Clari5

Striking 2 Birds with 1 Stone: How To Grow Revenue While Preventing Fraud, Using The Same System

Striking 2 Birds with 1 Stone: How To Grow Revenue While Preventing Fraud, Using The Same System

Imagine an intelligent system that studies customers’ behavioral patterns to detect fraud, is also creating precise personas for the bank’s marketing teams to target campaigns to. The same real-time, context-aware logic/approach used to combat cross-channel fraud can also help enable intelligent, hyper-precise targeted and contextual customer engagements.

Striking 2 Birds with 1 Stone:
How To Grow Revenue While Preventing Fraud, Using The Same System

Image courtesy: Freepik

In Chinese philosophy, yin and yang (also yin-yang or yin yang, ‘dark-bright’) explains how seemingly opposite forces may actually be complementary, interconnected, and interdependent in the natural world.

This intriguing idea actually applies perfectly in the context of banking, if we were to see the yin as saving money (from losses), and the yang as making money (from sales).


Banks can monetize their anti-fraud solution for generating revenues

The fundamental idea is that the very same investment in real-time decisioning for monitoring, detecting and preventing fraud can also be monetized for earning additional revenues.

Imagine an intelligent system that studies customers’ behavioral patterns to detect fraud, is also creating precise personas for the bank’s marketing teams to target campaigns to. The same real-time, context-aware logic/approach used to combat cross-channel fraud can also help enable intelligent, hyper-precise targeted and contextual customer engagements.

At the heart of the idea lies the fact that banks have the ‘soul’ of the customer.

Banking is the only industry where the entire life of the customer flows through it. A bank knows how much its customers earn, where they live, where they travel to, how much they spend, who’s part of the family, whether they own their home, even how much fuel they put in their vehicle every month.


Banks have the customers’ ‘soul’, yet they don’t fully monetize the resident wisdom

No other industry (not even telco or retail or OTT platforms) has this extraordinary privilege of having a 360-degree view of a customer’s life. Therefore, only banks have the advantage and ability to actually convert this ‘resident wisdom’ to their benefit.

A true real-time, enterprise-wide, cross-channel fraud management solution ensures that every banking transaction is available in-memory and in real-time.

But since only a relatively small percentage of transactions are fraudulent and since the data is available in the system memory, the bank can run positive scenarios in real-time, after having assigned fraud risk to certain transactions, during the negative-scenario test-run.

The solution can therefore use the same data captured per transaction and analyze the spending and behavior patterns to throw up potential cross-sell and up-sell scenarios in absolute real-time. Precise data analytics on behavior patterns helps create intelligent and efficiently targeted customer interactions and campaigns to grow topline.

So, while the anti-fraud solution helps the bank’s larger enterprise fraud management initiative with:

  • a unified case management system for fraud/AML investigation with a 360-degree view of behavior across products and channels
  • extreme real-time, context-aware, fraud detection and prevention
  • monitoring financial and non-financial transactions of customers, accounts, users, and employees across branch and channel transactions in real-time to detect suspect transactions and respond with the right decision in real-time and generate alerts for investigation.

. . . it can also be used for:

  • motivating customers to use POS/E-com channels for digital transactions for generating extreme real-time, ‘in the moment of truth’ cross-sell and up-sell alerts.
  • identifying customers who usually travel internationally and offering them custom products in real-time.
  • monitoring salary accounts to identify increase in salary credits or a drop in usage of the accounts

So altogether the bank benefits from:

  • a smart, intelligent, extreme real-time solution that manages fraud detection/prevention as well as enables customer revenue maximization.
  • a non-invasive, bolt-on solution that integrates seamlessly with source systems and reduces TCO.
  • lowered cost of compliance of fraud and AML regulatory requirements.
  • a single, unified platform that helps protects the bottom-line as well as grows topline.

How does it work?

When the transaction hits the system, it forks, the fraud and AML engine is running the negative scenarios, while the same computing space is also being used to run positive scenarios for cross-sell and upsell.

Such behavior patterns are automatically picked up for a campaign targeted towards these customers.

Additionally, the system can be used to deliver merchant offers in real-time. For example, if based on a card transaction, the system learns that a customer is shopping at a specific location, it can send him/her an offer, (e.g. 20% off) from another merchant a nearby location.

Insights from the system are picked up by a specialist campaign management system that further enriches the information with its own data to come up with the right offer.

It works near real time by running batches every few minutes. If a customer is entitled to an offer (the bank’s alliances / partnerships sources the offers), then he / she receives a text message, a mobile banking in-app notification, or an email.

A leading innovative bank that tried this approach, not only prevented more than $ 9 million in potential fraud, but also delivered over 1 million notifications across various channels such as Internet Banking, email, SMS, and mobile app push notifications. The bank observed much higher click rates (4 – 5%) and conversion rates (3.5%) for these targeted notifications, than regular messages.


Leading innovator bank used same fraud risk management system to perform real-time cross-sell / upsell

Encouraged by the success, the bank is now contemplating using the same system to aid frontline digital customer engagement, such as performing KYC and enabling customers to open accounts in real-time.

Siloed, channel centric anti-fraud solutions cannot see fraud prevention and revenue generation as 2 sides of the same coin, because they do just what they are built for – monitor/detect/prevent fraud for that particular channel.

Innovative fraud management platforms on the other hand have the ability to leverage the same context-aware, real-time decisioning to enable real-time customer cross-sell and upsell.

They can handle exceptionally large data volumes across multiple channels and source systems in real-time, and process transactional as well as non-transactional events in real-time and generate alerts in real-time that can be leveraged for both fraud management as well as revenue enhancement.

This helps banks because that what is meant to protect/save money (curb fraud losses) is also being used to make money (upsell / cross-sell).

Having the same common platform for both critical systems also helps a bank streamline its IT operations in terms of common system interfaces for consistent data quality, maintenance and reduced TCO.

If banks can view their topline and bottom-line as the yin and yang of their business risk management strategy, then a single solution that helps achieve both, becomes the proverbial one stone to target two birds.

 

Is Fighting Financial Crime a Tougher Challenge For Challenger Banks?

Is Fighting Financial Crime a Tougher Challenge For Challenger Banks?

Challenger Banks have undoubtedly been a great idea as they have redefined banking with a brand-new model. But they cannot side-step the foundational principle, i.e. banking is a business of trust – something that can be impacted with just one unexpected incident. While their innovative customer-centric strategies make Challenger Banks agile and responsive, the rush to make customer onboarding fast and effortless also makes them more vulnerable to the growing threat of financial crimes.

Is Fighting Financial Crime a Tougher Challenge For Challenger Banks?

Image courtesy: Estudio Polaroid on Pexels

The digital transformation wave in financial services gave birth to a whole new segment of startup digital banks. Challenger Banks (aka Neo Banks in certain countries) now have an enviable number of customers worldwide, thanks to exceptionally superior customer experiences.

Many Challenger Banks didn’t actually begin as banks. They had alternate delivery channels that made it very convenient for customers to transact money. Eventually, they either partnered with existing banks or obtained their own banking licenses. Challenger Banks score high on transparent, low fees and many offer basic accounts for free. They have also launched premium accounts with different services for business customers. With an impressive spectrum of innovative services and product offerings, Challenger Banks are today serious competitors to legacy banks.

While their innovative customer-centric strategies make them agile and responsive, it also makes them more vulnerable to the growing threat of financial crime.

While Challenger Banks strive to keep customer delight at supreme levels, they are at a greater risk than conventional banks when it comes to financial crime risk. Fraudsters can create new crime channels by exploiting the fast and convenient digital services of Challenger Banks. Not assigning the priority that financial crime risk management deserves, lowers the barrier for criminals seeking to perpetrate fraud.

Challenger Banks must do more to insulate their amazing customer experience from potential financial crime threats. With sub-optimal fraud risk management, Challenger Banks face the risk of either increasing customer friction by increasing false positives, or lessening customer trust – should there be a fraud incident.

Challenger Banks can be seen as easy targets by technology savvy fraudsters, who can cleverly exploit vulnerabilities. Also, with the growth of better controls and new regulations to prevent fraud successes, fraudsters constantly seek newer soft spots.

With the assurance of frictionless customer onboarding and customer experience, Challenger Banks face issues of proper scrutiny of customers during onboarding and periodic screening of customers after onboarding. Onboarding processes often involve tiering customers or limiting their spending ability based on the amount of due diligence conducted. Given the high reliance on technology rather than staff, onboarding processes in most Challenger Banks are rather hands-off. Challenger Banks can thus unwittingly onboard undesirable customers at lower tiers.

Challenger Banks have also been targeted by money mules looking to exploit process vulnerabilities. Fraudsters have been exploiting the pandemic situation using a variety of tactics to mask their activity, including using money mules to launder funds.

The global advance of open banking initiatives means customers’ online platforms are now getting connected to Challenger Banks and fintechs that lack the ability to provide robust fraud protection measures. Such weak points can provide fraudsters opportunities to access open banking participants’ data.

There’s also the massive worldwide money laundering problem that has pressurized banks of all sizes, globally. With complex, region-specific regulations, sanction screenings and multiple watch lists, even legacy banks with well-established processes and expert compliance teams, struggle to ensure compliance. A prominent Nordic bank was recently levied a hefty fine for failing to correctly monitor fraudulent transactions. It would be only a matter of time before Challenger Banks face the same intensity of regulatory scrutiny.

New banks have a limit on the transfer of funds in a single transaction, but it doesn’t prove much effective in preventing money laundering. If KYC / CDD processes are lenient, fraudsters can create multiple fake accounts easily and launder large amounts in small parts.

Challenger Banks have undoubtedly been a great idea, as they have redefined banking with a brand-new model. But they cannot side-step the foundational principle, i.e. banking is a business of trust -something that can be impacted with just one unexpected incident.

Striking an optimal balance between delight (from great customer experiences) and trust (from stronger financial crime risk management measures) therefore becomes vital.

For starters, anti-fraud efforts must be built on a unified, cross enterprise foundation, by breaking down silos between channels, products, and fraud types.

Challenger Banks already have a good thing going for them from day 1 – advanced IT systems. This is an advantageous start, because the business can easily adopt best-in-class real-time transactional fraud and anti-money laundering (AML) prevention / detection solutions.

Conventional siloed, channel-centric fraud monitoring and prevention solution options are not ideal for growing Challenger Banks, as they don’t provide an enterprise-wide contextual view of customer / account transactions, besides impacting customer experience by increasing friction and costs.

A robust enterprise-wide real-time financial crime prevention system that monitors all activity from across all channels therefore becomes the keystone in the overall fraud risk management framework.

Monitoring individual customer profiles in real-time along with Machine Learning and Adaptive Behavioral Analytics to assess complex data sets helps Challenger Banks do more to detect fraud and financial crime. Monitoring customers in real-time and across all channels helps accurately detect fraud ‘in-the-moment’ and reduces customer friction, by recognizing genuine activity.

Smarter real-time solutions provide a significant reduction in false positives (genuine transactions declined incorrectly), reduce operational costs, and help meet compliance requirements without compromising customer experience.

Advanced analytics in innovative anti-fraud solutions help integrate data across silos, automates / enhances expert knowledge, and prevent, predict, detect, and remediate fraud. It won’t be an overnight miracle, but it can payback faster benefits while creating the foundation for an anti-fraud framework of the future.

Fraud interventions driven by advanced analytics help in predictive detection, covering user authentication (e.g., determining whether the transacting party is actually a customer), customer due diligence (e.g., low/high-risk fraud profiling as a factor in exception decisioning), and transaction risk (e.g., if indicators of fraud are present in the context of other transactions for the account or customer).

This helps enhance internal process efficiencies, including capacity forecasting and enabling analysts with more context detailing the reasons a transaction failed an initial screen.

Given that it is fundamentally a financial institution, it becomes obligatory for a Challenger Bank to protect its customers from financial crime and fulfil AML / KYC compliance obligations just like any other bank. The rush to make customer onboarding as effortless and as quick as possible leaves digital challengers vulnerable to fraud. Challenger Banks should determine the risk level of their customers by implementing AML / KYC controls during onboarding processes and perform a customer monitoring process appropriate to the customer’s risk level.

Also, the slow progress of AML controls causes delays in customer transactions and consequently reduces customer satisfaction. Checks should be performed quickly and without impacting customer delight that Challenger Banks are known for. Another good measure is to ensure that KYC / customer due diligence processes are frictionless but watertight to help weed out potential fraud at the account origination stage itself.

Fraudsters are experts at exploiting advances in technology, collaboration, and specialization. On the other hand, legacy approaches to fraud prevention have not entirely kept pace, with many banks still obstinately dependent on siloed defense mechanisms and manual processes. Challenger Banks looking to maintain their competitive edge and avoid unnecessary losses to fraud, must be aware of these factors.

Ensuring customer trust is critical for Challenger Banks, and it hinges on going beyond merely implementing an affordable fraud system or upgrading the existing fraud detection system. If customers have to stay thrilled about exceptionally superior services, then it is imperative to achieve the right balance between delight and trust. To be as fraud risk secure as any other bank and by having innovative new-age financial crime risk management approaches, Challenger Banks can successfully scale and conquer the ultimate peak (of trust).