present aml marz 2015€¦ · Fortune 500 Global Banks Business and Technology Innovation Bank of...

Post on 01-Oct-2020

2 views 0 download

Transcript of present aml marz 2015€¦ · Fortune 500 Global Banks Business and Technology Innovation Bank of...

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

AML OVERVIEW

MARCH 10, 2015

CARLOS SOVEGNI

FRAUD PREVENTION & AML SPECIALIST

Copyr i g ht © 2015, SAS Ins t i tu t e Inc . A l l r ights reser ve d .

AGENDA

• General Trends

• Convergence to FCIU

• AML 3.0

• SAS Strategy

Copyr i g ht © 2015, SAS Ins t i tu t e Inc . A l l r ights reser ve d .

AML OVERVIEW GENERAL TRENDS

• Recent Enforcement Actions

• HSBC

• Banamex (Citigroup)

• Standard Chartered

• GeoPolitical

• International Wires (Drugs & Terrorism)

• Corruption

• Regulatory Pressure (US & European)

TRENDS

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

AML OVERVIEW FCIU

• Fraud Prevention

• Strategy

• Operations

• AML

• Security

• Internal

• External

“FCIU”

Financial Crimes

Investigation Unit

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

GLOBAL FCIU GLOBAL ROLL-UP ADDITIONAL INVESTIGATION LEVEL

AP

USA

LAM

EMEA

FCIU

Level 4

The FCIU is “Second Line”

system providing an

additional Investigation level

that looks for cross border,

cross product AML risk.

This provides a true holistic

enterprise monitoring

capability

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

GLOBAL FINANCIAL INTELLIGENCE

PLATFORM (FIP)APPROACH

• CENTRAL GOVERNANCE

Summary cross-border alert

data & analytics

Monitor investigations

• REGIONAL OPERATIONS

Data / systems hubs

Monitoring unique to regions

In-country investigation teams

• “SAFETY NET”

Surf all internal / external data for

early detection of risks

FEDERATED DATA ACCESS

Global FCIU

CASE MANAGEMENT, GLOBAL MI & DASHBOARDS

ANALYTICS INVESTIGATIONSDATA MANAGEMENT

US Regional Hub ASIA Regional Hub UK Regional Hub

This allows the bank to manage their financial crime risk rather than managing the regulators

ENGAGEMENTS

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

AML OVERVIEW AML 3.0

Automated Surveillance

“status quo”

“batch processing”

“known behaviors”

“structured data”

Proactive Discovery

“big data analytics”

“dynamic / in-memory”

“unknown patterns”

“unstructured data”

ANALYTICS USE CASES

• Segmentation

• Peer-Based Anomaly Detection

• Alert Prioritization and Routing

• Automated Alert Triage & Scoring

• Client Risk Rating

• Holistic Customer Assessment

• Emerging Risk Analysis

• Model Risk Governance

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

UPDATE ON SAS AML APPROACH FOR TRANS. MONITORING

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

UPDATE ON SAS AML APPROACH FOR END-TO-END

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

OUR STRATEGY WHY SAS AML?

• Cloud Friendly

• Full Data

Populations

• Quick Impact

Assessments

• Multi-Cycle

Processing

• Effective

Challenge

• Ability to Look-

Back

• Releases every

6 Month

• Enhanced

Functionality

• Building

Templates

• Building

Effectiveness

Reporting

• Model

Documentation

• Experts

In-Memory IP Authoring Optimization

• Decision Tree

• Threaded Rules

• What-If

Simulation

• Scenario

Transparency

• Scenario

Management

• Anomaly

• Predictive

Models

• Publishing

Methodology

• Education:

“Teaching to

Fish”

• Alert Scoring &

Triage

• Piloting with a

large bank

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

$100m revenue

41% growth

Fastest growth

in solutions

Federal Reserve

Internal Revenue Service

Office of the Comptroller of the Currency (OCC)

Financial Crimes Enforcement Network (FinCEN)

SAS Anti-Money Laundering™ Customers

Security Intelligence Financials

US Regulatory Presence

Analyst View

Natio

nal Secu

rity

Pu

blic Secto

r

Glo

bal Fin

ancial M

arkets

• 98 of 100 Largest

Fortune 500 Global

Banks

Business and Technology Innovation

Bank of America

Bank of Tokyo Mitsubishi- Japan

Commonwealth Bank of Australia

Huntington Bank

Santander US

TD Bank

Union Bank

Wells Fargo

SAS CREDENTIALS IN AML/CFT COMPLIANCE

“Magic Quadrant”: Data Integration,

Business Intelligence & Analytics

“Leader” in Big Data Predictive Analytics,

Enterprise Fraud Management

“Leader” Anti-Money Laundering

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

SAS EXPERIENCE AML REPLACEMENT

CHALLENGES

• Heightened regulatory pressures

• Need to scale their transaction monitoring processes

• Desire to improve model risk tuning & optimization

• Current vendor used “black box” analytics

• Apply network analytics against historical investigations

to quantify nexus between AML and Fraud

SOLUTION

• High Performance AML

• Peer Grouping and Anomaly Detection

• Enterprise Case Management

• Visualization (Visual Analytics & Visual Scenario Designer)

PROFILE

• GLOBAL TIER 1 BANK

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

DEMO AML + VSD + VA

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

QUESTIONS?

Company Confidential - For Internal Use Only

Copyright © 2015, SAS Insti tute Inc. Al l r ights reserved.

GRACIAS Y SALUDOS