ict
Ppt of ictPpt of ict
Ppt of ict
 
La tecnologia al servizio della sicurezza nei luoghi di lavoro
La tecnologia al servizio della sicurezza nei luoghi di lavoroLa tecnologia al servizio della sicurezza nei luoghi di lavoro
La tecnologia al servizio della sicurezza nei luoghi di lavoro
 
Turnuva Yonetmeligi
Turnuva YonetmeligiTurnuva Yonetmeligi
Turnuva Yonetmeligi
 
Lafayette Draft
Lafayette DraftLafayette Draft
Lafayette Draft
 
Latihan1 suriniate barasa tk-1_d
Latihan1 suriniate barasa tk-1_dLatihan1 suriniate barasa tk-1_d
Latihan1 suriniate barasa tk-1_d
 
Gerealiseerde projecten - selectie
Gerealiseerde projecten - selectieGerealiseerde projecten - selectie
Gerealiseerde projecten - selectie
 
Power point uitleg bijv.nw deel 1
Power point uitleg bijv.nw deel 1Power point uitleg bijv.nw deel 1
Power point uitleg bijv.nw deel 1
 
Sum
SumSum
Sum
 
Pwr
PwrPwr
Pwr
 
English language
English language English language
English language
 
Herramientas de la comunicacion
Herramientas de la comunicacionHerramientas de la comunicacion
Herramientas de la comunicacion
 

Similar to Understanding SAR (Suspicious Activity Reporting)

NIIT Technologies regulatory reporting
NIIT Technologies regulatory reportingNIIT Technologies regulatory reporting
NIIT Technologies regulatory reportingNIIT Technologies
 
Technology Facilitating the Regulatory Reporting
Technology Facilitating the Regulatory ReportingTechnology Facilitating the Regulatory Reporting
Technology Facilitating the Regulatory Reporting
NIIT Technologies
 
Business Intelligence For Aml
Business Intelligence For AmlBusiness Intelligence For Aml
Business Intelligence For AmlKartik Mehta
 
OFAC Name Matching and False-Positive Reduction Techniques
OFAC Name Matching and False-Positive Reduction TechniquesOFAC Name Matching and False-Positive Reduction Techniques
OFAC Name Matching and False-Positive Reduction Techniques
Cognizant
 
Financial crime compliance
Financial crime complianceFinancial crime compliance
Financial crime compliance
aakash malhotra
 
Money Laundering Risk Technological Perspective Fina Lv1
Money Laundering Risk Technological Perspective Fina Lv1Money Laundering Risk Technological Perspective Fina Lv1
Money Laundering Risk Technological Perspective Fina Lv1
anthonywong
 
NY State Dept of Financial Services Part 504
NY State Dept of Financial Services Part 504  NY State Dept of Financial Services Part 504
NY State Dept of Financial Services Part 504
Daniel Connor
 
EAI Checklist
EAI ChecklistEAI Checklist
EAI Checklist
Ideba
 
Rapport du FSB sur les cryptomonnaies
Rapport du FSB sur les cryptomonnaiesRapport du FSB sur les cryptomonnaies
Rapport du FSB sur les cryptomonnaies
Société Tripalio
 
Identify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdfIdentify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdf
fazalenterprises
 
5 steps to a comprehensive aml programme
5 steps to a comprehensive aml programme5 steps to a comprehensive aml programme
5 steps to a comprehensive aml programme
SILO Compliance Systems
 
Fiserv FCRM Platform Brochure
Fiserv FCRM Platform BrochureFiserv FCRM Platform Brochure
Fiserv FCRM Platform BrochurePaul Stabile
 
Forensic audit
Forensic auditForensic audit
Forensic audit
Prachi Upadhyay
 
Understanding Anti-Money Laundering_ A Comprehensive Guide.pdf
Understanding Anti-Money Laundering_ A Comprehensive Guide.pdfUnderstanding Anti-Money Laundering_ A Comprehensive Guide.pdf
Understanding Anti-Money Laundering_ A Comprehensive Guide.pdf
tewhimanshu23
 
How will AML help your bank's reputation and profitability?
How will AML help your bank's reputation and profitability?How will AML help your bank's reputation and profitability?
How will AML help your bank's reputation and profitability?
NLS Banking Solutions
 
IRJET-Anti Money Laundering System to Detect Suspicious Account
IRJET-Anti Money Laundering System to Detect Suspicious AccountIRJET-Anti Money Laundering System to Detect Suspicious Account
IRJET-Anti Money Laundering System to Detect Suspicious Account
IRJET Journal
 
Treliant_IndustryAdvisory NY DFS Final Regulation_September2016
Treliant_IndustryAdvisory NY DFS Final Regulation_September2016Treliant_IndustryAdvisory NY DFS Final Regulation_September2016
Treliant_IndustryAdvisory NY DFS Final Regulation_September2016Steven Reback
 

Similar to Understanding SAR (Suspicious Activity Reporting) (20)

NIIT Technologies regulatory reporting
NIIT Technologies regulatory reportingNIIT Technologies regulatory reporting
NIIT Technologies regulatory reporting
 
Technology Facilitating the Regulatory Reporting
Technology Facilitating the Regulatory ReportingTechnology Facilitating the Regulatory Reporting
Technology Facilitating the Regulatory Reporting
 
ACAMs article
ACAMs articleACAMs article
ACAMs article
 
Business Intelligence For Aml
Business Intelligence For AmlBusiness Intelligence For Aml
Business Intelligence For Aml
 
OFAC Name Matching and False-Positive Reduction Techniques
OFAC Name Matching and False-Positive Reduction TechniquesOFAC Name Matching and False-Positive Reduction Techniques
OFAC Name Matching and False-Positive Reduction Techniques
 
AML Training uba capital
AML Training uba capitalAML Training uba capital
AML Training uba capital
 
Financial crime compliance
Financial crime complianceFinancial crime compliance
Financial crime compliance
 
Money Laundering Risk Technological Perspective Fina Lv1
Money Laundering Risk Technological Perspective Fina Lv1Money Laundering Risk Technological Perspective Fina Lv1
Money Laundering Risk Technological Perspective Fina Lv1
 
NY State Dept of Financial Services Part 504
NY State Dept of Financial Services Part 504  NY State Dept of Financial Services Part 504
NY State Dept of Financial Services Part 504
 
EAI Checklist
EAI ChecklistEAI Checklist
EAI Checklist
 
Rapport du FSB sur les cryptomonnaies
Rapport du FSB sur les cryptomonnaiesRapport du FSB sur les cryptomonnaies
Rapport du FSB sur les cryptomonnaies
 
Payments 101
Payments 101Payments 101
Payments 101
 
Identify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdfIdentify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdf
 
5 steps to a comprehensive aml programme
5 steps to a comprehensive aml programme5 steps to a comprehensive aml programme
5 steps to a comprehensive aml programme
 
Fiserv FCRM Platform Brochure
Fiserv FCRM Platform BrochureFiserv FCRM Platform Brochure
Fiserv FCRM Platform Brochure
 
Forensic audit
Forensic auditForensic audit
Forensic audit
 
Understanding Anti-Money Laundering_ A Comprehensive Guide.pdf
Understanding Anti-Money Laundering_ A Comprehensive Guide.pdfUnderstanding Anti-Money Laundering_ A Comprehensive Guide.pdf
Understanding Anti-Money Laundering_ A Comprehensive Guide.pdf
 
How will AML help your bank's reputation and profitability?
How will AML help your bank's reputation and profitability?How will AML help your bank's reputation and profitability?
How will AML help your bank's reputation and profitability?
 
IRJET-Anti Money Laundering System to Detect Suspicious Account
IRJET-Anti Money Laundering System to Detect Suspicious AccountIRJET-Anti Money Laundering System to Detect Suspicious Account
IRJET-Anti Money Laundering System to Detect Suspicious Account
 
Treliant_IndustryAdvisory NY DFS Final Regulation_September2016
Treliant_IndustryAdvisory NY DFS Final Regulation_September2016Treliant_IndustryAdvisory NY DFS Final Regulation_September2016
Treliant_IndustryAdvisory NY DFS Final Regulation_September2016
 

More from HEXANIKA

Why is Regulatory Reporting tough?
Why is Regulatory Reporting tough?Why is Regulatory Reporting tough?
Why is Regulatory Reporting tough?
HEXANIKA
 
Scope of Data Integration
Scope of Data IntegrationScope of Data Integration
Scope of Data Integration
HEXANIKA
 
How Big Data helps banks know their customers better
How Big Data helps banks know their customers betterHow Big Data helps banks know their customers better
How Big Data helps banks know their customers better
HEXANIKA
 
Sandbox in Financial Services
Sandbox in Financial ServicesSandbox in Financial Services
Sandbox in Financial Services
HEXANIKA
 
High regulatory costs for small and mid sized banks
High regulatory costs for small and mid sized banksHigh regulatory costs for small and mid sized banks
High regulatory costs for small and mid sized banks
HEXANIKA
 
Automation in Banking
Automation in BankingAutomation in Banking
Automation in Banking
HEXANIKA
 
Regulatory Pain Points For Small And Medium Sized Banks
Regulatory Pain Points For Small And Medium Sized BanksRegulatory Pain Points For Small And Medium Sized Banks
Regulatory Pain Points For Small And Medium Sized Banks
HEXANIKA
 
Why shift from ETL to ELT?
Why shift from ETL to ELT?Why shift from ETL to ELT?
Why shift from ETL to ELT?
HEXANIKA
 
History of Big Data
History of Big DataHistory of Big Data
History of Big Data
HEXANIKA
 
FATCA: why is it so difficult even after so many years?
FATCA: why is it so difficult even after so many years?FATCA: why is it so difficult even after so many years?
FATCA: why is it so difficult even after so many years?
HEXANIKA
 
The Volcker Rule: Its Implications and Aftereffects
The Volcker Rule: Its Implications and AftereffectsThe Volcker Rule: Its Implications and Aftereffects
The Volcker Rule: Its Implications and Aftereffects
HEXANIKA
 
A summary of Solvency II Directives
A summary of Solvency II DirectivesA summary of Solvency II Directives
A summary of Solvency II Directives
HEXANIKA
 
A Review of BCBS 239: Helping banks stay compliant
A Review of BCBS 239: Helping banks stay compliantA Review of BCBS 239: Helping banks stay compliant
A Review of BCBS 239: Helping banks stay compliant
HEXANIKA
 
Dodd-Frank's Impact on Regulatory Reporting
Dodd-Frank's Impact on Regulatory ReportingDodd-Frank's Impact on Regulatory Reporting
Dodd-Frank's Impact on Regulatory Reporting
HEXANIKA
 
Regulatory impact on small and midsize banks
Regulatory impact on small and midsize banksRegulatory impact on small and midsize banks
Regulatory impact on small and midsize banks
HEXANIKA
 

More from HEXANIKA (15)

Why is Regulatory Reporting tough?
Why is Regulatory Reporting tough?Why is Regulatory Reporting tough?
Why is Regulatory Reporting tough?
 
Scope of Data Integration
Scope of Data IntegrationScope of Data Integration
Scope of Data Integration
 
How Big Data helps banks know their customers better
How Big Data helps banks know their customers betterHow Big Data helps banks know their customers better
How Big Data helps banks know their customers better
 
Sandbox in Financial Services
Sandbox in Financial ServicesSandbox in Financial Services
Sandbox in Financial Services
 
High regulatory costs for small and mid sized banks
High regulatory costs for small and mid sized banksHigh regulatory costs for small and mid sized banks
High regulatory costs for small and mid sized banks
 
Automation in Banking
Automation in BankingAutomation in Banking
Automation in Banking
 
Regulatory Pain Points For Small And Medium Sized Banks
Regulatory Pain Points For Small And Medium Sized BanksRegulatory Pain Points For Small And Medium Sized Banks
Regulatory Pain Points For Small And Medium Sized Banks
 
Why shift from ETL to ELT?
Why shift from ETL to ELT?Why shift from ETL to ELT?
Why shift from ETL to ELT?
 
History of Big Data
History of Big DataHistory of Big Data
History of Big Data
 
FATCA: why is it so difficult even after so many years?
FATCA: why is it so difficult even after so many years?FATCA: why is it so difficult even after so many years?
FATCA: why is it so difficult even after so many years?
 
The Volcker Rule: Its Implications and Aftereffects
The Volcker Rule: Its Implications and AftereffectsThe Volcker Rule: Its Implications and Aftereffects
The Volcker Rule: Its Implications and Aftereffects
 
A summary of Solvency II Directives
A summary of Solvency II DirectivesA summary of Solvency II Directives
A summary of Solvency II Directives
 
A Review of BCBS 239: Helping banks stay compliant
A Review of BCBS 239: Helping banks stay compliantA Review of BCBS 239: Helping banks stay compliant
A Review of BCBS 239: Helping banks stay compliant
 
Dodd-Frank's Impact on Regulatory Reporting
Dodd-Frank's Impact on Regulatory ReportingDodd-Frank's Impact on Regulatory Reporting
Dodd-Frank's Impact on Regulatory Reporting
 
Regulatory impact on small and midsize banks
Regulatory impact on small and midsize banksRegulatory impact on small and midsize banks
Regulatory impact on small and midsize banks
 

Recently uploaded

The European Unemployment Puzzle: implications from population aging
The European Unemployment Puzzle: implications from population agingThe European Unemployment Puzzle: implications from population aging
The European Unemployment Puzzle: implications from population aging
GRAPE
 
What website can I sell pi coins securely.
What website can I sell pi coins securely.What website can I sell pi coins securely.
What website can I sell pi coins securely.
DOT TECH
 
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit CardPoonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
nickysharmasucks
 
Introduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.pptIntroduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.ppt
VishnuVenugopal84
 
when will pi network coin be available on crypto exchange.
when will pi network coin be available on crypto exchange.when will pi network coin be available on crypto exchange.
when will pi network coin be available on crypto exchange.
DOT TECH
 
234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt
PravinPatil144525
 
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
Falcon Invoice Discounting
 
Financial Assets: Debit vs Equity Securities.pptx
Financial Assets: Debit vs Equity Securities.pptxFinancial Assets: Debit vs Equity Securities.pptx
Financial Assets: Debit vs Equity Securities.pptx
Writo-Finance
 
how to sell pi coins on Binance exchange
how to sell pi coins on Binance exchangehow to sell pi coins on Binance exchange
how to sell pi coins on Binance exchange
DOT TECH
 
Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
Quotidiano Piemontese
 
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
ydubwyt
 
APP I Lecture Notes to students 0f 4the year
APP I  Lecture Notes  to students 0f 4the yearAPP I  Lecture Notes  to students 0f 4the year
APP I Lecture Notes to students 0f 4the year
telilaalilemlem
 
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Vighnesh Shashtri
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Kezex (KZX)
 
Summary of financial results for 1Q2024
Summary of financial  results for 1Q2024Summary of financial  results for 1Q2024
Summary of financial results for 1Q2024
InterCars
 
how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.
DOT TECH
 
Webinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont BraunWebinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont Braun
FinTech Belgium
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
Commercial Bank of Ceylon PLC
 
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
beulahfernandes8
 
PF-Wagner's Theory of Public Expenditure.pptx
PF-Wagner's Theory of Public Expenditure.pptxPF-Wagner's Theory of Public Expenditure.pptx
PF-Wagner's Theory of Public Expenditure.pptx
GunjanSharma28848
 

Recently uploaded (20)

The European Unemployment Puzzle: implications from population aging
The European Unemployment Puzzle: implications from population agingThe European Unemployment Puzzle: implications from population aging
The European Unemployment Puzzle: implications from population aging
 
What website can I sell pi coins securely.
What website can I sell pi coins securely.What website can I sell pi coins securely.
What website can I sell pi coins securely.
 
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit CardPoonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
Poonawalla Fincorp and IndusInd Bank Introduce New Co-Branded Credit Card
 
Introduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.pptIntroduction to Value Added Tax System.ppt
Introduction to Value Added Tax System.ppt
 
when will pi network coin be available on crypto exchange.
when will pi network coin be available on crypto exchange.when will pi network coin be available on crypto exchange.
when will pi network coin be available on crypto exchange.
 
234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt234Presentation on Indian Debt Market.ppt
234Presentation on Indian Debt Market.ppt
 
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
innovative-invoice-discounting-platforms-in-india-empowering-retail-investors...
 
Financial Assets: Debit vs Equity Securities.pptx
Financial Assets: Debit vs Equity Securities.pptxFinancial Assets: Debit vs Equity Securities.pptx
Financial Assets: Debit vs Equity Securities.pptx
 
how to sell pi coins on Binance exchange
how to sell pi coins on Binance exchangehow to sell pi coins on Binance exchange
how to sell pi coins on Binance exchange
 
Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...Turin Startup Ecosystem 2024  - Ricerca sulle Startup e il Sistema dell'Innov...
Turin Startup Ecosystem 2024 - Ricerca sulle Startup e il Sistema dell'Innov...
 
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
一比一原版BCU毕业证伯明翰城市大学毕业证成绩单如何办理
 
APP I Lecture Notes to students 0f 4the year
APP I  Lecture Notes  to students 0f 4the yearAPP I  Lecture Notes  to students 0f 4the year
APP I Lecture Notes to students 0f 4the year
 
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
Empowering the Unbanked: The Vital Role of NBFCs in Promoting Financial Inclu...
 
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdfWhich Crypto to Buy Today for Short-Term in May-June 2024.pdf
Which Crypto to Buy Today for Short-Term in May-June 2024.pdf
 
Summary of financial results for 1Q2024
Summary of financial  results for 1Q2024Summary of financial  results for 1Q2024
Summary of financial results for 1Q2024
 
how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.how to sell pi coins in South Korea profitably.
how to sell pi coins in South Korea profitably.
 
Webinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont BraunWebinar Exploring DORA for Fintechs - Simont Braun
Webinar Exploring DORA for Fintechs - Simont Braun
 
Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024Commercial Bank Economic Capsule - May 2024
Commercial Bank Economic Capsule - May 2024
 
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
Exploring Abhay Bhutada’s Views After Poonawalla Fincorp’s Collaboration With...
 
PF-Wagner's Theory of Public Expenditure.pptx
PF-Wagner's Theory of Public Expenditure.pptxPF-Wagner's Theory of Public Expenditure.pptx
PF-Wagner's Theory of Public Expenditure.pptx
 

Understanding SAR (Suspicious Activity Reporting)

  • 1. Overview Of SAR (Suspicious Activity Reporting) Suspicious Activity Reporting (SAR) forms the cornerstone of the Bank Secrecy Act (BSA) and provides critical financial information to combat terrorist financing, money laundering, and other financial crimes. To comply with this requirement, it is essential for financial institutions to have in place sophisticated monitoring and reporting processes capable of identifying and monitoring transactions and activities. Financial Institutions need capable and adequate staff to successfully identify, research and report suspicious activities. To successfully identify the parties involved in any suspicious activity or money laundering/fraud processes, timely identification and reporting of the same is crucial. The Financial Crimes Enforcement Network ('FinCEN') has instituted various changes and updates to the requirements to enhance the process. We will take a look at SAR requirements and challenges for financial institutions and focus on the solutions that can be enacted to stay compliant. What is a SAR? A Suspicious Activity Report (SAR) is a uniform reporting document filed by financial institutions to the Financial Crimes Enforcement Network (FinCEN) in the case of a suspected incident of money laundering or fraud. These reports were brought into play under the United States Bank Secrecy Act (BSA) of 1970. As of April 1, 2013, this is the only acceptable format for submitting suspicious activity reports to FinCEN. 1 1 FINCEN: FAQs on SAR
  • 2. Screenshot of FINCEN SAR Report Generator A SAR must be filed within 30 days after the date of initial detection of the suspicious activity. Financial institutions are required to keep a copy of the SAR and the original business record of any supporting documentation for five years. Federal law requires that financial institution and its directors, officers, employees and agents who report suspected activities or known violations are strictly banned from disclosing any information to the person involved in the transaction about that transaction being reported.2 A transaction includes a deposit; a withdrawal; a transfer between accounts; an exchange of currency; an extension of credit; a purchase or sale of any stock, bond, certificate of deposit, or other monetary instrument or investment security; or any other payment, transfer, or delivery by, though, or to a bank. Since February 24, 2012, the FinCEN regulatory body made extensions and exemptions to allow FinCEN reports to be filed electronically. This step was taken in an effort to improve efficiency, reduce government and industry costs, and enhance the ability of investigators, analysts, and examiners to gain better and timely access to important financial information.3 Challenges for SAR Financial institutions and their employees face civil and criminal penalties for failing to properly file suspicious activity reports, including large fines or added regulatory restrictions. Total monetary settlements levied for money laundering, sanctions and tax evasion by the regulators and law enforcement agencies surpassed $13.4 billion for the year 2014. Four international banks paid U.S. authorities more than $300 million each, with some paying out significantly more.4 Suspicious activity monitoring and reporting are critical internal controls, which require enhanced systems to ensure proper surveillance (automation), transaction identification and matching, or a combination of these. Banks should also employ sufficient resources keeping in mind their overall risk profile and transaction volume. Meticulous Identification and Monitoring Requirements A transaction monitoring system typically targets specific types of transactions, prominently those targeting large amounts of cash and/or those from foreign geographies, and includes a manual review of various reports in order to identify unusual activities. These include currency activity reports, funds transfers reports, monetary instrument sales reports, significant balance change reports, ATM transaction reports, nonsufficient funds (NFS) reports and more. The process involves review of daily reports or reports that cover a particular timespan or a combination of both. This creates various challenges: 2 TechTarget: Suspicious Activity Report (SAR) 3 FinCEN: FinCEN Reports Going Paperless 4 Kaufmann Rossin: Regulators Issued Fewer AML Fines in 2014, But Packed a Bigger Punch
  • 3. 1. Handling large data volumes: Most legacy systems are incapable of analysis and storage of large data volumes. 2. Updates to identification rules: Banks deploy a certain set of filters or rules to help identify certain behavior that it deems ‘suspicious’. As the definition of "suspicious" keeps being updated, the process of updating the system with new rules can be time consuming and complex. 3. Innumerable data sources: For creation of reports, the system refers to data from disparate sources, requiring frequent backtracking and cross checking. When dealing with large quantities of data, data lineage and linkage issues might crop up, eventually leading to the next challenge. 4. Data Accuracy: Reviewers need to constantly crosscheck the data source and match the data fetched in reports to ensure that the data is accurate. As SAR requires suspicious activities to be reported within a particular timeframe, ensuring data quality becomes even more critical. 5. Frequent Report Generation and Updating: Although FinCEN has provided sufficient streamlining in the reporting format requirement, bank generated reports need to be update from time to time to remain up to date. The Components for SAR Compliance The five key components to an effective monitoring and reporting system are: 1. Identification or alert of unusual activity (which may include: employee identification, law enforcement inquiries, other referrals, and transaction and surveillance monitoring system output). 2. Managing alerts. 3. SAR decision making. 4. SAR completion and filing. 5. Monitoring and SAR filing on continuing activity. These components are present in banks of all sizes. However, the structure and formality of the components may vary. Larger banks will typically have greater differentiation and distinction between functions, and may devote entire departments to the completion of each component. Smaller banks may use one or more employees to complete several tasks (e.g., review of monitoring reports, research activity, and completion of the actual SAR).5 Hexanika: Innovation via Automation Hexanika is a FinTech Big Data software company, which has developed an end to end solution for financial institutions to address data sourcing and reporting challenges for regulatory compliance. The challenges of SAR for financial institutions are to implement sophisticated mechanisms required to identify suspicious transactions and activities and generate proper reports in a timely and concise 5 FFIEC: Suspicious Activity Reporting—Overview
  • 4. manner. Hexanika helps establish a compliance platform that streamlines the process of data integration, analytics and reporting. Our software platform can develop and clean data to be sourced for reporting and automation, simplifying the processes of data governance and generating timely and accurate reports to be submitted to regulators in the correct formats. To know more about our products and solutions, read: http://hexanika.com/company-profile/ Contact Us USA 249 East 48 Street, New York, NY 10017 Tel: +1 646.733.6636 INDIA Krupa Bungalow 1187/10, Shivaji Nagar, Pune 411005 Tel: +91 9850686861 Email: info@hexanika.com Follow Us