Clari5

Is Fighting Financial Crime a Tougher Challenge For Challenger Banks?

Image courtesy: Estudio Polaroid on Pexels

The digital transformation wave in financial services gave birth to a whole new segment of startup digital banks. Challenger Banks (aka Neo Banks in certain countries) now have an enviable number of customers worldwide, thanks to exceptionally superior customer experiences.

Many Challenger Banks didn’t actually begin as banks. They had alternate delivery channels that made it very convenient for customers to transact money. Eventually, they either partnered with existing banks or obtained their own banking licenses. Challenger Banks score high on transparent, low fees and many offer basic accounts for free. They have also launched premium accounts with different services for business customers. With an impressive spectrum of innovative services and product offerings, Challenger Banks are today serious competitors to legacy banks.

While their innovative customer-centric strategies make them agile and responsive, it also makes them more vulnerable to the growing threat of financial crime.

While Challenger Banks strive to keep customer delight at supreme levels, they are at a greater risk than conventional banks when it comes to financial crime risk. Fraudsters can create new crime channels by exploiting the fast and convenient digital services of Challenger Banks. Not assigning the priority that financial crime risk management deserves, lowers the barrier for criminals seeking to perpetrate fraud.

Challenger Banks must do more to insulate their amazing customer experience from potential financial crime threats. With sub-optimal fraud risk management, Challenger Banks face the risk of either increasing customer friction by increasing false positives, or lessening customer trust – should there be a fraud incident.

Challenger Banks can be seen as easy targets by technology savvy fraudsters, who can cleverly exploit vulnerabilities. Also, with the growth of better controls and new regulations to prevent fraud successes, fraudsters constantly seek newer soft spots.

With the assurance of frictionless customer onboarding and customer experience, Challenger Banks face issues of proper scrutiny of customers during onboarding and periodic screening of customers after onboarding. Onboarding processes often involve tiering customers or limiting their spending ability based on the amount of due diligence conducted. Given the high reliance on technology rather than staff, onboarding processes in most Challenger Banks are rather hands-off. Challenger Banks can thus unwittingly onboard undesirable customers at lower tiers.

Challenger Banks have also been targeted by money mules looking to exploit process vulnerabilities. Fraudsters have been exploiting the pandemic situation using a variety of tactics to mask their activity, including using money mules to launder funds.

The global advance of open banking initiatives means customers’ online platforms are now getting connected to Challenger Banks and fintechs that lack the ability to provide robust fraud protection measures. Such weak points can provide fraudsters opportunities to access open banking participants’ data.

There’s also the massive worldwide money laundering problem that has pressurized banks of all sizes, globally. With complex, region-specific regulations, sanction screenings and multiple watch lists, even legacy banks with well-established processes and expert compliance teams, struggle to ensure compliance. A prominent Nordic bank was recently levied a hefty fine for failing to correctly monitor fraudulent transactions. It would be only a matter of time before Challenger Banks face the same intensity of regulatory scrutiny.

New banks have a limit on the transfer of funds in a single transaction, but it doesn’t prove much effective in preventing money laundering. If KYC / CDD processes are lenient, fraudsters can create multiple fake accounts easily and launder large amounts in small parts.

Challenger Banks have undoubtedly been a great idea, as they have redefined banking with a brand-new model. But they cannot side-step the foundational principle, i.e. banking is a business of trust -something that can be impacted with just one unexpected incident.

Striking an optimal balance between delight (from great customer experiences) and trust (from stronger financial crime risk management measures) therefore becomes vital.

For starters, anti-fraud efforts must be built on a unified, cross enterprise foundation, by breaking down silos between channels, products, and fraud types.

Challenger Banks already have a good thing going for them from day 1 – advanced IT systems. This is an advantageous start, because the business can easily adopt best-in-class real-time transactional fraud and anti-money laundering (AML) prevention / detection solutions.

Conventional siloed, channel-centric fraud monitoring and prevention solution options are not ideal for growing Challenger Banks, as they don’t provide an enterprise-wide contextual view of customer / account transactions, besides impacting customer experience by increasing friction and costs.

A robust enterprise-wide real-time financial crime prevention system that monitors all activity from across all channels therefore becomes the keystone in the overall fraud risk management framework.

Monitoring individual customer profiles in real-time along with Machine Learning and Adaptive Behavioral Analytics to assess complex data sets helps Challenger Banks do more to detect fraud and financial crime. Monitoring customers in real-time and across all channels helps accurately detect fraud ‘in-the-moment’ and reduces customer friction, by recognizing genuine activity.

Smarter real-time solutions provide a significant reduction in false positives (genuine transactions declined incorrectly), reduce operational costs, and help meet compliance requirements without compromising customer experience.

Advanced analytics in innovative anti-fraud solutions help integrate data across silos, automates / enhances expert knowledge, and prevent, predict, detect, and remediate fraud. It won’t be an overnight miracle, but it can payback faster benefits while creating the foundation for an anti-fraud framework of the future.

Fraud interventions driven by advanced analytics help in predictive detection, covering user authentication (e.g., determining whether the transacting party is actually a customer), customer due diligence (e.g., low/high-risk fraud profiling as a factor in exception decisioning), and transaction risk (e.g., if indicators of fraud are present in the context of other transactions for the account or customer).

This helps enhance internal process efficiencies, including capacity forecasting and enabling analysts with more context detailing the reasons a transaction failed an initial screen.

Given that it is fundamentally a financial institution, it becomes obligatory for a Challenger Bank to protect its customers from financial crime and fulfil AML / KYC compliance obligations just like any other bank. The rush to make customer onboarding as effortless and as quick as possible leaves digital challengers vulnerable to fraud. Challenger Banks should determine the risk level of their customers by implementing AML / KYC controls during onboarding processes and perform a customer monitoring process appropriate to the customer’s risk level.

Also, the slow progress of AML controls causes delays in customer transactions and consequently reduces customer satisfaction. Checks should be performed quickly and without impacting customer delight that Challenger Banks are known for. Another good measure is to ensure that KYC / customer due diligence processes are frictionless but watertight to help weed out potential fraud at the account origination stage itself.

Fraudsters are experts at exploiting advances in technology, collaboration, and specialization. On the other hand, legacy approaches to fraud prevention have not entirely kept pace, with many banks still obstinately dependent on siloed defense mechanisms and manual processes. Challenger Banks looking to maintain their competitive edge and avoid unnecessary losses to fraud, must be aware of these factors.

Ensuring customer trust is critical for Challenger Banks, and it hinges on going beyond merely implementing an affordable fraud system or upgrading the existing fraud detection system. If customers have to stay thrilled about exceptionally superior services, then it is imperative to achieve the right balance between delight and trust. To be as fraud risk secure as any other bank and by having innovative new-age financial crime risk management approaches, Challenger Banks can successfully scale and conquer the ultimate peak (of trust).

Like this article? Share it!

LinkedIn
Twitter
Facebook
WhatsApp
Email

About the author

Naresh-Kurup-sm

Naresh Kurup

Chief Brand Officer
Naresh drives marketing and brand communication for the category-leading banking fraud management product company Clari5.
naresh.kurup@clari5.com