KYC / AML & Financial Crime - A-Team https://a-teaminsight.com/category/kyc-aml-financial-crime/ Tue, 20 Aug 2024 09:03:39 +0000 en-GB hourly 1 https://wordpress.org/?v=6.6.1 https://a-teaminsight.com/app/uploads/2018/08/favicon.png KYC / AML & Financial Crime - A-Team https://a-teaminsight.com/category/kyc-aml-financial-crime/ 32 32 FinCrime Enforcement Actions Up 31%, H1/2024 – Fenergo Study https://a-teaminsight.com/blog/fincrime-enforcement-actions-up-31-h1-2024-fenergo-study/?brand=rti Tue, 20 Aug 2024 09:03:39 +0000 https://a-teaminsight.com/?p=69642 Recently released findings from client lifecycle management (CLM), know your customer (KYC) and transaction monitoring specialist Fenergo indicate a 31% increase in the global value of penalties for anti-money laundering (AML) violations, compared to the same period in 2023. The findings underscore a significant rise in enforcement actions, particularly in the Asia-Pacific region, where penalties...

The post FinCrime Enforcement Actions Up 31%, H1/2024 – Fenergo Study appeared first on A-Team.

]]>
Recently released findings from client lifecycle management (CLM), know your customer (KYC) and transaction monitoring specialist Fenergo indicate a 31% increase in the global value of penalties for anti-money laundering (AML) violations, compared to the same period in 2023. The findings underscore a significant rise in enforcement actions, particularly in the Asia-Pacific region, where penalties surged by a staggering 266%, reaching over $46 million.

Regulators across the globe issued 80 fines for AML non-compliance, totalling more than $263 million, primarily for breaches related to KYC protocols, sanctions, suspicious activity reports (SARs), and transaction monitoring. This marks a significant uptick from the previous year’s first-half penalties, which amounted to $201 million. The trend reflects a growing determination among regulators to clamp down on financial misconduct, with significant implications for firms globally.

The findings show the two largest fines imposed by the US Office of the Comptroller of the Currency (OCC), for multiple compliance failures including KYC, AML and risk management.

A civil penalty of $75 million was levied against a tier-1 US bank’s “failure to meet remediation milestones and make sufficient and sustainable progress towards compliance with a 2020 Consent Order” The regulator noted that “While the bank’s board and management have made meaningful progress overall, including taking necessary steps to simplify the bank, certain persistent weaknesses remain, in particular with regard to data.”

In another case a U.S. subsidiary of a Canadian bank faced a fine of $65 million after the OCC found deficiencies in its operational, compliance, and strategic risk management controls, citing Bank Secrecy Act (BSA) and AML deficiencies among others. These cases highlight the increasing severity of penalties tied to compliance failures.

The findings highlight an 87% rise in AML-related fines, which totalled $113.2 million. Transaction monitoring and SAR breaches saw fines soar to $30.5 million, up from $6 million in the previous year. Similarly, penalties for non-compliance with regulations concerning politically exposed persons (PEPs) hit $26 million, while KYC-related fines doubled to $51 million.

Banks bore the brunt of these enforcement actions, incurring fines of $136 million, followed by digital asset providers with $49.3 million, payments firms at $40 million, and private banks at $32.1 million.

Rory Doyle, Head of Financial Crime Policy at Fenergo, emphasized the urgency for financial institutions to bolster their compliance frameworks. “With regulators deploying advanced technology to detect and penalize misconduct, the surge in enforcement actions we’ve seen in the first half of 2024 is likely just the beginning,” Doyle remarked.

The findings note that historically, second half of the calendar year sees an uptick in enforcement actions, with financial institutions often looking to quickly settle fines with regulators ahead of year-end reporting.

Doyle further warned that as the year progresses, institutions that fail to fortify their defences could find themselves facing hefty fines. “The importance of integrating smarter financial crime technology cannot be overstated, especially as the industry grapples with a talent shortage in this critical area,” he added.

The post FinCrime Enforcement Actions Up 31%, H1/2024 – Fenergo Study appeared first on A-Team.

]]>
MCO Extends KYC/KYTP Reach with Pythagoras Acquisition https://a-teaminsight.com/blog/mco-extends-kyc-kytp-reach-with-pythagoras-acquisition/?brand=rti Tue, 13 Aug 2024 10:40:13 +0000 https://a-teaminsight.com/?p=69583 Conduct risk and compliance technology provider MyComplianceOffice (MCO) has acquired Pythagoras, a Swiss provider of Know Your Customer (KYC) and Anti-Money Laundering (AML) solutions. The acquisition strengthens MCO’s product portfolio in the compliance technology sector, and marks a significant step in the company’s global reach, leveraging Pythagoras’ presence across Europe, South Africa and Hong Kong....

The post MCO Extends KYC/KYTP Reach with Pythagoras Acquisition appeared first on A-Team.

]]>
Conduct risk and compliance technology provider MyComplianceOffice (MCO) has acquired Pythagoras, a Swiss provider of Know Your Customer (KYC) and Anti-Money Laundering (AML) solutions. The acquisition strengthens MCO’s product portfolio in the compliance technology sector, and marks a significant step in the company’s global reach, leveraging Pythagoras’ presence across Europe, South Africa and Hong Kong.

According to MCO CEO Brian Fahey, “Pythagoras fills key gaps in our compliance offerings, enhancing and complementing our existing solutions – particularly our KYTP/KYC suite. We believe this strategic move will enable us to introduce a wider range of integrated, best-of-breed solutions to the market.”

MCO’s Know Your Third-Party (KYTP) offering provides comprehensive due diligence on third-party vendors, partners, and other entities. It facilitates the collection and analysis of critical information such as ownership structures, financial health, and potential conflicts of interest. This due diligence process is complemented by a robust risk assessment and scoring system, which helps organizations prioritize high-risk entities and determine the appropriate level of oversight.

Continuous monitoring ensures that any changes in the risk profile or compliance status of third parties are swiftly identified and addressed. To support organizations in meeting global regulatory requirements, KYTP is designed to comply with anti-bribery and corruption (ABC) laws, AML regulations, and other relevant standards. The platform also includes automated alerts and notifications, enabling immediate action when significant changes occur in a third party’s risk profile.

Robust audit trails and customizable reporting tools, essential for maintaining transparency and accountability in third-party risk management can be tailored to specific regulatory requirements. The platform’s integration capabilities allow it to interoperate seamlessly with other compliance management systems and databases. Despite its advanced features, KYTP is designed with a user-friendly interface, making it accessible to compliance teams and other stakeholders, even those without extensive technical expertise.

Complimentary features of Pythagoras’ Know Your Partner business screening module include a multilingual user interface and screening for non-Latin characters including Chinese, Japanese, Arabic, Cyrillic and 30 other languages with a wide range of reference data sources for reconciliation. The Know Your Supply Chain module, meanwhile, includes configurable parameter weighting for automatic risk scoring and supports ad hoc workflow integration. The KYS module is ESG-oriented and ready to support the many sustainability directives coming onstream over the next year.

The post MCO Extends KYC/KYTP Reach with Pythagoras Acquisition appeared first on A-Team.

]]>
AI in FinCrime Prevention – 23 Thought Leaders to Watch in 2024 https://a-teaminsight.com/blog/ai-in-fincrime-prevention-22-thought-leaders-to-watch-in-2024/?brand=rti Tue, 30 Jul 2024 09:44:59 +0000 https://a-teaminsight.com/?p=69497 Financial crime (FinCrime) has escalated into a formidable challenge for global financial institutions, with estimated costs soaring to staggering levels. Regulatory bodies worldwide, including the U.S. Federal Reserve and the European Central Bank, have intensified scrutiny over financial institutions with compliance failures in this high-stakes environment coming with hefty penalties including fines reaching into the...

The post AI in FinCrime Prevention – 23 Thought Leaders to Watch in 2024 appeared first on A-Team.

]]>
Financial crime (FinCrime) has escalated into a formidable challenge for global financial institutions, with estimated costs soaring to staggering levels. Regulatory bodies worldwide, including the U.S. Federal Reserve and the European Central Bank, have intensified scrutiny over financial institutions with compliance failures in this high-stakes environment coming with hefty penalties including fines reaching into the billions.

The United Nations estimates that between 2-5% of the global GDP, approximately $800 billion to $2 trillion, is laundered annually. Additionally, fraud alone is projected to cost companies worldwide over $5 trillion each year.

Artificial intelligence (AI) and increasingly Generative AI (GenAI) is being integrated into FinCrime solutions for enhanced performance and to keep pace in the cat-and-mouse game with increasingly sophisticated financial criminals.

RegTech Insight has compiled this list of FinCrime solution providers that have leveraged AI as a core component in their scanning, surveillance and monitoring solutions. Several of these companies were featured at the recent AI in Capital Markets Summit hosted by A-Team Group in London.

AML Partners

RegTechONE is a no-code platform designed to streamline compliance and regulatory processes for financial institutions. It enables users to create custom workflows, archive data, and integrate compliance tools without the need for extensive coding expertise.

The platform supports Directed Intelligence, allowing institutions to train AI models using their specific compliance data, ensuring that the AI tools are aligned with internal risk management strategies. RegTechONE is fully scalable, making it adaptable to the evolving needs of institutions and regulatory landscapes. The implementation of Directed Intelligence involves a step-by-step approach that integrates AI into existing compliance workflows. This process allows for customization to fit the specific compliance needs and risk profiles of different institutions. By integrating Directed Intelligence into current systems, institutions can enhance their decision-making processes and ensure ongoing regulatory compliance.

Directed Intelligence is a method that captures the decision-making processes of Compliance and GRC professionals as an event log which is then used to train AI models. This approach ensures that models are tailored to the specific compliance strategies and requirements of an institution, providing a level of customization that out-of-the-box AI solutions cannot match.

Traditional pre-trained AI models often operate as “black boxes,” lacking transparency and potentially misaligning with an institution’s AML needs. Directed Intelligence addresses this by allowing institutions to train AI in-house, directly informed by their unique data and risk assessments. This not only enhances transparency but also ensures that the AI models are fully aligned with internal compliance strategies and risk tolerances.

The in-house training process offered by Directed Intelligence provides institutions with control over the AI’s development, ensuring that it accurately reflects their compliance strategies. By capturing compliance decisions and using them to train AI models, institutions can train models that are better aligned with their specific compliance functions. enhancing the overall effectiveness of the compliance processes.

https://amlpartners.com/

Chainalysis

Chainalysis offers several key features for mitigating financial crime through its blockchain data platform. Their solutions are designed to help financial institutions, law enforcement, and centralized exchanges detect, disrupt, and deter illicit activities involving cryptocurrencies.

For financial institutions, Chainalysis provides tools to conduct due diligence, monitor transactions, and assess risk associated with digital assets. These tools allow institutions to safely onboard clients, generate new revenue opportunities, and maintain compliance with regulatory standards. Their solutions include real-time transaction monitoring, customizable alerts for suspicious activities, and advanced due diligence capabilities to trace the origins and destinations of crypto transactions????.

Centralized exchanges benefit from Chainalysis through comprehensive transaction monitoring and enhanced due diligence on suspicious activities. By leveraging on-chain data, exchanges can ensure transparency, mitigate risks, and comply with evolving regulatory standards. Additionally, Chainalysis offers tools for assessing on-chain entity risks and generating actionable insights to enhance user engagement and retention strategies??.

Overall, Chainalysis uses its extensive blockchain data and advanced analytics to support a secure and compliant crypto ecosystem, enabling various stakeholders to effectively manage and counteract financial crimes in the digital asset space????.

https://chainalysis.com

ComplyAdvantage

ComplyAdvantage provides a robust suite of features aimed at helping banks and financial institutions combat financial crime. Their core offering is an AI-powered financial crime database, encompassing sanctions, watchlists, politically exposed persons (PEPs), and adverse media data, which is continuously updated and verified for accuracy. This AI-driven system enhances risk identification and mitigation.

Their Know Your Business (KYB) solution automates business customer verification, incorporating dynamic risk scoring to monitor changes in a business’s risk profile, thereby streamlining onboarding processes and improving adaptability to risk status changes.

ComplyAdvantage also offers comprehensive sanctions screening, AI-driven transaction monitoring for real-time detection of suspicious activities, and adverse media monitoring using natural language processing to track global news sources. Their Customer Due Diligence (CDD) and Enhanced Due Diligence (EDD) tools streamline risk assessments, while their fraud detection capabilities analyse transaction patterns and customer behaviours to flag anomalies. Together, these features help financial institutions stay compliant and effectively combat financial crimes with advanced technology and data-driven insights.

https://complyadvantage.com

ComplyCube

ComplyCube offers a range of solutions to mitigate financial crime, focusing on comprehensive KYC and AML functionalities. Their customer screening includes sanctions and PEP screening, adverse media checks, watchlist screening, and continuous monitoring to ensure real-time updates. They provide robust identity assurance through document verification, biometric checks, and multi-bureau checks to authenticate customer identities. For due diligence and compliance, ComplyCube offers smart KYC checks, AML solutions, risk scoring, and customer due diligence processes. These features help financial institutions streamline compliance and effectively deter fraud and other financial crimes.

https://complycube.com

Delta Capita

Using artificial intelligence and machine learning, Karbon provides a rules-based workflow engine, along with data sourcing, profile enrichment, digital outreach, identity management, screening, KYC risk scores, policy controls and MI reporting.

Karbon, the expert-led digital client lifecycle management (CLM) platform empowers financial institutions to automate time-consuming processes and reduce costs. The Karbon Portal supports our Managed Service with clear case and entity management, integrated with our client outreach and ID&V offerings and full API integration capability.

Digitising the customer outreach journey, Karbon Outreach enables operational efficiencies and accelerates onboarding whilst facilitating a frictionless experience for end-customers.

Karbon outreach and Identity Verification (ID&V) are available as modular offerings, allowing their platform components to be seamlessly integrated into an existing client platform via an API or, if preferred, as a standalone tool to enhance a client’s existing experience.

The most important asset of the financial institution or any other entity is the customer, making a customer-centric approach vital, even after the onboarding process is complete. Your organisation needs to manage the identity of the customer throughout their lifecycle in the organisation, managing customers’ lists and data seamlessly and without error. Delta Capita’s Karbon ID&V platform is a state-of-the-art tool providing identity management across business units and service channels, both at scale and in real time.

https://www.deltacapita.com/insights/clm-karbon

Ekata

Ekata, a Mastercard company, offers a suite of solutions aimed at combating financial crime in the banking and capital markets industries, focusing on identity verification and fraud prevention. Their key offerings include the Identity Engine™, which integrates the Ekata Identity Graph and Ekata Identity Network. This system uses data science and machine learning to link digital interactions to real individuals, assessing transaction risk in real-time by analysing behavioural patterns and transaction histories.

Ekata places a strong emphasis on combating synthetic identity fraud by cross-referencing data points and using dynamic identity attributes to detect fraudulent identities created with a mix of real and fabricated information. This approach makes it harder for fraudsters to evade detection.

To prevent account takeover (ATO) fraud, where cybercriminals gain unauthorized access to user accounts, Ekata uses identity verification APIs, behavioural analytics, and risk scoring systems to detect suspicious activities. These measures provide an additional layer of security against cyber threats by identifying unusual login patterns or changes in account settings.

By integrating these advanced technologies, Ekata helps financial institutions enhance their security measures against a wide range of financial crimes while ensuring a positive customer experience.

https://ekata.com

Feedzai

Feedzai’s core offering, the RiskOps platform, integrates various financial crime prevention functions into a unified system. This platform streamlines customer risk processes by providing a consistent view of data, profiles, and customer activities across multiple channels, covering areas such as account opening, transaction fraud detection, Anti-Money Laundering (AML) transaction monitoring, Know Your Customer (KYC) / Customer Due Diligence, and watchlist screening. By consolidating these processes, Feedzai aims to reduce data redundancy, cut costs, and simplify business operations.

AI and machine learning are fundamental to Feedzai’s approach, enabling frictionless workflows for data scientists and rapid model deployment. The platform provides real-time customer trust by continuously updating profiles with behavioural and transactional data, enhancing the detection and prevention of suspicious activities. Visual link analysis and transparent ‘whitebox’ explanations improve decision-making, helping analysts understand and act on insights efficiently.

Addressing emerging threats such as generative AI-powered fraud, Feedzai tackles advanced techniques used to create synthetic identities and automate fraud processes, including fraud-as-a-service models.

https://feedzai.com

Fenergo

Fenergo client lifecycle management (CLM) digitally orchestrates client journeys through every point in the client lifecycle – from initial prospecting to digital account opening through maintenance and refresh, ongoing due diligence and client off-boarding. Multi-channel by design and powered by API integrations, Fenergo creates a smooth orchestration process for all client data and documentation, minimizing time to revenue.

The process of transferring information from documents to systems continues to require manual input and review, resulting in inefficient processes, increased operational costs and slower customer service.

The introduction of AI to Fenergo’s CLM, powered by Amazon Bedrock, will enable firms to more accurately identify and mitigate financial crime risk and seamlessly meet regulatory obligations for KYC, AML and sanctions measures. Fenergo’s AI-powered offering will empower firms to safely deliver more efficient, frictionless onboarding and lifecycle management journeys while accelerating time to revenue.

Fenergo’s global policy rules engine houses comprehensive business rules as well as KYC, AML, and other regulatory rules for over 120 jurisdictions globally. These include Data, Document and Ownership & Control rules. The policy rules engine works in tandem with Fenergo’s powerful workflow engine to trigger the correct policy requirements at the correct point in time, based on a number of dynamic client and related party parameters.

Fenergo’s Risk Engine enables financial institutions to automate on-demand financial crime risk assessment of clients and their related parties. Enterprise-wide, it provides your organization with a single, centralized source of risk model management to support and represent the granularity of multiple, complex financial crime risk models.

https://www.fenergo.com/

Finscan

FinScan offers a robust suite of tools to assist financial institutions in combating financial crime through advanced Anti-Money Laundering (AML) and Know Your Customer (KYC) solutions. Their platform centralizes KYC and AML operations, featuring customer and entity screening capabilities to check against sanctions, politically exposed persons (PEP), and adverse media databases. Real-time screening during onboarding and continuous monitoring ensures prompt identification of changes in political status or affiliations, thereby enhancing compliance efforts.

FinScan further enhances screening accuracy with tools for data preparation, ultimate beneficial owner (UBO) due diligence, and ID document validation. A risk scoring module assesses potential customer risk, while an enhanced due diligence module facilitates thorough investigations for high-risk customers.

FinScan Securities addresses AML and countering financing of terrorism (CFT) compliance for securities transactions, leveraging advanced technology to detect potential violations within trading books and inventories. This solution consolidates results into an aggregated list with a transparent audit trail, streamlining the risk identification and review process. Overall, FinScan’s integrated solutions enhance financial crime compliance programs’ efficiency and effectiveness, enabling institutions to meet regulatory requirements and mitigate financial crime risks comprehensively.

https://finscan.com

FourthLine

Fourthline’s identity verification offers a comprehensive analysis of ID authenticity, biometrics, and security features. Client authentication verifies the person behind the account, particularly when logging in from new devices. Their AML screening and monitoring continuously check clients against real-time watchlists, PEP, and sanction lists. Re-KYC and remediation provide automated solutions for updating KYC files efficiently. The case reviewing and auditing tool offers a complete overview of client profiles and compliance documentation. Fourthline’s investigations and reporting enhance operational efficiency with conclusive reports. Additionally, they offer qualified electronic signatures, bank account verification, proof of address, and anti-financial crime solutions with augmented analytics and expert teams.

https://fourthline.com

Hummingbird

Hummingbird is a compliance and risk platform that empowers financial institutions to conduct fast, accurate financial crime investigations. Reimagining compliance workflows from the ground up, Hummingbird’s modern suite of investigative tools enables financial institutions to drive efficiency and lower costs without sacrificing quality or compromising on risk.

Hummingbird’s automation solutions streamline compliance processes by automating repetitive tasks, enforcing controls, and improving oversight. Key features include customizable triggers for automations, powerful actions to manage cases and update information, and complete auditability with detailed activity logs. The platform enhances due diligence by tracking and monitoring high-risk customers, ensures quality control through random case sampling, and accelerates case preparation by pre-populating information. Additionally, it offers a library of pre-built templates to quickly automate common compliance tasks, and AI tools to simplify complex compliance work.

https://hummingbird.co

ID-Pal

ID-Pal’s platform is 100% AI-powered, utilizing biometric, document, and database checks to ensure real-time, accurate verification. This automation reduces the risk of data breaches, false positives, and increases correct classification of identity documents and users????. The AI system enhances fraud prevention by performing multi-layered verification, which includes biometric analysis, document verification, and database checks. This layered approach makes it difficult for fraudsters to bypass the system, as multiple verification methods must be satisfied simultaneously??.

AI is employed to ensure compliance with AML and KYC regulations. The system automates AML screening checks against global watchlists, PEP databases, and sanctions lists, which are continuously updated to adhere to the latest regulatory standards. This reduces the reliance on manual processes and helps businesses mitigate the risk of non-compliance??. The AI-driven approach allows ID-Pal to handle large volumes of verification requests efficiently, making it scalable for businesses as they grow. The platform’s real-time decision-making capabilities ensure a seamless and efficient onboarding process??.

https://www.id-pal.com/

LSEG Risk Intelligence

LSEG Risk Intelligence World-Check is a comprehensive risk intelligence database designed to help organizations across the globe meet regulatory obligations, make informed decisions, and avoid involvement in financial crime and corrupt practices. It serves the KYC (Know Your Customer) and third-party risk screening needs of major banks, financial institutions, corporates, law enforcement bodies, and government and intelligence agencies. World-Check simplifies customer onboarding and monitoring by providing tools necessary for due diligence under various regulations, including AML (Anti-Money Laundering), counterterrorist financing, and anti-bribery and corruption.

One of the standout features is the AI-powered negative media search tool, Media Check, which canvasses global media to find relevant news for regulatory screening. This tool enhances screening efficiency and helps organizations stay compliant by providing comprehensive data for KYC and AML policies. World-Check also offers additional features like dynamic download, customized data files, and integration with platforms like Salesforce, enabling automated screening within existing workflows.

The database covers a wide range of crimes, including bribery, corruption, human trafficking, organized crime, cybercrime, and many others. The database includes both official list data and extensive information on individuals and entities connected to financial crimes or negative media reports.

https://www.lseg.com/en/risk-intelligence

Moody’s

Moody’s Intelligent Risk and Compliance Screening harnesses the power of AI and machine learning to automate risk and compliance screening. Process alerts with consistency and accuracy. And get more precise results and a significant reduction in false positives. Identify risks in the firm’s counterparty network using screening and mitigate issues before they become a problem.

Moody’s advanced screening technology, AI Review, can help reduce false positives when name matching by as much as 80%. True alerts can be prioritized to reduce the time-to-decision during risk assessments. Leveraging its machine-learning model built on over 20 years of experience and millions of analyst decisions, an alert confidence score can be produced for each inquiry and used as a first-level screening solution to mimic a human analyst.

Smarter due diligence – mitigate the risk of financial crime, meet regulatory obligations, and harness the industry-leading technology.

https://www.moodys.com/web/en/us/kyc.html

Napier

Napier AI offers a comprehensive suite of solutions for financial crime compliance. The Transaction Monitoring system uses machine learning to significantly reduce false positives and detect suspicious activities, designed for non-technical business users in various organizations. The Transaction Screening feature allows real-time searches against multiple watchlists to assess payment risks swiftly. Client Screening employs advanced fuzzy matching algorithms to screen clients against sanction lists, minimizing false positives. The Client Activity Review provides continuous, automated monitoring of customer data against expected behaviour for deeper insights. The Client Risk Assessment generates risk levels for each client, optimizing screening and monitoring processes. Finally, the Regulatory Reporting Manager streamlines the filing of Suspicious Transaction Reports (STRs) with automated form completion and robust data security, ensuring compliance with global regulations.

https://napier.ai

NICE Actimize

NICE Actimize offers a comprehensive suite of anti-money laundering (AML) solutions designed to detect and mitigate financial crime risks. The Suspicious Activity Monitoring (SAM) system utilizes advanced analytics and behavioural profiling to identify and prioritize alerts, streamlining investigations and ensuring compliance. The Customer Due Diligence (CDD) solution automates KYC processes, integrating data to continuously monitor and update customer risk profiles. Sanctions Screening employs sophisticated algorithms for real-time and batch screening against global sanctions lists, facilitating efficient alert management.

The X-Sight Entity Risk solution provides a holistic view of entity relationships and risk profiles, leveraging advanced analytics to detect hidden risks. Trade-Based Money Laundering solutions monitor trade activities for suspicious patterns, while the Suspicious Transaction Activity Reporting (STAR) and Currency Transaction Reporting (CTR) solutions automate regulatory reporting, reducing administrative burden and ensuring compliance. Lastly, AML Essentials offers an integrated platform combining these tools, enhancing overall efficiency and regulatory adherence.

The AI & Analytics page offers experience-based thought leadership on AI in autonomous financial crime management and instructional articles on data science building blocks.

https://www.niceactimize.com/

Saifr

SaifrScreen is an AI-powered solution designed to enhance AML (Anti-Money Laundering) and KYC (Know Your Customer) programs. It offers comprehensive risk coverage by utilizing extensive sources across the internet, including government records, court documents, news articles, and social media. This enables SaifrScreen to identify potential threats and risks more effectively than traditional systems that rely solely on structured data like sanctions lists. The platform uses advanced AI models, including natural language processing (NLP) and large language models (LLMs), to filter data and minimize false positives, thereby streamlining the identification of true bad actors. The system continuously monitors customer and vendor populations, providing real-time alerts for emerging risks, and ensures scalability for large financial institutions????.

Key features of SaifrScreen include bulk adverse media screening and continuous monitoring of customer and vendor populations. The solution leverages unstructured data to capture threats as soon as they are associated with wrongdoing, offering a more timely and comprehensive risk assessment. The AI models prioritize the highest probability risks, reducing the burden of false positives and enhancing the efficiency of compliance teams. Customization options allow financial institutions to tailor the AI models to specific crime types and date ranges relevant to their needs, and feedback mechanisms enable continuous improvement of the system based on user input????.

Overall, SaifrScreen aims to help financial institutions maintain a robust defence against financial crimes by providing precise, actionable risk management solutions that integrate seamlessly into existing compliance workflows. For more information on SaifrScreen and its capabilities, you can visit the Saifr website.

https://saifr.ai

SEON

SEON offers a comprehensive suite of tools to combat financial crime in banking and capital markets. The platform uses advanced digital footprinting and device intelligence to secure onboarding processes, ensuring fraudulent accounts are blocked from the start. Real-time activity monitoring accelerates transaction validations, enhancing user experience while preventing fraud. AI-driven insights allow for the creation of custom rules to improve fraud detection and reduce manual reviews. Additionally, SEON integrates AML screening and monitoring, consolidating compliance efforts into a single platform to streamline operations and improve efficiency.

https://seon.io

Socure

Socure’s Sigma Identity Fraud solution offers an integrated approach to identity fraud prevention by leveraging predictive signals across personal identifiable information (PII), digital, and behavioural risk dimensions. It auto-approves over 95% of applicants, reduces manual reviews to less than 5%, and delivers near 100% accurate identity fraud decisions. The solution includes advanced machine learning models, a comprehensive 360-degree Identity Atlas view, and entity profiling that incorporates digital footprints for a dynamic assessment. Additionally, Sigma Identity Fraud boasts a 20x return on investment by minimizing ID fraud losses and false positives.

https://socure.com/

Sumsub

Sumsub provides a comprehensive identity verification platform designed to combat financial crime in banking and capital markets. The platform offers user verification, including ID verification, liveness checks, and document-free verification, ensuring compliance and fraud prevention. It supports AML screening, checking against PEP, sanctions lists, and adverse media. Sumsub also monitors transactions to detect suspicious activity, employs behavioural fraud detection, and ensures secure customer onboarding. Additionally, the platform integrates with various systems for seamless implementation and provides customizable workflows to meet specific regulatory requirements.

https://sumsub.com

SymphonyAI

SymphonyAI offers a suite of AI-driven financial crime prevention solutions tailored for the banking and capital markets industries. Their NetReveal Customer Due Diligence solution streamlines the onboarding process and enhances risk assessment through automated decision-making and compliance features. The SensaAI for AML provides robust transaction monitoring capabilities that adapt and scale, ensuring efficient detection and investigation of suspicious activities. NetReveal Sanctions Screening offers high accuracy in name and transaction screening while reducing false positives. Additionally, the Sensa Investigation Hub centralizes data and accelerates investigations by 70% using generative AI to support and streamline investigative processes.

https://www.symphonyai.com/financial-services/

Unit21.ai

Unit21 provides several key solutions for combating financial crime. Their Transaction Monitoring tool leverages diverse data sources to create a comprehensive view of customer behaviour, allowing for the configuration and testing of scenarios to enhance detection and reduce false positives. Real-Time Monitoring enables instant risk assessment and transaction blocking to prevent fraud losses. The Case Management system offers a single pane view for efficient case management, with customizable workflows to adapt to evolving risks. The Fraud Consortium provides secure, de-identified insights during onboarding and transaction monitoring, ensuring privacy and security.

https://unit21.ai

Workfusion

WorkFusion’s AI Digital-Workers provide advanced solutions for various aspects of financial crime prevention and management in banking using digital personas. Evelyn, the Sanctions and Adverse Media Screening Analyst, excels at eliminating false-positive alerts by over 95%. Tara, the Transaction Screening Analyst, helps quickly manage payment alerts to ensure compliance. Kendrick, the Customer Identity Program Analyst, streamlines the KYC process, reducing it from days to minutes. Isaac, the Transaction Monitoring Investigator, automates the closure of low-risk alerts and escalates those requiring deeper investigation. Darryl, the Customer Due Diligence Program Analyst, processes ownership structure documents four times faster than manual methods. Kayla, the pKYC Review Analyst, efficiently monitors customers across various systems and sources to ensure compliance. Each of these Digital Workers enhances operational efficiency, mitigates risks, and supports regulatory compliance.

https://www.workfusion.com/digital-workers

So, there you have it, 22 to watch out for in AI-Powered FinCrime developments this year.

If you feel your firm should be included in this list, let us know at pr@a-teamgroup.com.

The post AI in FinCrime Prevention – 23 Thought Leaders to Watch in 2024 appeared first on A-Team.

]]>
Webinar Review: Harnessing the Wider Benefits of Data Identifiers https://a-teaminsight.com/blog/webinar-review-harnessing-the-wider-benefits-of-data-identifiers/?brand=rti Tue, 23 Jul 2024 13:49:22 +0000 https://a-teaminsight.com/?p=69442 Almost three-quarters of capital markets participants are utilising data standards and identifiers beyond their immediate regulatory use cases, realising the huge benefits that ordered and consistent datasets can bring to an enterprise’s entire operations. The findings of an A-Team Group Data Management Insight poll showed that 40% of respondents said they are using the resources to a...

The post Webinar Review: Harnessing the Wider Benefits of Data Identifiers appeared first on A-Team.

]]>
Almost three-quarters of capital markets participants are utilising data standards and identifiers beyond their immediate regulatory use cases, realising the huge benefits that ordered and consistent datasets can bring to an enterprise’s entire operations.

The findings of an A-Team Group Data Management Insight poll showed that 40% of respondents said they are using the resources to a “great extent”, while another 33% are using them to a “good extent”. Just 13% reported they aren’t utilising them at all.

The poll illustrates how financial institutions are seizing on the consistency that identifiers bring to data to turbo-boost use cases such as know-your-customer (KYC) processes and risk management, as well as bring broad operational efficiencies, according to speakers at DMI’s most recent webinar, during which the poll was held.

The webinar, entitled “How to maximise the use of data standards and identifiers beyond compliance and in the interest of the business”, gathered leading participants in the data management and identifiers space. To confine the use of identifiers to satisfying regulatory obligations would be a waste, Emma Kalliomaki, managing director of the Derivatives Service Bureau (DSB) told the webinar.

Broad Strategy

While they are critical to bringing “efficiency and harmonisation”, their broader deployment has become part of data management best practices, Kalliomaki said. Having a data strategy that recognises the applications of such resources to data uses throughout the entire business is critical, she said, adding that this necessitated robust governance models.

Among the speakers was Alexandre Kech, chief executive of the Global Legal Entity Identifier Foundation (GLEIF), which recently devised the Legal Entity Identifier (LEI) standard that’s used by companies and financial organisations around the world. Its latest iteration, the virtual LEIs, or vLEI – a cryptographically secure digital representation of LEIs – has been adopted by a large number of companies, especially within global supply chains, Kech said.

The consistency that standards and identifiers bring is also crucial to enabling organisations to “stitch” together datasets across an enterprise, enabling them to identify patterns and outliers in those pools of information, offered Robert Muller, senior group manager and technology product owner at BNY. This, he added, can create the foundations on which AI can be applied and on which the accuracy of analytical models can be improved.

Despite recognising the wider benefits of identifiers, many companies are encountering challenges in realising them. Chief among them, according to another poll during the webinar, is their integration with existing applications and systems. Two-third of respondents cited this as their chief impediment to broader utilisation.

Integration Challenges

Laura Stanley, director of entity data and symbology at LSEG said she was unsurprised by the polling. The multiplicity of systems and software deployed by modern financial institutions makes integration of their technology difficult and imposes an obstacle on the sort of joined-up thinking that is enabled by identification standards.

Another key challenge facing organisation, according to the poll, was the variety of, and regular creation of, identification standards. As well as LEIs, other standards include Unique Product Identifiers (UPIs), the International Securities Identification Number (ISIN) and the ISO 20022. These join proprietary naming codes, which companies use internally.

Kalliomaki said that companies should not be deterred by the apparent complexity of these different codes because they are largely complementary. When making a business case for their wider application, they also have the benefit of being low-cost resources, she said.

Further, she added, their wider use also provides organisations the opportunity to help national standards committees play a part in the evolution of identifiers, making them even more useful and bringing greater benefits to financial institutions.

Stanley agreed, echoing a point stated by Muller, that the application of AI, and in particular Generative AI, was likely to simplify the currently complex process of switching between standards. This, the panel agreed, would require a programme of educating market participants on the benefits more broadly using identifiers.

The post Webinar Review: Harnessing the Wider Benefits of Data Identifiers appeared first on A-Team.

]]>
Fenergo launches AI powered CLM with Amazon Bedrock https://a-teaminsight.com/blog/fenergo-launches-ai-powered-clm-with-amazon-bedrock/?brand=rti Mon, 10 Jun 2024 20:27:56 +0000 https://a-teaminsight.com/?p=68799 Fenergo recently launched its AI Powered Client Lifecycle Management (CLM) at Money2020 in Amsterdam. The new CLM solution leverages Amazon Bedrock to enhance operational efficiencies in onboarding, client and counterparty management, and regulatory compliance. This launch comes at a time when financial institutions are grappling with intensifying regulatory pressures and rising costs. Stella Clarke, Chief...

The post Fenergo launches AI powered CLM with Amazon Bedrock appeared first on A-Team.

]]>
Fenergo recently launched its AI Powered Client Lifecycle Management (CLM) at Money2020 in Amsterdam. The new CLM solution leverages Amazon Bedrock to enhance operational efficiencies in onboarding, client and counterparty management, and regulatory compliance. This launch comes at a time when financial institutions are grappling with intensifying regulatory pressures and rising costs.

Stella Clarke, Chief Strategy Officer at Fenergo tells RegTech Insight, “With regulatory pressure increasing and financial crime getting more complex, automation is essential for staying compliant and competitive. Our AI Powered CLM not only addresses these challenges head-on but also represents a step forward in the evolution of compliance technology. It’s about leveraging technology to more efficiently meet the demands of the evolving regulatory landscape, while optimizing client experiences and staying ahead in the market.”

The integration of AI into Fenergo’s CLM promises to reduce costs, speed up onboarding processes, and improve end-user experiences through frictionless CLM processes.

Fenergo’s new AI functionalities include Intelligent Document Processing (IDP), Advanced Reporting, and an AI Assistant.

The IDP feature, available immediately, promises to reduce manual document handling by 72% for corporate onboarding, which typically involves managing 100 documents across 150 data fields.

A survey by Fenergo found that nearly half (48%) of banks globally admitted they have lost clients due to slow or inefficient onboarding, 45% of which claim to be a result of poor document and data management.

The Advanced Reporting module, also available now, offers no-code AI-driven capabilities, allowing compliance professionals to build complex reporting queries without needing coding skills. This module leverages Amazon Web Services (AWS) native AI capabilities to generate advanced analytics visualizations for quicker decision-making.

Scheduled for release later this year, the AI Assistant will use generative AI (GenAI) and natural language processing (NLP) to further save time and costs while managing risk more efficiently.

The post Fenergo launches AI powered CLM with Amazon Bedrock appeared first on A-Team.

]]>
A-Team Group Announces Winners of RegTech Insight Awards Europe 2024 https://a-teaminsight.com/blog/a-team-group-announces-winners-of-regtech-insight-awards-europe-2024/?brand=rti Thu, 23 May 2024 13:00:12 +0000 https://a-teaminsight.com/?p=68465 A-Team Group has announced the winners of its RegTech Insight Awards Europe 2024. The awards recognise both established providers and innovative newcomers providing RegTech solutions to capital market participants that significantly improve their ability to respond effectively to evolving and ever more complex regulatory requirements. The awards were announced on 23 May 2024. This year’s...

The post A-Team Group Announces Winners of RegTech Insight Awards Europe 2024 appeared first on A-Team.

]]>
A-Team Group has announced the winners of its RegTech Insight Awards Europe 2024. The awards recognise both established providers and innovative newcomers providing RegTech solutions to capital market participants that significantly improve their ability to respond effectively to evolving and ever more complex regulatory requirements. The awards were announced on 23 May 2024.

This year’s RegTech Insight Awards Europe included more than 30 categories ranging from Best Solution for Sell-Side Regulatory Compliance to Best Transaction Reporting Solution, Best Trade Surveillance Solution, Best Client On-Boarding Solution, Best Cloud-Based Solution for Regulatory Compliance, Best Solution for Buy-Side Regulatory Compliance, Best Solution for Sanctions Management, Best Regulatory Data Solution, and more.

An editor’s recognition award for European RegTech Industry Professional of the Year was given to Dawd Haque, Global Lead Market Initiatives, Regulatory Transformation and Strategy at Deutsche Bank.

Andrew Delaney, President and Chief Content Officer at A-Team Group, said: “Congratulations to the award winners and thank you to all the vendors that entered A-Team Group’s RegTech Insight Awards Europe 2024, to our RegTech Insight community that voted for its preferred solutions, and to our independent, expert advisory board that worked in collaboration with our editorial team to select this year’s winners.”

A complete list of winners and their solutions can be found in the RegTech Insight Awards Europe 2024 report.

You can find out more about A-Team Group awards, which also cover data management, trading technology and ESG here.

The post A-Team Group Announces Winners of RegTech Insight Awards Europe 2024 appeared first on A-Team.

]]>
An Integrated Approach to Combating Financial Crime https://a-teaminsight.com/blog/an-integrated-approach-to-combating-financial-crime/?brand=rti Tue, 21 May 2024 12:33:24 +0000 https://a-teaminsight.com/?p=68535 Digital transformation in the capital markets sector has given rise to a dramatic increase in the volume of transactions and data, particularly in highly liquid markets. This increase coupled with complexities in cross-border and cross-product trading activity and innovations in financial assets (crypto, digital assets) has created a fertile ground for criminal exploitation. Financial crime...

The post An Integrated Approach to Combating Financial Crime appeared first on A-Team.

]]>
Digital transformation in the capital markets sector has given rise to a dramatic increase in the volume of transactions and data, particularly in highly liquid markets. This increase coupled with complexities in cross-border and cross-product trading activity and innovations in financial assets (crypto, digital assets) has created a fertile ground for criminal exploitation.

Financial crime is as old as the financial markets. From counterfeiting coins in medieval times through Madoff and his mother of all Ponzi Schemes in 2008, to Changpeng Zhao (CZ) landing a four-month stretch in prison for failing to properly guard against money laundering at Binance. Financial criminals continue to evolve and are quick to take advantage of innovations that focus purely on growth at the cost of adequate controls. Historically, financial criminals and threat actors have always been one step ahead leaving the market and regulators to respond after the fact.

Technology and Operational Challenges

The explosion of data – alongside innovations in cloud computing, artificial intelligence (AI), distributed ledger technology (DLT) and digital assets – creates new threat opportunities that demand robust surveillance systems capable of real-time monitoring and analysis. However, the investment required for such technology is substantial and often hard to justify. Firms typically allocate Governance Risk and Compliance (GRC) resources to address immediate regulatory demands and to prevent recurrence of past incidents. Making a compelling case for investing in technology to prevent something that might happen in the future has proven difficult.

AI and Machine learning (ML) technologies have underpinned compliance solutions for a decade or more but their ability to handle the scale and diversity of data and adapt to the latest regulatory requirements is becoming tested. Many compliance practitioners at industry forums report having to cope with high levels of false positives from legacy surveillance systems and burdensome regulatory reporting demands.

Generative AI (GenAI) and large language models (LLMs) offer the potential to alleviate excessive compliance workloads. These technologies can help improve the efficiency of GRC teams through their ability to analyse huge amounts of structured and unstructured data and generate well-formatted investigative reports, allowing practitioners to focus on more complex, high-impact cases. But these technologies also pose new opportunities for financial criminals. For example, using highly convincing fake identities to gain access to internal systems and sophisticated deepfakes generating false information to manipulate markets.

Regulators are constantly updating their rules. Regulatory intelligence is a developing RegTech use case for GenAI and LLM’s, scanning for changes in published regulations and comparing the firm’s written policies to check for inconsistencies and gaps. The UK Financial Conduct Authority (FCA) and FINRA in the US are making their rules machine-readable to facilitate this capability.

A shortage of AI skills is another frequently cited challenge at industry conferences. This is exacerbated by the competition for talent by pioneering tech giants including Google, Meta and Amazon. Firms must invest in training and awareness programs and develop robust policies based on thorough risk assessments. Regulators have a role to play by making reported incident and threat data transparent and accessible for analysis. The FCA again leads here by also offering advice and information for policy development.

Strategic, Scalable, Integrated Solutions

Implementing financial crime solutions requires a clear definition of the problem, an understanding of the firm’s risk appetite, and a selection of appropriate use-case specific tools. There is no one-size-fits-all solution. This process should follow a lifecycle approach that includes constant monitoring for market and regulatory developments and model recalibration to guard against drift.

Solutions must be scalable to handle the exponential growth in data volumes, and they should enhance rather than detract from the customer experience. The current levels of data volume already present significant challenges. Data must be clean if surveillance tools are to be effective; the age-old adage ‘garbage in, garbage out’ holds particularly true for effective monitoring, reducing excessive false positives and not missing a false negative.

Industry associations that bring together participants, their technology partners and regulators have a significant role to play in combating financial crime. Collective intelligence is a powerful weapon particularly when facing state sponsored adversaries. In the US, this year’s SIFMA AML conference features a keynote address from FinCen director Andrea Gacki. The UK FCA is demonstrating regulatory leadership by setting up tech sprints and development sandboxes where industry participants can pilot their latest innovations in a regulated environment and simulated market conditions.

Screening for Perpetual KYC

Perpetual know your customer (KYC) or continuous due diligence involves switching to an event-driven methodology to ensure compliance with anti-money laundering (AML) and counter-terrorism financing (CTF) regulations. This ongoing approach contrasts with the traditional method where KYC checks are conducted during onboarding followed by annual reviews. Perpetual KYC aims to capture changes in customer circumstances and risk profiles in real time or near real time, thus providing a more dynamic and accurate picture of customer activities and associated risks.

One of the primary challenges in implementing perpetual KYC is identifying beneficial ownership. This process involves determining the natural persons who ultimately own or control a legal entity. This can be obscured through layers of corporate structures, trusts, and other legal entities across multiple jurisdictions. Scanning for changes in beneficial ownership and keeping up to date with frequently changing sanctions lists from various global regulatory bodies requires access disparate data sources.

An additional complication in beneficial ownership scanning is identifying politically exposed persons (PEPs). These individuals who are or have been entrusted with prominent public functions, often creating heightened risks in financial dealings due to their ability and opportunities to influence high-level decisions and potentially engage in or unwittingly exposed to illicit activities such as corruption and bribery. Scanning for PEPs is going to be particularly challenging this year with national elections in more than 60 countries including the US, UK, EU, and India.

GenAI and LLMs offer powerful solutions to these challenges by automating the collection and analysis of vast amounts of unstructured and structured data pulling from multiple databases and sources to continuously update records and provide alerts on changes that might affect a customer’s risk profile.

Combining GenAI and Social Network Analysis (SNA) with transaction data can detect anomalies that suggest changes in business activity potentially linked to money laundering or other illicit activities. Additionally, GenAI can help with data quality issues. By integrating GenAI and SNA into their compliance systems, firms can not only increase their operational efficiency but also improve their ability to mitigate risks and adhere to regulatory requirements, ensuring a robust AML/CTF posture.

Social Network Analysis, or link analysis, is a form of data analysis that focuses on the relationships between nodes in a network, where nodes represent entities like individuals, accounts, or businesses, and links denote the connections between them. This approach helps AML professionals distil complex financial transactions into understandable patterns and identify anomalies that may suggest illicit activities.

Looking Ahead

The future landscape of financial crime prevention appears to be one where AI powered RegTech innovations play pivotal role, not by replacing jobs but by augmenting the capabilities of GRC practitioners. The challenge lies in coordinating these advancements across the global organization and collaboration with other participants and regulators through industry associations like SIFMA.

By tackling these issues in manageable chunks and ensuring that solutions are adaptable and scalable, the capital markets sector can better safeguard itself against and the ingenuity of financial criminals and state sponsored threat actors.

The post An Integrated Approach to Combating Financial Crime appeared first on A-Team.

]]>
Plenitude Acquires Contineo Financial Risk Solutions in Strategic Move https://a-teaminsight.com/blog/plenitude-acquires-contineo-financial-risk-solutions-in-strategic-move/?brand=rti Tue, 21 May 2024 12:21:47 +0000 https://a-teaminsight.com/?p=68532 Plenitude Consulting has marked what it terms a pivotal moment in its journey with minority investor Global Capital Partners (GCP) by acquiring Contineo Financial Risk Solutions, a specialist Financial Crime Compliance (FCC) technical and advisory services provider. The acquisition is aimed at strengthening Plenitude’s position as a tech advisor and implementation services provider for AI-enabled...

The post Plenitude Acquires Contineo Financial Risk Solutions in Strategic Move appeared first on A-Team.

]]>
Plenitude Consulting has marked what it terms a pivotal moment in its journey with minority investor Global Capital Partners (GCP) by acquiring Contineo Financial Risk Solutions, a specialist Financial Crime Compliance (FCC) technical and advisory services provider. The acquisition is aimed at strengthening Plenitude’s position as a tech advisor and implementation services provider for AI-enabled financial crime solutions and complements its market position as a specialist FCC consultancy.

Founded in 2017, Contineo offers specialist technical advisory services, including support for FCC technology selection and implementation, transaction monitoring, tuning customer and transaction screening models, optimisation and independent testing, model validation, and data analytics. Serving clients across the UK, US, Europe and UAE, Contineo’s expertise was a complement to Plenitude’s offerings, which target financial services participants across the UK, Germany, France, Nordics, the EU and Asia.

The acquisition will enhance Plenitude’s specialist tech advisory and data analytics capabilities, supporting its ambition to be the preferred tech advisor and implementation partner for AI-powered FCC technology solutions. All of Contineo’s employees were retained, boosting Plenitude’s workforce by 20%.

Alan Paterson, founder and CEO of Plenitude, outlined the integration as follows: “Each Contineo employee will receive initial training on Plenitude values and behaviours and will be introduced to our behavioural learning catalogue alongside our wider training and development programme.”

Founded in 2012, Plenitude Consulting has steadily built its reputation for deep subject matter expertise in FCC. Plenitude provides advisory and transformation services augmented by subscription products to enhance insight into FCC laws, regulations, guidance, and risk indicators. The company provides services across the financial ecosystem, including investment, commercial and retail banks, asset managers, insurance companies, FinTechs, professional services and crypto firms.

Subscription products include Compass—Financial Crime Country Risk, Client Sight Online—Financial Crime Client Risk Rating, KYC, Client Due Diligence, and Reg Sight Online—Financial Crime Compliance Obligations Management. They also include regulatory horizon scanning, checking policy alignment with the latest regulations, and addressing any gaps.

In 2022, Plenitude Consulting was appointed to the Financial Conduct Authority (FCA) Skilled Persons Panel for Financial Crime, which confirmed Plenitude meets the FCA’s requirements for expertise across a range of regulatory topics, including financial crime, anti-money laundering, anti-bribery and corruption, sanctions, cryptocurrency and payments solutions, tax evasion, and market abuse (including insider dealing and market manipulation).

GCP, which specialises in creating investment partnerships with entrepreneurial growth companies, made a minority investment in Plenitude Consulting in July 2022. GCP tends to focus on minority or majority transactions with investments ranging between £10 million and £50 million in businesses valued between £25 million and £150 million.

GCP’s partnership with Plenitude is focused on strategic initiatives. In addition to funding for acquisitions and product development, GCP provided hands-on support to source and onboard senior hires, invested in people operations, and worked with the senior leadership team to evolve the organisational structure for accelerated growth.

Targeted growth areas included international expansion in Europe and Asia and the emerging digital assets market. Support was extended to invest in tooling and automation, evolve back-office systems, and drive improved reporting and strategic decision-making.

The post Plenitude Acquires Contineo Financial Risk Solutions in Strategic Move appeared first on A-Team.

]]>
Ex-BoFE Haldane’s Headache Amplifies Banking’s PEPplexity https://a-teaminsight.com/blog/ex-bofe-haldanes-headache-amplifies-bankings-pepplexity/?brand=rti Mon, 20 May 2024 11:38:38 +0000 https://a-teaminsight.com/?p=68510 By Rory Doyle, Head of Financial Crime Policy at Fenergo. Just when you thought the drama was over after the Nigel Farage-Coutts saga, along comes another high-profile figure to re-shine a spotlight on a problem that refuses to disappear. Andy Haldane, a former bigwig at the Bank of England, is the latest to be denied a...

The post Ex-BoFE Haldane’s Headache Amplifies Banking’s PEPplexity appeared first on A-Team.

]]>
By Rory Doyle, Head of Financial Crime Policy at Fenergo.

Just when you thought the drama was over after the Nigel Farage-Coutts saga, along comes another high-profile figure to re-shine a spotlight on a problem that refuses to disappear.

Andy Haldane, a former bigwig at the Bank of England, is the latest to be denied a bank account due to his perceived political affiliations, despite no longer being employed by the Bank. It’s like déjà vu, but instead of a Brexiteer, it’s an ex-central banker taking centre stage.

Haldane, who would have spent more time crunching numbers than shaking hands with politicians, appears to have found himself in hot water simply for his past Threadneedle Street gig. But the Bank of England isn’t exactly known for its political shindigs – so why the snub? Turns out, it was a simple case of mistaken identity, courtesy of a computer glitch. Sound familiar?

The incident underscores the complexities inherent in politically exposed persons (PEPs) identification and the potential consequences of misclassification. PEPs aren’t just your run-of-the-mill VIPs; we’re talking presidents, prime ministers – those who really call the shots. But it doesn’t stop there. Royal families, leaders at state-owned companies, and even the top dogs at international organisations like the UN are fair game. The idea is simple: where there’s power, there’s potential for corruption.

The issue is there is no one-size-fits-all description of a PEP, with every jurisdiction playing by its own rules. The US has one definition, the EU another, and let’s not get started on the rest of the world. So, what’s a bank to do?

Well, for starters, they need to up their game when it comes to due diligence. We’re talking Sherlock Holmes levels of sleuthing here. Banks must dig deep, not just into the pockets of PEPs, but into their entire financial history. Who’s giving them money? Where’s it coming from? And most importantly, is it clean?

But there’s a deeper issue at the heart of this longstanding predicament: many banks still rely on antiquated systems and processes when it comes to onboarding and managing clients who are categorised as PEPs, leaving them drowning in a sea of paperwork and red tape. Or as in the case of Haldane, fall foul of human error.

Thankfully, though, a life raft may be within reaching distance.

Advancements in client lifecycle management (CLM) software can enable banks to finally untangle the mess of corporate hierarchies and more accurately understand who’s really pulling the strings – or perhaps more fittingly, the purse strings. It can help banks deal with the complexities of identifying and understanding the potential risk of PEPs by enabling them to sift through complicated company setups more easily – meaning they can pinpoint the real decision-makers much faster. Tech solutions can also make it easier to gather all the extra info needed to meet the regulatory rules, in theory making PEP onboarding and management smoother than ever.

Considering the Haldane case, it’s evident the challenges surrounding PEP identification and management persist, with real-world implications for individuals and institutions alike. As financial institutions navigate this problematic issue, a proactive approach, bolstered by technological innovation and regulatory collaboration, seems essential.

By learning from incidents like Haldane’s, financial institutions can enhance their ability to effectively onboard  and manage PEPs, thereby mitigating risks and safeguarding the integrity of the financial system. As we move forward, let’s heed the lessons of the past and work together to ensure PEP management remains a top priority for the industry.

The post Ex-BoFE Haldane’s Headache Amplifies Banking’s PEPplexity appeared first on A-Team.

]]>
A-Team Group Names Winners of Innovation Awards 2024 https://a-teaminsight.com/blog/a-team-group-names-winners-of-innovation-awards-2024/?brand=rti Tue, 30 Apr 2024 14:00:52 +0000 https://a-teaminsight.com/?p=68126 A-Team Group has named the winners of its prestigious Innovation Awards 2024. The awards celebrate innovative projects and teams across vendor and practitioner communities that make use of new and emerging technologies to deliver high-value solutions for financial institutions in capital markets with a focus on data management, trading technology, RegTech or ESG. This year’s...

The post A-Team Group Names Winners of Innovation Awards 2024 appeared first on A-Team.

]]>
A-Team Group has named the winners of its prestigious Innovation Awards 2024. The awards celebrate innovative projects and teams across vendor and practitioner communities that make use of new and emerging technologies to deliver high-value solutions for financial institutions in capital markets with a focus on data management, trading technology, RegTech or ESG.

This year’s platinum award winner is Regnology for its Most Innovative Regulatory Reporting Solution. Gold award winners include Interop.io, Quod Financial, S&P Global Market Intelligence, and SmartStream Technologies, with plenty more entrants picking up silver awards.

Andrew Delaney, president and chief content officer at A-Team Group, says: “Congratulations to the winners of our Innovation Awards 2024. Thank you to all the practitioners and vendors that entered their ground-breaking solutions and services, and to A-Team Group’s independent, expert advisory board that worked in collaboration with our editorial team to select this year’s winners. These awards are extremely popular and competitive, highlighting technology innovation that will be game changing for capital markets participants.”

The Innovation Awards 2024 included over 40 categories across A-Team Group’s Data Management Insight, TradingTech Insight, RegTech Insight and ESG Insight news channels. They ranged from Most Innovative Smart Trader Desktops and Workflows to Most Innovative Data Standards Initiative, Most Innovative ESG Data Solution, Most Innovative AI in Regulatory Compliance Initiative, Most Innovative Data-Driven Transformation Project, Most Innovative Financial Technology Executive, Most Innovative Professional Development Initiative, and more.

A complete list of winners and their solutions can be found in the Innovation Awards 2024 report.

The post A-Team Group Names Winners of Innovation Awards 2024 appeared first on A-Team.

]]>