Why must organizations take advantage of fraud awareness week?

Source – Shutterstock

Why must organizations take advantage of fraud awareness?

  • According to the Association of Certified Fraud Examiners (ACFE), occupational fraud costs firms more than $4.7 trillion annually.
  • Building awareness is the first step in reducing the never-ending fraud waves.

Even though fraud awareness week is ending, safeguarding remains necessary. Fraudsters continuously develop new strategies to exploit vulnerabilities or make their attacks more complex to get past security measures. Because of this, fraud threats take new and sophisticated forms.

As digital transactions grow in the Asia Pacific region, it has become a hotbed for online fraud as reports of banking and e-commerce payment scams keep increasing. The Association of Certified Fraud Examiners (ACFE) estimates that worldwide, company losses from occupational fraud total more than $4.7 trillion annually.

The development of more advanced technology has made it possible to identify new schemes, anticipate traditional strategies, and break down organized fraud rings that are becoming increasingly complex. The use of predictive and adaptive analytics approaches and machine learning, a type of AI, goes beyond the scope of traditional analytics.

Fraud prevention has advanced to stem the flood of losses by fusing big data sources with in-the-moment monitoring and risk profile analysis to score on fraud risk.

As part of International Fraud Awareness Week, SAS, a leader in data analytics, collaborated with the ACFE to create the new Anti-Fraud Technology Benchmarking Report, which examines how businesses are utilizing anti-fraud technologies and which ones they intend to embrace. Nobody is immune to the wide range of consumer fraud threats, which include account takeover, identity theft, phishing scams, and many others.

According to ACFE President and CEO Bruce Dorris, building awareness is the first step in reducing fraud that depletes tax coffers and company balance sheets.

“In complement, anti-fraud professionals must be equipped with the technology and know-how necessary to detect and prevent increasingly vexing schemes. On all these fronts, SAS is a steadfast ally and partner throughout Fraud Week and all year long,” said Dorris.

The ACFE’s latest report on anti-fraud technology showed 97% or more view analytics as a crucial tool for reducing the amount of fraud committed and improving the speed, effectiveness, and accuracy of their fraud detection programs.

“While that’s an impressive proof point, there is likely no greater testament to the immense value of analytics in fighting fraud than the innovations and successes of our many customers,” added SAS’s Bradley.

What other industry experts are saying about fraud awareness week

With the risk of fraud increasing, businesses must have preventative fraud detection in place to have a better chance of discovering new and unforeseen fraud attempts. Tech Wire Asia reached out to experts for comments on fraud awareness.

Ramsés Gallego, International Chief Technology Officer at Micro Focus, said the pandemic created an existential threat to organizations which demanded immediate solutions –from rolling out new devices to facilitate the mass move to remote working, and implementing new applications to keep business and customer services running. All of these additional devices, applications, users and data mean that there is a bigger attack surface than ever for hackers. Businesses will have to take a fresh, strategic look at technology and find ways to solidify the benefits of digitalization while mitigating risk levels.

“From a cybersecurity and fraud perspective, this means creating and rolling out a strategy to boost cyber resiliency. In practice, advanced analytics tools and frameworks should be deployed to help teams identify potential fraud, emerging threat vectors and attack patterns. Established security concepts should also be evaluated through a critical lens,” said Gallego.

Brett Beranek, Vice-President & General Manager, Security & Biometrics, Nuance, stated that fraud Awareness Week acts as another reminder to both businesses and consumers that cybersecurity solutions and fraud prevention tools are no longer optional, especially in the current climate. With a reported 36% increase in fraud crimes last year – and more than 420,000 offences recorded – action urgently needs to be taken.

According to him, traditional authentication methods – such as PINs and passwords – are archaic and no longer fit for purpose. Passwords are being sold on the dark web, exploited for fraudulent activity, and have even cost unfortunate individuals vast sums of money in terms of forgotten passwords to safeguard cryptocurrencies. It is high time that they are confined to the history books.

“This will enable modern technologies – such as biometrics – to be more widely deployed in order to robustly safeguard customers. Biometrics can authenticate individuals immediately based on their unique characteristics – taking away the need to remember PINs, passwords, and other knowledge-based credentials prone to being exploited by fraudsters and providing peace of mind, as well as security, for end-users,” added Beranek.

Meanwhile David G. Hydorn, VP, Security Strategy, OpenText felt that with increases in remote working, emerging technologies and interconnected devices, cybercrime and fraud continue to rise in scale and complexity. This means that businesses should be hyper-focused on cybersecurity and information protection this International Fraud Awareness Week, as prevention is always better than a cure. This requires taking proactive steps to improve cybersecurity hygiene and ensure data protection by embracing the right procedures and technological capabilities to protect an organization for the long term.

“Organizations need an effective information management and cyber resilience strategy so they can defend against fraud and other forms of cybercrime while continuing to do ‘business as usual’ successfully. This includes having the right technological tools for managing, protecting and securing an organization’s most valuable assets – its data, finances, systems and people – and safeguarding its ability to operate, no matter where employees are located,” added Hydorn.