Download as pdf
Download as pdf
You are on page 1of 76
Paes Pe Penang PL a osteo Bri dcaste Ts Pura) brn RAUD er woravocauners MAGAZINE RATIONALIZATION STATUS QUO IS CHAINED TO THE PAST. Status Go’ UNCOVERS WHAT’S NEXT. ‘Ara you prepared for whats next? ‘See how our innovative golutions can help {your organization deliver results. Welcome to Status Go. gticom/statusgo Audit | Tax | Advisory @ GrantThornton {208 Grant emia LP A star US men mo ert Thro mafenal i nth US i gn fr dae FROM THE PRESIDENT CONNECT WITHUS EJ BETTER UNDERSTANDING Pe FRAUDSTERS’ JUSTIFICATIONS cna ne ofthe grestest challenges in our field into think like the fraudeters we're tying tostop snot ae for CFEstoliveinside Download the Fraud crooks minds, bt ts important opt on those Mogarine ap for ‘laser andtrytosec ur organizations fom the IPhone or Andro Aawsters mindset. Bret Hood, CE, nhs cover article onpage 2, oH “Twisted rationalization” which examines hi third lego the Frat Triangle, encourages fad examiners ke the ACFE on toaddres this component more thoroughly in their Facabookorthe atest fraud risk management programs. news, photos, videos and Hood examines several ties hat shine alight == ‘onrationalzation, Whatbecomescleris that human Deungsave a phenomenal ait toasty ther oO actions. Company leaders justify ignoring consumes ‘safety beenute wil ave money. They can cheat on Follow @THeACKE thelr nancial umber because“everyone doing on Twitter ed ep Ie" Employeesstal rom largecompaniesbecwuse informedon breaking the company “an afford itor "will never miss it" Studesalso show that fraud increases if ama en Kcr rede ‘management isoltesitaef from the rest ofthe staff and fais to fll itscompany polices and This pathy o fae to manage by example often Ieadsto “unwritten informal cultures Connect. ACE com. shat catiaga company down loos Te lger esi eee ide ona te atonalation become ta healer when plese hey havea cnceuto oO ‘actin certain ways to save their jobs.” ) The ATE Rp othe Nato [ACE com/RTT) has demos or eho ree ne ras nd pts ner opin at rpnieon wiht-teuconar ine eprnced sae tad eer It ere Fed ‘and detected frauds more quickly than organizations lacking those controls. In some cases, the - Le werecay ve tha hal ‘aot pratt es By andra he rai jeans ‘we can take better aim at designing controls and communication programs to make employees CONTRIBUTE Mintimer oakngadecinsbeyteete rng =P share you pare and eom up to 10 CPE edits anny for yout ‘Bruce Doris, JD. CFE, CPA. is president and CEO ofthe ACFE. Reach him at. published work Vat President@ACFE com. Fraud-Magazine com ‘getpublehed ( ¢ I t ae] ) t S Volume 35, No.4, July/August 2020, COVER STORY ‘Twisted rationalizati Overlooked component of fraud 4? By Bret Hood, CFE Fraud examiners tendto de-emphasize the rationalization factor — tothe detriment of prevention efforts. Here’ some ofthe scence behind would-be fraudsters justifications and how we can use practically to deter their CUTS) FEATURES Ce eam esa | Flying the company jet too Supply-chain fraud is alive lose to the sun and escalating Dye ei 22 Sonere iateecmo.cr 34 Ignore waving red flags? Anti-fraud pros are best suited Pay the cost 98 Ce ‘organizational cultures 50 By Jef. Matthews, CFE By Peter Hughes, PLD, CFE,CPA COLUMNS AND DEPARTMENTS. Better understanding fraudsters’ justifications interview BriceDorris 1D, CFE,CPA_«-—=—«gunnery sergeant By Daniel Wesel CFE 56 Unemployment fraud, GLOBAL FRAUD FOOTPRINT another COVID-19 scam All that glitters: Precious ‘Out of California and more metals, stones enable Compiled byEmiyPrineaux, CFE 6 money laundering, smuggling, tax evasion ‘ByMason Wider CFE 60 lectronic evidence during rune aac = a lockdown Be alert for overpay wire- ByVincentM, Walden CFB,cPA 8 transfer scam and COVID-19 small-business loan frauds ‘By Robert Hole Ph.D, CRE G4 Recovering ilicit assets offshore might become a bit easier ByKeMeRMRYACFECA IZ yay ac Sudhir Gidwani, CFE Health care providers can By Emily Primenux CFE 8 protect Pll by obeying EU's GDPR By Robin Singh, CRE 1B creauz n Ns m0 Pubicher Jobe Gil 10, CFE tbstng Edn Com ace Sen Patan Setar in EF CP: Donn evi CFE si enter Rthe Try acne Eaeeron— tk Siecra bee irat crea etemenensestictarts, Shape ae Thousands falsely charged with unemployment fraud Between 2013 and 2015, the Michigan Unemployment Insur ance Agency allegedly used a flawed automate system — the Michigan Integrated Data Auto- mated System — which falsely charged thousands with unemployment fraud and took millions ‘rom the victims, according to an Undark magazine article, Class-action lawsuits allege thatthe system searched unem- ployment datasets and used flawed assumptions to flag people for frau, such as deferzing to an employer who said an employee had quit —and was thus ineligble for benefits —when they were really laid off, according ta the article The agency charged mare than 40,000 people and billed tham about five times the original benefits, which included repay: ment and fines of 400 percent plus interest, according to Undark ‘The agency later tan a patil audit and admitted that 93% of the charges had been erroneous — yet the agency had already taken nilions from people and failed to repay them for years. See "Government's Use of Algorithm Serves Up False Fraud Charges,” by Frankie Schembri, Undark magazine, June 1, tinyur ‘com/ye7 zt. Another COVID-19 scam out of California (OnMay27, the city azomey of Los Angeles announced that his offee i ung Wellness Mati Group for allegedly engaging in "fraudulent scheme” related to the COMID-19 pandemic, according to an NPR aril The lansuit alleges thatthe Califor. riabased company sold purported “athome” test forthe coronavirus med the FDA had ap fs, according tot fele. The company also sold a supposedly Reed more news at Fraud: Magazine com ACFE.com/covidreport O corenavins tiling "Viruelde,” nd aimed the Product could "bul a force field around Your event or even spray your entire The oty attorney ako sued Bary Migliorini, the CEO of Wellness Mati Group, and George Tod, 2 supposed sles ep and director of busines fae. See "LA Sues California Compan, Alleging ‘Sophisticated COVID-19 Fraud" by Tom Draisbach, NPR, May 27, tinyul comydbvashe — Coiled ty Emly Penn, CFE Get ahead ey m ig lUe Kee eee aCe ea PUM eee ot See CUS a cy risk clearly Semen Le ata Thomson Reuters CLEAR® provides a comprehensive collection of public and proprietary records, sophisticated analytics, and transparent data into a single working environment to provide insights, and proactively mitigate risk and resolve fraud concerns. Confidently verify identities, detect fraud risks, and easily conduct comprehensive research on subjects and businesses in a matter of minutes. [INNOVATION UPDATE | Practica ant fcausi FORENSICALLY PRESERVING ELECTRONIC EVIDENCE DURING A LOCKDOWN During the COVID-19 lockdowns, how did fraud examiners manage evidence collection? Learn from forensic technology industry experts about collecting custodian information and remote data preservation. uring the eight of the COVID19 pandemic ith extensive travel, resrtions in place, US. ep Taoresboonted Preset Waldide luge oe eft eopeny eth ofeeinthe US and ain erin Simeon Tescope cts ala includ company cwmed computerbard dives ile phones and corpora teal leseredaa oro than {vo daven company employes bata ‘stdlan” who poses potently ‘loan iforati (hecompany namesnd cat dotlshareben changed fethinclun ‘Moca, experienced esi ech nology callin teu ype wold conduct thistype of peservain work site, Hower boca of andemic tens and oc dancng ‘der forensic venir had pr fo mos of ereque preseation tier remotty often rom st weisetunwa aaiecatecegdhenthey cold’ rae dt ve ‘alternative methods, in cooperation with 2 onsite IT corporate resources and ‘the data custodians, tofacilitateremote _

You might also like