THREE CHEERS FOR 10 YEARS! - ACAMS Today

116
The Magazine for Career-Minded Professionals in the Anti-Money Laundering Field 10TH LAW ENFORCEMENT EDITION VOL. 19 NO. 3 | JUNE—AUGUST 2020 A publication of ACAMS ® , Miami, FL, USA acams.org | acamstoday.org Also in this issue: Your SARs matter THREE CHEERS FOR 10 YEARS!

Transcript of THREE CHEERS FOR 10 YEARS! - ACAMS Today

The Magazine for Career-Minded Professionals in the Anti-Money Laundering Field

1 0 T H L A W E N F O R C E M E N T

E D I T I O N

VOL. 19 NO. 3 | JUNE—AUGUST 2020A publication of ACAMS®, Miami, FL, USA acams.org | acamstoday.org

Also in this issue:

Your SARsmatter

T H R E E C H E E R S

F O R 10 Y E A R S !

Dive Into Online LearningAccess the latest topics and training to help you

fight financial crime. Explore our wide range of

online certifications, certificates, and free digital

learning content at www.acams.org.

#OnlineWithACAMS

On-demand Webinar

Special Edition Fraud Insights:COVID-19 AttacksOur FraudDESK Team is seeing a significant uptick in fraud attacks due to the COVID-19 pandemic. With financial institutions’ employees working from home communicating and sharing sensitive banking information online with their customers and amongst themselves, fraudsters are exploiting vulnerabilities to compromise accounts and perform illicit money movements.

bit.ly/GuardianFIwebinar

Learn how to detect, prevent & stay ahead of the fraudsters. Watch it today.

GuardianAnalytics.com #1 Financial Crimes Investigation Platform

[ FROM THE EDITOR ]

[ JUNE–AUGUST 2020 ]4

A decade ago, ACAMS Today published its first Law Enforcement (LE) edition. It

has since become an annual edition dedicated to the many LE members and the financial crime prevention profes-sionals who work together to bring the “bad guys” to justice. Much has changed since the first publication.

Human beings inherently fight change. We find comfort in the well-scheduled day, tranquility in the routine. We give new parents child-raising advice, such as children need structure. Episodic TV shows have a fundamental structure of resetting to the status quo at the end of episodes, so that from one episode to the next no real change occurs. While we fight against it, the one constant is change. One of the greatest forces for change is chaos. Chaos is the literal disruption of our well-structured and well-conceived normalcy. The worldwide events surrounding COVID-19 stand as testament to this. We are all dealing with vast changes to our patterns of work, relationships and behaviors. What remains to be seen is how much of this chaos is a mere disruption and how much leads to lasting change.

Financial crime prevention professionals know better than most that change happens. Plans and strategies are formulated, but inherent to these plans and strategies is the idea of adaptability. The criminal element shifts patterns, creating new conditions for which

legislatures and regulators propose new laws, and the outcomes cause financial crime prevention professionals to modify plans. In some ways all anti-money laundering (AML) policies are built on foundations of sand, requiring constant maintenance against the winds of change.

A more optimistic viewpoint is that our industry is well-prepared to take advantage of the chaotic forces in the world. We have long experience in adaptability. It is this characteristic that will serve us well over the next year to 18 months as these COVID-19-induced changes resolve themselves into permancence.

Some of this adaptability has been chronicled over the last 10 years in our Annual Law Enforcement edition of the ACAMS Today. One of the significant changes has been the increase in public-private partnerships—in both quantity and importance. There have also been changes in emerging new technol-ogies, newly formed sectors such as fintech, regtech, cryptocurrency, cybercrime, and many other ways in which criminals find—and are still finding—ways to hide their illicit gains. This edition is a decade celebration of what we have accomplished as a community, what we hope to continue to accomplish and what more can be done as we continu-ously increase the partnerships that exist between LE and financial institutions.

Articles in this celebratory edition range from interviews with key stakeholders in the industry discussing their thoughts on the future and looking back at what has happened and changed in the last decade. Leading us to our second headline article appropriately titled “Your SARs matter.” In addition, we are launching a new section titled Staff Notes, where you can read updates from ACAMS’ staff members across the globe. I hope you will take the time to make additional discoveries in this special anniversary edition such as what it takes to transition from the public to the private sector in the article “From badge to banker.” Other thought-provoking articles include “The building blocks of an effective public-private partnership,” “Your AMLRx for COVID-19,” “Coaches and mentors,” and much more.

Even though we are all dealing with chaotic times and know very well that change is inevitable, together as a financial crime prevention community, we can overcome these challenges and adapt to the ever-changing environment in which we live.

I hope you are all healthy, safe and well.

Karla Monterrosa-Yancey, CAMS editor-in-chief Follow us on Twitter: @acamstoday

Chaos leads to change

EDITORIAL AND DESIGNASSOCIATE EDITOR:Stephanie Trejos, CAMSEDITORIAL ASSISTANT:Julia del RiveroINTERNATIONAL EDITOR:Monica MendezCREATIVE AND DESIGN:Victoria Racine

EDITORIAL COMMITTEE

CHAIR: Elaine Rudolph-Carter, CAMSKevin Anderson, CAMS Kevin Antis, CAMS Brian Arrington, CAMS Edwin (Ed) Beemer, CAMS-FCI Robert Goldfinger, CAMS Jennifer Hanley-Giersch, CAMS Debbie Hitzeroth, CAMS-FCI Stacey Ivie Sanjeev Menon Eric Sohn, CAMS Joe Soniat, CAMS-FCI Amy Wotapka, CAMS

The award-winning ACAMS Today magazine is designed to provide accurate and authoritative information concerning international money laundering controls and related subjects. In publishing this work, neither the authors nor the association are engaged in rendering legal or other professional services. The services of a competent professional should be sought if such assistance is required. ACAMS Today is published four times a year for ACAMS members.

TO JOIN, contact: ACAMS Brickell City Tower 80 Southwest 8th Street, Suite 2300 Miami, FL 33130

Phone: 1-305-373-0020/ 1-866-256-8270 Fax 1-305-373-7788 Email: [email protected]

Websites: www.ACAMS.org www.ACAMSToday.org

Twitter: @acamstoday

To advertise, contact: Andrea Winter Tel. 1-305-373-0020 ext. 3030Email: [email protected]

ACAMS Today © 2020 published by ACAMS. All rights reserved. Reproduction of any material from this issue, in whole or in part, without express written permission of ACAMS is strictly prohibited.

SENIOR STAFFPRESIDENT AND MANAGING DIRECTOR:Rohit Sharma, CAMSVICE PRESIDENT OF FINANCE:Edward CabanasHEAD OF ASIA PACIFIC: Hue Dang, CAMS-AuditSENIOR DIRECTOR OF OPERATIONS AND CUSTOMER SERVICE:Pierre-Richard DubuissonDIRECTOR OF GLOBAL EVENTS: Kristin K. MirabalDIRECTOR OF GLOBAL CERTIFICATION AND TRAINING:Steven Oxman, CAMSDIRECTOR OF MARKETING: Fernando Beozzo Salomao HEAD OF EMEA:Angela SalterHEAD OF GLOBAL SANCTIONS AND RISK:Justine Walker

ADVISORY BOARD

CO-CHAIR: Rick A. Small, CAMSCO-CHAIR: Markus SchulzJohn J. Byrne, CAMSSharon CampbellJim Candelmo, CAMS Vasilios P. Chrisos, CAMS David Clark, CAMS, CGSSHoward Fields, CAMSMaría de Lourdes Jiménez, CAMS, CGSSLauren Kohr, CAMS-FCIWilliam D. Langford, CAMSDennis M. Lormel, CAMSRick McDonell, CAMS Karim A. Rajwani, CAMSAnthony L. Rodriguez, CAMS, CPA John Smith Daniel D. Soto, CAMSDan StipanoPhilippe Vollot

SALES AND REGIONAL REPRESENTATIVESSENIOR VICE PRESIDENT OF BUSINESS DEVELOPMENT: Geoffrey Chunowitz, CAMSDIRECTOR OF SALES:Sonia Leon, CAMS-AuditDIRECTOR OF GLOBAL STRATEGIC ACCOUNTS AND HEAD OF THE MIDDLE EAST: Jose Victor Lewis, CAMSHEAD OF CARIBBEAN: Denise Perez, CAMSDIRECTOR OF SPONSORSHIP AND ADVERTISING DEVELOPMENT: Andrea Winter, CAMS

The Magazine for Career-Minded Professionals in the Anti-Money Laundering Field

DIRECTOR OF EDITORIAL CONTENT Kieran Beer, CAMS

EDITOR-IN-CHIEF Karla Monterrosa-Yancey, CAMS

ACAMSToday.orgFor anti-financial crime news anywhere you go

View current and past editions of the digitalACAMS Today magazine, plus

interactive polls, AML Professionals of the Month,quizzes and exclusive web-only content!

4From the editor

8Member spotlights

10A message from the director of editorial content

12Joseph Mari, CAMS: Providing the tools to combat human traffickingJoseph Mari, CAMS dives into the OSCE report, “Following the Money: Compendium of Resources and Step-by-step Guide to Financial Investigations into Trafficking of Human Beings.”

16In search of a fellow fraudsterSome elderly citizens are going from being victims of romance scams to willing conspirators.

20 Terrorist threats within domestic boundariesHow the current terrorist environment came to be and the implications for AML professionals.

T H R E E C H E E R S

F O R 10 Y E A R S !

1 0 T H L A W E N F O R C E M E N T E D I T I O N

Illustration by: Victoria Racine | John Dill | Joya Jones

[ IN THIS ISSUE ]

[ JUNE–AUGUST 2020 ]6

CONTENTS

ON THE COVER:

52

THREE CHEERS FOR 10 YEARS! In honor of this special anniversary edition, five influential LE figures discuss the LE landscape of the past decade, public-private partnerships and more.

222220000000

24Thinking outside of silos Keeping information in silos is a problem for both FIs and LE.

28 The beef with cattle fraudWhy is cattle fraud a significant global threat to FIs?

32 TBML: Trade is the red herringFollowing foreign exchange, rather than trade, is the proper tactic to tackle TBML.

36 The building blocks of an effective public-private partnershipDefending the global financial system requires continued nurturing of the public-private partnership value chain.

58John Byrne, CAMS: Let’s stay togetherJohn Byrne, CAMS shares the beginnings of the ACAMS Today LE edition and public-private partnership success stories.

62Your SARs matterWhere do SARs go after they are prepared and submitted by FIs?

66Fight finished—For some, yes, for others, hardlyLE officers must always face the revolving door of crime.

70Bahamas AML global research conference: Weighing AML costs vs. benefits Discussions between AML researchers at the Central Bank of the Bahamas’ inaugural global research conference.

74Improving Panama’s AML frameworkThe effects of Panama’s diverse business ecosystem on its AML practices.

90From badge to bankerConsiderations for police officers transitioning to bank AML and fraud roles.

94The future of investigationsApplying AI to AML investigations can produce revolutionary results.

ASPECTS OF APAC

80 Friendly fire: Undermining compliance from withinMajor AML failures can be caused by internal malfeasance.

84 DNFBPs: A challenge for India’s AML preparednessTo prepare for its FATF mutual evaluation, India must extend oversight to its DNFBPs.

88 Coaches and mentorsHow to choose the best guide for your career journey.

STAFF NOTES

98 Summer updates from the ACAMS EMEA teamThe ACAMS EMEA team announces new staff, shares EMEA AFC developments and more.

KNOW YOUR CHAPTER

102 Best practices for SAR successIn March, the ACAMS Virginia Chapter hosted an event on the innerworkings of SAR review teams.

104 Meet the ACAMS Staff

106 Advanced Certification Graduates

107 CAMS Graduates

114 CGSS Graduates

42 Your AMLRx for COVID-19AFC response steps for both the present-day and post-pandemic environment.

48 Four sanctions strategies for the new decadeMethods for keeping up with today’s dynamic and challenging sanctions environment.

[ IN THIS ISSUE ]

[ JUNE–AUGUST 2020 ] 7

42

80

[ MEMBER SPOTLIGHTS ]

Cheryl Alexander, CAMS Vancouver, Canada

Cheryl Alexander, CAMS, is the manager, anti-money laundering (AML) and privacy compliance, at Peoples Trust

Company. She acts as one of the organization’s primary contacts for AML, counter-terrorist financing and privacy compliance, where she develops and updates policies and procedures, risk assess-ments and training programs, and provides oversight and direction to the various business lines. As a certified paralegal with over 18 years of experience, Alexander also assists with other regulatory and legal matters.

Prior to joining Peoples Group, Alexander was the regulatory affairs officer at Aviso Wealth, where she stumbled into the AML and privacy world and quickly realized her passion for compliance and fighting financial crime. Previously, Alexander was a paralegal at the British Columbia Securities Commission and has worked in many law firms in both Vancouver and Toronto, specializing in personal injury, wills and estates, corporate, commercial and civil litigation.

For the past four years, Alexander has been a member of the ACAMS Vancouver Chapter where she currently serves as co-chair. She obtained her Bachelor of Arts from the University of Guelph in psychology in 2002, obtained her Court and Tribunal Agent diploma from Seneca College in 2003, and obtained her Law Clerk Certificate from the Institute of Law Clerks of Ontario in 2006. Alexander became a Certified Anti-Money Laundering Specialist (CAMS) in 2016.

Suelan De Sormeaux, CAMSPort of Spain, Trinidad and Tobago

Suelan De Sormeaux’s career in the financial sector spans 14 years, 12 of which have been in the anti-money laundering

(AML) compliance field. De Sormeaux is the manager, AML and regulatory monitoring, at Republic Bank Limited in Trinidad and Tobago. She supports senior management in coordinating and monitoring the Republic Financial Holdings Limited Group’s anti-money laundering/counter-terrorist financing/counterprolifer-ation financing (AML/CTF/CPF) program to ensure continuous compliance with the group’s AML/CTF/CPF controls. She also

[ JUNE-AUGUST 2020 ]8

[ MEMBER SPOTLIGHTS ]

provides training to staff and conducts quality assurance testing of Republic Bank’s AML/CTF/CPF processes to ensure that the bank conforms to all applicable regulatory requirements and guidelines.

Prior to her current position, De Sormeaux worked as the assistant manager, investigations and reporting, where she provided support in managing the alerts analysis and case investigations teams. She was also directly involved in the implementation of the bank’s automated AML transaction monitoring and sanctions screening solutions, and in the group’s acquisition of new entities. During her tenure with the bank, she also provided support to the risk rating and due diligence stream in the AML compliance department.

De Sormeaux holds a Master of Science in management studies and a Bachelor of Science in management studies and finance with honors from the University of the West Indies, St. Augustine Campus. She also holds many AML designations, including the Certified Anti-Money Laundering Specialist (CAMS) designation, and is currently pursuing ACAMS’ Certified Global Sanctions Specialist (CGSS) designation.

finance and assistant secretary at the U.S. Treasury’s Office of Intelligence and Analysis. In this role, he developed, oversaw and guided the U.S. intelligence community’s collection and analytic activities on the highest-priority threat finance and TOC issues, regularly providing expert advice to senior policymakers and lawmakers.

Fluent in Spanish, Porter served as FBI assistant legal attaché in Santiago, Chile from 2009 through 2012. He has worked counterter-rorism, public corruption and organized crime in Washington, D.C. and the southwest border in Arizona. Prior to entering government service, Porter made commercial and retail loans in the banking industry in Kentucky. He currently resides in the Washington, D.C. metropolitan area with his wife and three children.

Todd Porter, CAMS Washington, D.C., USA

Todd Porter, CAMS is a supervisory special agent at the FBI with over 20 years of national security and law enforcement

experience in threat finance and transnational organized crime (TOC). Porter currently serves as the assistant chief of Strategic Partner Engagement in the FBI’s Counterterrorism Division overseeing the National Joint Terrorism Task Force and outreach with private sector partners including banks, money services businesses, fintech, retail, tech and shipping/transportation companies. Porter was also a founding member of the FBI’s Terrorist Financing Operations Section in 2002. He has dedicated a majority of his career to identifying and facilitating disruptive actions against terrorist organizations, financiers, facilitators and criminal networks.

From 2015 through 2017, Porter served as the deputy national intelligence manager (NIM) for threat finance in the Office of the Director of National Intelligence, reporting to the NIM for threat

RECEIVE A COPY OF

To begin your subscription, email [email protected]

CONNECT WITH US: @acamstoday

[ JUNE-AUGUST 2020 ] 9

[ A MESSAGE FROM THE DIRECTOR OF EDITORIAL CONTENT ]

[ JUNE-AUGUST 2020 ]10

Be purposeful, be well

Law enforcement (LE) professionals deal with some of the most brutal manifes-tations of evil human behavior. It is a burden that can take a toll on them and their families. And, it is a burden we can be very grateful they choose to bear.

I am struck anew with gratitude for our friends in LE as we mark the 10th anniversary of our annual ACAMS Today LE edition.

Each year since 2010, in articles dedicated to detailing the role of LE in detecting and preventing financial crimes, as well as accounts of the experiences of working LE professionals, ACAMS gets the opportunity to say thank you.

This year’s issue contains a number of important LE-focused articles, but allow me to highlight three narratives that are actually firsthand accounts from current or former LE officials.

Jim Cox, who retired after 20 years with the Organized Crime and Narcotics Division of the Fairfax County Police, writes passionately about bringing criminals to justice, the importance of the lifelong brotherhood of police officers and how much he values working with financial institutions (FIs). Cox asserts that the fight against crime is never finished. Certainly for him it is not, as he is currently an investigator with the Prince William County Public Schools.

Despite the appreciation that LE and anti-money laundering (AML) professionals have for each other, and which we celebrate at ACAMS, it is often the case that they speak different languages. In “From badge to banker,” Cameron Field reflects on the different worlds cops and bankers inhabit in the context of his journey from the Toronto Police Service, where he worked for 32 years, to the AML team at BMO Financial Services, where he is senior manager in the AML financial intelligence unit.

“I once heard a fellow colleague who made the same transition [from LE] say that after his first week, he sat in nine meetings where loss of life was never considered. ‘Welcome to the bank,’ he said.”

A third LE professional, writing anonymously, details how police tracked down a woman involved in defrauding the elderly. The criminal was, in this case, an older woman who was herself a victim of fraud intent on recouping the money she lost. The narrative touches on the complex forces involved in how and when justice is delivered and the important role of FIs in identifying and reporting crime.

Facilitating the dialogue between LE and anti-financial crime professionals is a key to ACAMS’ mission. The focus on LE in this ACAMS Today issue takes on a particular poignancy as we publish during the COVID-19 pandemic.

During this dark time, the essential work that police and other LE professionals do has kept many on the front lines while the rest of us, doing what is also necessary but far less dangerous, work from the safety of our homes.

In New York City, where I live, a disproportionate number of police officers have contracted the virus and too many have succumbed.

Whether they wear a badge and are quite literally on the front lines, or they are responsible for identifying and reporting suspicious activity indicative of financial crime, there can be no doubt that theirs is purpose-filled work.

At ACAMS, we and our membership are privileged to share in that purpose.

And so, on behalf of our entire community, we thank you for continuing the fight. Stay safe. Be well.

Kieran Beer, CAMSchief analyst, director of editorial content Follow me on Twitter: @KieranBeer “Financial Crime Matters with Kieran Beer”

Detect and Report Money Laundering Schemes with Evidence Lake

Improve your alert quality.

ON-DEMAND WEBINAR | Watch now

GuardianAnalytics.com

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ]12

:

A CAMS Today sat down with Scotiabank’s Joseph Mari, CAMS, to discuss the Organization for Security and Co-operation in Europe (OSCE) report “Following the Money: Compendium of Resources and Step-by-step Guide to Financial

Investigations Into Trafficking in Human Beings.”

In his role at Scotiabank as director, financial intelligence unit (FIU) and external partnerships in the financial crimes risk management (FCRM) division, Mari develops strategic partnerships aimed at mitigating financial crimes such as human trafficking and child exploitation. This aspect of his mandate led him to collaborate with OSCE and become the main author of the “Following the Money” report.

ACAMS Today: You have plenty of experience in human trafficking awareness, from being a global ambassador for Project Protect, to writing ACAMS Today articles, to being part of ACAMS conference sessions on the subject. How did you first become involved with the Liechtenstein Initiative?

Joseph Mari: I first became aware of the anti-human trafficking efforts of Liechtenstein in early 2017 via a workshop they held in collaboration with the United Nations University at the Grace Farms Foundation in New Canaan, Connecticut. The event, titled “Breaking Financial Chains,” saw two-time ACAMS AML Professional of the Year Peter Warrack and myself attend and engage in discussion on anti-human trafficking strategy with delegates from around the world.1 For me, this event was the beginning of things to come that would soon include the announcement and launch of the Liechtenstein Initiative’s “Blueprint for Mobilizing Finance Against Slavery and Trafficking,” as well as the connected work of the OSCE.2

AT: How does the “Following the Money” report tie into the larger goals of the Liechtenstein Initiative?

JM: The “Following the Money” report is the financial investigation tool of the Liechtenstein Initiative’s Blueprint and directly supports its first goal: compliance with laws against modern slavery and human trafficking. The report provides guidance on good practices related to conducting financial investigations into modern slavery and human trafficking and was produced by the OSCE in tandem with the Liechtenstein Initiative’s Financial Sector Commission. Good practices from around the world were compiled and synthesized, which will help mainstream financial investigations into trafficking and exploitation.

AT:Twenty-three documents were identified to be primary publications on trafficking in human beings (THB). What was the process of compiling these resources across organizations, industries and countries?

JM: Documents were identified by representatives of the United Nations University, the Liechtenstein Initiative’s

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ] 13

Financial Sector Commission, the OSCE’s Office of the Special Representative and Co-ordinator for Combating Trafficking in Human Beings, and myself. Documents were initially assessed at a high level for a connection to the finances of trafficking but were eventually assessed a second time for more substantial information pertaining directly to financial investiga-tions into trafficking and exploitation. What was considered to be substantial and direct information included the publication of typologies, red flag indicators and insights into how investiga-tions should be carried out. Ultimately, the 23 documents that made their way into the report fell into one of three publi-cation criteria: documents from intergovernmental organizations and agencies; documents from independent national FIUs; and documents from civil society, nongovernmental organizations and the private sector.

AT: Having written about organ trafficking in the past, why was it important to include THB for the

purpose of organ removal (THB/OR) as a form of human trafficking along with THB for sexual exploitation and THB for labor exploitation?

JM: The OSCE’s Office of the Special Representative and Co-ordinator for Combating Trafficking in Human Beings is guided by the scope of the Palermo “Protocol to Prevent, Suppress and Punish Trafficking in Persons Especially Women and Children.”3 This definition of organ trafficking is more focused than the one from the research I have previously published on as it addresses the exploitation of an individual for the purpose of removing an organ, as opposed to the standalone organ once separated from the individual. With that said, I personally am very happy that we had a chance to include THB/OR in the report. This is a topic that is still very new yet of great interest to anti-financial crime professionals, as noted by the reception to last year’s organ trafficking panel at the ACAMS 18th Annual AML & Anti-Financial Crime Conference.

AT: According to the “Following the Money” report, what are the indicators of THB and how do they differ?

JM: Indicators of THB that were identified in the development of this report are broken down into three categories: behavioral, know your customer (KYC) and transactional, with each category providing unique insight into the financial operations of traffickers. This categorization was first identified in the European Bankers Toolkit for Tackling Human Trafficking but was found to be generally helpful in segmenting indicators for the report as well.

Behavioral indicators are largely derived from visual cues projected by an individual who may be trapped in a cycle of trafficking or by traffickers themselves. KYC indicators refer to possible red flags derived from collecting required information from a customer, such as address and identification. Lastly,

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ]14

transactional indicators can trigger at any time after the account is open and, due to the rise in digital banking solutions, may not require face-to-face interaction.

AT: Do you believe there is a case for breaking down indicators of THB by gender and by geographic region?

JM: There can be quite a bit of generalizations made when discussing trafficking from a financial crimes perspective, particu-larly outside of more experienced law enforcement (LE) circles. However, generalizations in terms of geographic region and affected gender are not entirely unfounded. For example, research for the report found that of all the indicators and red flags identified, for all types of trafficking captured, almost 70% were found to be duplicative across the documents from OSCE-participating states. This is a result, in part, of the global banking system and regulatory recommendations put forth by all financial institutions (FIs) and by groups such as the Financial Action Task Force, which limit how bad actors can participate in the banking system. On the topic of gender, research shows that women and children are dispropor-tionately affected. With that said, generalizations are still not advisable because they could further cloak unique activity connected to those not captured in the predominantly affected areas of trafficking. Breaking down indicators and being precise not only shows an evolution in understanding amongst anti-financial crime professionals, but will also ensure that those engaged in trafficking historically underrepresented vulnerable groups are brought into the spotlight.

AT: How can FIs begin to distribute the “Following the Money” report within their organizations and how should they use it?

JM: The “Following the Money” report is free to download on the OSCE’s website.4 Once downloaded, I would recommend that Part II of the report, the Step-by-Step Guide to Financial Investigations Related to Trafficking in Human Beings (THB), be reviewed first as it will outline the framework needed to implement the indicators and red flags identified in Part I successfully. Once a sustainable and scalable human trafficking investigative framework is set up, the report can be consulted when needed as a quick reference guide.

AT: What are the most important takeaways from the “Following the Money” report?

JM: Given the uniqueness of this document, it is hard to choose a particular portion as the most important. At a very foundational level, I like the way the report highlights the relevance of the Palermo Protocol and differences between trafficking and smuggling, which is something I find those on the private side tend to overlook in favor of digging right into a money laundering investigation. In addition, I would strongly recommend Section 5.1: Recommendations, as it calls into focus what is needed to advance our collective effectiveness against the finances of trafficking as we embark on a new decade.

AT: You have been involved in the fight against human trafficking for a while now. Are there victories we claim against THB? Can you give some examples of those victories?

JM: There have been many victories over the years directly related to the efforts of anti-financial crime professionals, from assisting in locating a missing person, to contributing to LE efforts in putting a trafficker behind bars. This is a result of the progressive thought leaders who support efforts in anti-human trafficking and exploitation, such as our own group chief anti-money laundering officer and last year’s ACAMS AML Professional of the Year Stuart Davis, as well as public and private sectors working closer together for the common cause of stopping the traffickers’ profits. More recently, I have watched the measure of success evolve beyond the criminal justice aspect and into restorative efforts, such as providing financial services for survivors of human trafficking who may have had their financial lives hijacked by their trafficker. This example relates back to the Blueprint’s fourth goal: providing and enabling effective remedy for modern slavery and human trafficking harms. As part of this goal, I am proud to report that Scotiabank was the first bank in this initiative to open accounts for survivors of trafficking. We did so with the outstanding support of a Canadian-based front-line service provider Deborah’s Gate, a branch of the Salvation Army, under the leadership of Larissa Maxwell, and internal oversight by Gilberto Cedolia, senior manager, FCRM, executive office at Scotiabank.5

Interviewed by: Stephanie Trejos, CAMS, associate editor, ACAMS, Miami, FL, USA, [email protected]

1 “25 keys to unlock the Financial Chains of Human Trafficking and Modern Slavery,” United Nations University, July 2017, https://collections.unu.edu/eserv/UNU:6232/BreakingtheFinancialChains_FullBooklet_Web.pdf

2 “A Blueprint for Mobilizing Finance Against Slavery and Trafficking: Final Report of the Liechtenstein Initiative’s Financial Sector Commission on Modern Slavery and Human Trafficking,” Liechtenstein Initiative, September 2019, https://www.fastinitiative.org/wp-content/uploads/Blueprint-DIGITAL-3.pdf

3 “Protocol to Prevent, Suppress and Punish Trafficking in Persons Especially Women and Children, supplementing the United Nations Convention against Transnational Organized Crime,” Office of the United Nations High Commissioner for Human Rights, November 15, 2000, https://www.ohchr.org/en/professionalinterest/pages/protocoltraffickinginpersons.aspx

4 “Following the Money: Compendium of Resources and Step-by-step Guide to Financial Investigations Into Trafficking in Human Beings,” Organization for Security and Co-operation in Europe, November 7, 2019, https://www.osce.org/secretariat/438323

5 “Survivors of human trafficking get help rebuilding financial independence,” Scotiabank, February 21, 2020, https://www.scotiabank.com/ca/en/about/perspectives.articles.impact.human-trafficking-awareness.html

HEAR FROMTHE MOVERSAND SHAKERS

www.acams.org/podcasts

[ JUNE–AUGUST 2020 ]16

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 17

[ AML CHALLENGES ]

In search of a fellow fraudster

Silver and single, Karen*1 is in search of (ISO) a meaningful relationship. Unconventional

herself, she opts to post her ISO on a popular dating website for a mature crowd. Soon, she receives a love connection and finds herself humbled that someone so picture-perfect sent her a message. Over the next year, Karen becomes convinced that this international man of mystery is her match made in digital heaven. The only hindrances to Karen finally seeing him were his unexpected financial troubles and the poor internet connection in his home country. What kind of life partner would Karen be if she did not help her beloved? After all, he stole her heart—and soon, he would steal her life savings.

After a bitter divorce, Randy* knew to be cautious as he entered the world of online dating. A website designed for those “over the hill but not six feet under” helped him once again feel that spark. His online ladylove also lamented about a failed relationship. Since distance barred the couple from finding comfort in each other’s arms, they found solace in each other’s words. Over the next year, caution was thrown to the wind. Randy had once again opened his heart—and soon, he would open his wallet.

The time had come for Missy* to meet her betrothed in person. Waiting at the airport for his arrival was nothing compared to the time it took to find love so late in life. There were obstacles in the online relationship, but all happy endings start out that way. Her emotional and financial contributions to him were finally going to be recipro-cated in person. The passengers were deplaning and their new life together was about to begin. After realizing both passengers and crew alike had all

disembarked from the aircraft, reality set in for Missy. Neither he nor her money were on board.

All three of these romance scams took patience and time. The investment resulted in dividends for the swindlers. While the love story and location differed for each aforementioned alias, at some point their stories all shared the same sad ending. In the name of love, all of those cheated wired funds to Vanessa*, who the “soulmate” presented as either their own trusted friend, coworker or relative. Fortunately for law enforcement (LE), Vanessa (despite her various titles and storylines) was as real as the love these victims felt for their significant others.

The complicit victimIn 2016, Vanessa, a retiree located in the mid-Atlantic U.S. region, was swindled out of her life savings in an online romance scam. The “International Investigation Bureau” emailed her soon thereafter to report that they identified her as a victim and wanted to discuss how to return the stolen funds. In late 2017, Vanessa finally reported the fraud and the “International Investigation Bureau” communication to her local LE. An LE officer gently tried to explain that the email communication was just another fraudster tactic and it should be ignored/deleted. The emails were as fictitious as the international agency sending the communication. Vanessa ignored the advice of LE and continued to engage in communication with the phony agency. A gullible Vanessa shared her personal information with the fraudsters. As a result of social engineering, the fraudsters were again able to target her in another online romance scam. Remarkably, a Brazil-based billionaire soon found her on a dating website and offered her his love and his money. Vanessa, desperate for love and to recoup her losses, ignored the fact that this was too good to be true. Her ensuing actions represent an emerging trend growing in the senior citizen social demographic—the “complicit victim.”

As directed by her billionaire boyfriend (and yet of her own volition), Vanessa opened up five different accounts in her

own name at five different financial institutions (FIs). As the money flowed into and out of these accounts, she, as the sole signatory, was permitted to keep a small percentage of the funds. The compensation was miniscule compared to the total value of the scheme, yet it represented more than half of Vanessa’s monthly income. The outbound wires all funneled into one cryptocurrency exchange account that was also in Vanessa’s name. Both Vanessa and an Internet Protocol (IP) anonymizer accessed the account with two-factor authorization permitted by Vanessa. After the conversion to bitcoin, the funds were disbursed to more than 50 intermediary wallets. The controllers of these wallets then transferred the funds into the same final destination digital wallet, one that was safely out of reach of the American legal grasp. While the fraudster’s instructions may have been conducted in a surreptitious manner, the financial transactions resulting in a million-dollar loss were not.

While the fraudster’s instructions may have

been conducted in a surreptitious manner,

the financial transactions resulting in a

million-dollar loss were not

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]18

When should LE come in?Over the course of five months, the unusual money movement pattern unfolded right before the eyes of the FI branch personnel. This transactional activity was in gross contrast to the know your customer information and warranted conversation with Vanessa. Yet she responded with obvious deception. One such fabrication was that Vanessa was receiving loan repayments from family members, who had all remarkably paid her back at the same time and all requested her to convert the funds to cryptocurrency. Another false claim was that she received a loan repayment from a coworker. This particular explanation drew skepticism as the check was made payable to a third party, yet Vanessa endorsed and deposited it. Another tall tale she told alleged that the deposits were an investment for her boyfriend.

The untruths warranted filing a suspicious activity report (SAR) and even industry chatter in the form of 314(b) requests. However, the FI’s concerns never made it to the ears of LE until the time for intervention had long past. There was no protection or prevention afforded to the victims in this scenario. Why was LE not contacted when the staff observed the criminal scheme by Vanessa or the unwitting actions of the victims?

Much like the popular campaign “if you see something, say something,” the call for communal safety is more than just a precaution heard in airports or a warning seen inside a public bathroom stall. The vocalization of suspicious activity (and not just the documentation thereof), regardless of the venue, necessitates an immediate call to the public’s attention followed by an expeditious LE response. This proactive combination increases the likelihood of a successful intervention and helps achieve a safe environment for all. Mere documentation is oftentimes too little, too late, and results in a delayed, unproductive reaction. If public service

announcements promote contacting LE when suspicious activity is observed in the community, why do FIs often fail to contact local LE when branch staff observe not only suspicious but illicit activity?

Unlike timely SAR filings, there is no decree for LE to review the tip in a concurrent time frame. This elongated process, coupled with the absence of actual outreach by phone or email to LE, can ultimately contribute to a lack of follow-up SAR investigations. The rationale? LE’s opportunity to intervene has passed. Prosecutions or seizures are no longer viable and criminals are long gone.

In the above scenario, five of the FIs noted Vanessa’s differing lies. All five concluded there was criminal activity afoot. There were even other FIs that detected their unsuspecting clients’ monetary transfers to Vanessa. Yet not one local FI branch contacted their local LE agency. This should not happen, especially when the Federal Right to Financial Privacy Act states, “Nothing in this chapter shall preclude any financial institution, or any officer, employee or agent of a financial institution, from notifying a Government authority that such institution, officer, employee or agent has information which may be relevant to a possible violation of any statute or regulation.”2

Even more disconcerting, the Code of Federal Regulations states, “In situations involving violations requiring immediate attention, such as when a reportable violation is ongoing, the financial institution shall immediately notify, by telephone, an appropriate LE authority and the OCC in addition to filing a timely SAR.”3 The ability to communicate with LE in the aforementioned scenario could have allowed for early intervention and/or the involvement of a social service agency. There could have been an opportunity to recover swindled funds. Had there been an option to follow this money, there may have been a chance to identify and apprehend the criminals who were in possession of the money.

The consequences of no LE communicationYet in the aforementioned scenario, none of these results occurred. The victims never had funds returned and their bank accounts, much like their hearts, were pits of despair. Accounts were closed and Vanessa—who had recovered the value of her originally swindled funds—was no longer actively in communication with her overseas accomplices or engaging in criminal activity. Having no current criminal actions left Vanessa’s prosecution in a pending status; prosecutors will only seek to prosecute Vanessa in a court of law should she engage in future illicit activity. However, this is only the first impediment. Even if a jury found Vanessa guilty, would the imposed sentence echo evenhandedness? Would the sweet senior receive the same punishment as her younger demographic counterpart? Without a doubt, juror emotion can affect judgment.

Industry conversation has pointed out that much of the problem is exacerbated by a victim’s willingness to lie to defend their actions. In spite of the obstacles, certain FIs have designated a point of contact to reach out to an appropriate Adult Protective Services (APS) agency in an effort to disrupt the victimization of their senior customers. However, these efforts do not appear to be industry-wide. Despite legally permitted communication between the financial and LE sectors, hoaxers appear to have taken advantage of the absence of such contacts across FIs.

ConclusionDesperate to salvage losses, elderly citizens are now willingly conspiring with the perpetrators of fraudulent schemes in order to defraud their peers. They are no longer the victim, but rather the willfully blind accomplice. This alarming new trend of age-related complicit victimology underscores one of the many facets associated with elder abuse—the absence of intervention. Where was the societal interference before the victim transformation to culprit? How do the legal and financial systems treat this Dr. Jekyll/Mr. Hyde paradox found with a complicit victim? Why did the FIs not intervene and report the crime to the police or their victim concerns to a local APS agency? Before the next senior becomes a swindler, these questions need to be answered and a collaborative action plan must be implemented by all. Only then can everyone have a happily ever after.

Do you have a suggestion on how to improve proactive intervention measures by FIs? If so, ACAMS Today wants to hear from you!

ACAMS Today law enforcement contributor, VA, USA, [email protected]

Disclaimer: The views expressed are solely those of the author and are not meant to represent the opinion of any employer.

1 All names with an asterisk are fictitious.

2 “12 U.S.C § 3403.-U.S. Code-Unannotated Title 12. Banks and Banking § 3403. Confidentiality of financial records,” Legal Information Institute, https://www.law.cornell.edu/uscode/text/12/3403

3 “12 C.F.R. § 21.11- Suspicious Activity Report.” Legal Information Institute, https://www.law.cornell.edu/cfr/text/12/21.11

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 19

Terrorist threats within domestic boundaries

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]20

Terrorism is a number of things: It is deadly, costly, constant, evolving, local, regional, global

and unrelenting. Finally, terrorism is real.

Yet terrorism faces two major vulnerabil-ities: finance and communications. These two elements underscore the importance of transforming financial intelligence into one of the most powerful weapons in the fight against terrorism. To maximize effectiveness in counter-terrorist efforts, anti-money laundering/counter-terrorist financing (AML/CTF) professionals in the public and private sectors must identify and exploit relevant financial intelligence. In order to leverage such information, AML/CTF professionals must understand the threat environment, who is behind the threat, in what capacity, and how funds are being raised, moved, stored and spent.

The fight against terrorism has never been more important because the gravest threat AML/CTF professionals face is the threat from within their own homelands.

Terrorist threats in the new decadeThe first year of a new decade is an opportune time to place the current terrorist landscape in the U.S. in perspective by studying the evolution and devolution of the threat environment over the last 10 years. By extension, the terrorist risks applicable to the U.S. are applicable to most other countries, especially countries aligned with the U.S. In 2020, the most significant terrorist threats are foreign terrorist organizations (FTOs), homegrown violent extremists (HVEs) and domestic violent extremists (DVEs).

FTOs are Islamist jihadist groups, driven by a warped ideology. HVEs are individuals who adapt the Islamist ideology of the FTOs and are inspired, enabled and/or directed by an FTO. DVEs adapt ideological goals from domestic biases, most notably white supremacy and the hate it spews. DVEs can generally be classified into five categories: racially

motivated violent extremism, which is the most acute DVE threat; anti-government/anti-authority extremism; animal rights/environmental extremism; abortion extremism; and other categories or sources of threat to include involuntary celibates (also known as incels) and political extremism.

How did FTOs, HVEs and DVEs become the greatest current terrorist threats?At the beginning of 2010, al-Qaida was the primary threat to national security. Other threats of concern were HVEs and domestic terrorist groups. However, the dawn of the Arab Spring in 2011 began the devolution of al-Qaida. This decline was further exacerbated by the death of Osama bin Laden.

As the Arab Spring gained momentum in 2012, al-Qaida further devolved. This led to the emergence of al-Qaida affiliate groups, which were more regional threats. 2012 also saw a growing threat nexus between transnational criminal organizations and terrorist groups. 2013 led to the emergence of the Islamic State of Iraq and al-Sham (ISIS) as a significant threat. That threat intensified in 2014, when ISIS declared the establishment of a caliphate in Iraq and Syria. From 2014 through 2017, ISIS continued to evolve into a more prominent terrorist threat. During this time, ISIS amassed considerable wealth, further enhancing their level of threat. In addition, a significant number of foreign fighters migrated from their home countries to Iraq and Syria to join ISIS.

As ISIS began to devolve and lose territory, as a result of an offensive conducted by the U.S.-led coalition, there was an exodus of foreign fighters returning to their home countries. This became a growing domestic security threat for many countries, particularly in Europe, Asia and Africa. Meanwhile, the U.S. and many countries were particularly concerned by the growth of the HVE threat through internet recruitment.

Prioritizing the threat posed by ISIS, returning foreign fighters and HVEs diverted resources from and lowered the priority of domestic terrorism. Unfortunately, deadly domestic right-wing terrorist attacks continued and the phenomenon of the internation-alization of domestic terrorism, through internet and social media channels, flew under the radar of many intelligence agencies between 2014 and 2017.

During 2018, ISIS continued to devolve, but al-Qaida began to re-evolve. ISIS and al-Qaida aspired to attack the U.S. and U.S. allies, but they lacked the capacity. The national security threat emphasis in the U.S. and several other countries was on HVEs. In 2018, it became clear that DVEs, especially lone offenders, presented serious threats in numerous countries. In 2019, ISIS lost their caliphate entirely and devolved back to an insurgency group. In addition, their leader Abu Bakr al-Baghdadi was killed. Al-Qaida continued to re-evolve as a threat but suffered a setback when their emerging leader, Hamza bin Laden, son of Osama bin Laden, was killed. Nonetheless, ISIS, al-Qaida and other Islamist terrorist groups continued to pose serious security problems. At this point, HVEs and DVEs were recognized as more significant threats to national security in many nations.

The terrorist landscape over the last decade sets the backdrop for the current terrorist threat environment. ISIS and al-Qaida still present formidable threats and each aspire to carry out large-scale terrorist attacks in the U.S. However, both groups have devolved from the organizational strength and capability they possessed in their prime and neither has the capacity to launch significant attacks against the U.S. homeland. Because there are a large number of FTOs to be concerned with, the broader threats of FTOs (beyond ISIS and al-Qaida) should be considered more equal priorities in the immediate future. The more significant terrorist threats from within domestic boundaries now come from HVEs and DVEs.

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 21

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]22

The internationalization of domestic terrorismOver the last two years, more attention has been focused on domestic terrorism. This has been driven by the increase in DVE lone offender active shooter incidents, not only in the U.S. but also in many countries around the world.

There has been an internationalization of domestic terrorism. Around the world, likeminded DVEs communicate with each other through the internet and via social media platforms. They share their hate and tradecraft online. Before acting out, many DVEs post their written manifesto online for others to build on or replicate. Many DVEs consider their manifesto to be their legacy—a way to memorialize their terrorist act. In some instances, DVEs even travel to other countries to train with other DVEs.

A troubling example of the international-ization of domestic terrorism can be drawn by examining five domestic attacks in four countries. The first inspired the second, which, in turn, inspired the next three. The first attack occurred in July 2011 in Oslo, Norway. It was a two-stage attack where a DVE killed 77 victims and wounded hundreds more. In the first stage, the DVE detonated a bomb near a government building in Oslo. From there, he went directly to an island 20 miles away where a youth leadership conference was taking place. The DVE went on a 90-minute shooting rampage until he was apprehended by a SWAT team. The second attack took place in March 2019 in Christchurch, New Zealand. The DVE attacked and killed congregants at two mosques. The next attack was in April 2019 at a synagogue in Poway, California. The following attack took place in August 2019 at a Walmart in El Paso, Texas. The final attack was in October 2019 at a synagogue in Halle, Germany.

The links between all five domestic terrorist attacks were the manifestos of the DVEs, starting with the Oslo manifesto. While it was extremely long and convoluted, the Oslo manifesto

inspired the Christchurch DVE to write a simplified version as his own manifesto. This then became the bible for the Poway, El Paso and Halle DVEs. Fearfully, the Oslo DVE and Christchurch DVE manifestos most likely inspired other attacks and will likely inspire more in the future.

As noted at the outset of this article, to maximize effectiveness in the fight against terrorism, relevant financial intelligence must be identified and exploited. In order to leverage such information, AML/CTF professionals must understand the threat environment, who is behind the threat, in what capacity, and how funds are raised, moved, stored and spent.

haven generally well offshore in Middle Eastern countries with weak governance where the FTO can operate with impunity. Although international, they aspire to attack within U.S. and allied country borders. HVEs operate within domestic boundaries in their homeland. They are driven by the FTO’s ideology and aspire to carry out attacks in the homeland in the name of the FTO. DVEs are inspired or associated with domestic-based movements espousing domestic violence.

Who is behind the threat?Are these groups or individuals? With FTOs, that means organizations and individuals within the organization. FTOs should be likened to corporations and assessed through the lens of their business model. Individual members of an FTO should be assessed as employees—each has a definable role. Such roles include leaders, facilitators, fundraisers, recruiters, couriers and fighters. HVEs are individuals who are radicalized by and adapt to the ideology of FTOs. Once recruited, they are inspired, enabled or directed by the FTO to commit a terrorist act in the HVE’s home country. Most HVEs are lone actors. In some instances, they will form cells with likeminded HVEs. In regard to DVEs, they are more inclined to be lone actors, who likely interact with other likeminded DVEs through online platforms. In some instances, DVEs will be members of groups. The greatest threats from HVEs and DVEs are from those acting as lone offenders because it is less likely they are known to law enforcement (LE).

In what capacity?Capacity should be assessed in two dimensions. First, what is the capacity of the FTO, HVE or DVE to succeed? Second, how would an FTO, HVE or DVE interact with the public? This question is particu-larly relevant for financial institutions (FIs) that could facilitate the flow of funds for any of these groups. With regard to FTOs, do they have the financial and operational ability to sustain their organization and carry out attacks? Having a broad funding

FTOs should be likened to

corporations and assessed

through the lens of their

business model

What is the current threat environment?FTOs, HVEs and DVEs are the highest priority threats. HVEs and DVEs possess both similar and vastly different individual traits. While they are both driven by radical hateful ideologies, those ideologies differ in that HVE ideologies originate from international causes espoused by FTOs, whereas DVE ideologies are rooted in domestic issues. One similarity is that both HVEs and DVEs tend to radicalize online. FTOs exploit the internet to recruit HVEs, while DVEs use the internet and social media to establish contacts and share best practices with likeminded radicals around the world, thus globalizing domestic terrorism. The ideology and threat generated by FTOs is from outside the homeland and centered at the core of the FTO in a safe

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 23

base, membership and training facilities enhances their capacity. With regard to HVEs, they usually radicalize at home, lack military training and do not have the opportunity to travel to an FTO training camp. Such individuals will probably lack the capacity to carry out large-scale attacks. This is where many HVEs get detected. In their desire to commit more grandiose acts, they communicate online with likeminded HVEs to carry out these plans. Invariably, these perceived brothers or allies are undercover FBI personnel.

Unfortunately, it does not take much capacity to use knives, handguns and motor vehicles to carry out more small-scale successful HVE attacks, which are encouraged by FTOs. With regard to DVEs, they will more likely be lone offenders with some level of firearm proficiency or familiarity. They will also be more inclined to follow the manifestos of likeminded DVEs who carried out successful shooting attacks at soft targets like religious venues, schools, shopping malls and other less secure venues.

How are funds raised, moved, stored and spent?In order to succeed, terrorists require funds. Whether it is $1 or $1 million, terrorists have to be able to raise, move, store and spend money.

For FTOs, the process will likely be more complex, involving a greater flow of funds in terms of volume and velocity. FTOs require extensive funding to sustain their operations. In considering an FTO a corporation and assessing it from a business model perspective, income (the source of funds) must equal or exceed expenditures to sustain the FTO’s operations. Sources of funds flowing to FTOs include proceeds from a wide range of criminal activity including but not limited to legitimate commercial enterprises; private donations; and abuse or misuse of nonprofit organizations and state sponsors.

For FTOs, raising, moving, storing and spending funds involves three funding streams. The first funding stream is money that flows into the organization. The funding in this first stream will range from a few dollars to millions of dollars and will require considerable bandwidth. The second funding stream is from the organization to operations. The funding in this second stream will range from a thousand to many thousands of dollars. The third funding stream is from the operational component of the organi-zation, generally through facilitators, to operatives to pay for activities and operations. The funding in the third stream will range from hundreds to thousands of dollars. The complexity of organizational funding flows will ultimately involve a traceable stream and require the use of formal and informal financial mechanisms. Therefore, there will be a trail that creates financial intelligence.

Most HVE and DVE activities require minimal funding. HVEs inspired by FTOs are most likely self-funded. HVEs enabled by FTOs could receive FTO guidance or funding but are also most likely self-funded. Finally, HVEs directed by FTOs are more likely to receive funding from the FTO but they could also be self-funded. DVEs, under most circumstances, will be self-funded. Sources of funding for self-funded HVEs and DVEs include employment compensation, government entitlement money, and money from family or proceeds from criminal activity. Most HVEs and DVEs will have bank accounts. Transactional activity will be normal or routine and not raise suspicion until they commit a terrorist act or are arrested after having been identified by LE before committing a terrorist act. Although there will be financial intelli-gence, it will probably be more fragmented and more difficult to identify.

ConclusionFIs serve as the key repository for financial intelligence and LE is one of the primary consumers of financial intelligence. The bridge for FIs and LE to share financial

intelligence effectively is through meaningful and sustainable public-private sector partnerships. Whether at a national or local grassroots level, partnerships that facilitate the exchange of information lead to more robust financial intelligence. In actuality, there are numerous examples of substantive public-private partnerships, in many countries, that enhance financial intelligence. Fighting money laundering and terrorist financing is an inherently reactive process. The more that can be done to develop proactive initiatives and “urgently” reactive responses to address terrorism, the better professionals can defend their national security. Financial intelligence is pivotal to this process.

As daunting a task it is to identify terrorist financing, it is possible to do so. Finance is one of the biggest vulnerabilities confronting terrorists. FTOs, members of FTOs, HVEs or DVEs, all require funding and share some degree of financial vulnerability. Financial intelligence is the key weapon to exploit the financial vulnerability of terrorists and the best sources for financial intelligence are FIs. Developing proactive and reactive methodologies to identify and exploit financial intelligence is a powerful tool in the fight against terrorism. In order to leverage such information, AML/CTF professionals must understand the threat environment, who is behind the threat, in what capacity, and how funds are raised, moved, stored and spent. When LE and FIs establish public-private partnerships to exchange information in a sustainable and timely manner, the potential for identifying more robust and meaningful financial intelligence is enhanced thereby increasing the probability as well as improving the possibility of identifying and disrupting terrorist financing.

Dennis M. Lormel, CAMS, internationally recognized CTF expert, president & CEO, DML Associates LLC, Lansdowne, VA, USA, [email protected]

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]24

Search and arrest warrants had been obtained for Gerry (not his real name of course). Gerry—who was accused of operating an unlicensed money services business—had few redeeming qualities. He would

move money for the devil himself if the price was right. It is highly unlikely that he has ever been accused of being a nice guy. For this otherwise routine suspicious activity report team task force case, a number of agents with that “men in black” persona arrived for the operation briefing. They were there because Gerry, and a number of his clients, had many red flags for potential terrorist financing.

Thinking outside of silos

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 25

One such secret agent—referred to as X since even the name he gave was not likely his real one—began quizzing the primary case agent about the information and intelligence gathered on the case. X seemed to have a special interest in one of Gerry’s clients. He appeared shocked that the case agent had such detailed infor-mation on this subject since this was considered to be top-secret intelligence. X forcefully demanded the case agent’s source of intelligence. The case agent simply replied, “Google!”

A common incongruity is most people saying they disapprove of Congress, but still saying they approve of their particular Congress member. The same way of thinking can apply to investigator views on information and intelligence silos. While many in anti-money laundering (AML) clearly recognize how information kept in separate silos has been detrimental to the overall AML mission, many still remain reluctant to disseminate or share the information from their own such silo. Information and intelligence held within these silos often comes to light only after a separately reported event or enforcement action exposes them belatedly to the other investigation. Instead of regretting how that information was not used productively earlier in the other investigation, professionals inside the silo will feel validated by their information collection. This validation will hold more weight than any laments that it had not been effectively used.

This phenomenon is definitely not limited to AML. Most investigators have had investigations be unwittingly compromised by another investigator taking actions on a parallel investigation of which they were unaware. Investigators are even known to have ignored existing deconfliction protocols under the guise that their case was too sensitive or too confidential to be exposed. The implied secrecy and further implied confidentiality of financial activities only leads to more information being hoarded than effectively shared. In this paradox, this financial analysis and intelligence will never be disseminated for its intended investigative value. The bypassed investigator finds solace in the information being validated, even though it was not shared or disseminated when it would have benefited the investigation the most.

While many in anti-money laun dering (AML) clearly recognize how information

kept in separate silos has been detrimental to the overall AML mission,

many still remain reluctant to disseminate or share the information

from their own such silo

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]26

Financial institutions (FIs) commonly keep information in silos, separated even from other parts of those institutions. Even under subpoenas, FIs will not provide information that may exist but is not easily accessible. Requesting investigators often do not understand that while the bank name may be the same, depart-ments like checking and savings are completely different entities from credit cards, car loans or mortgage depart-ments. Rarely will there be any compliance from the section other than where the original subpoena was sent. Policies directing more complete compliance to the broad scope most subpoenas seek are all but nonexistent. The processors assume what information may or may not be needed by investi-gators without any idea as to the nature and scope of the investigation for which they are making that assessment. Anything evidential is perceived to be specific and already known to the investigator. Potential discoveries through random analysis are not considered. Another commonly prevailing assumption is that subpoena verbiage seeking “everything” means the requester is uncertain. That perceived uncertainty results in minimal compliance until “everything” is more specifically defined. There are few if any ramifications when the initial compliance is minimal.

However, this is actually a foreseeable and understandable reaction. The need for secrecy and confidentiality is perpetually reinforced at nearly every level of an FI. Permission for any dissemination outside of clearly defined parameters is reserved to only a special few. After all, exposing a person’s financial profile can be an intrusion with potentially damaging societal consequences. Emotionally speaking, exposing as lies and deceptions what had been commonly accepted about an individual’s personal finances can be devastating. A whole lot of broke folks hide it well. That is why law enforcement (LE) entities know all too well just how hard it is to obtain IRS tax records. Even when the records are obtained, LE are reminded of the draconian sanctions for improper dissemination rather than any encouragement on using them for their potential investigative value. With the Financial Crimes Enforcement Network (FinCEN), the protections against improper dissemination dominate. They are constantly reinforced long before any access to the data is permitted. Penalties for misuse are often greater than penalties for the crime under investigation.

This also is not limited to the FIs. LE is just as reluctant to release any proprietary information and intelligence they maintain to another department or agency simply because it might be helpful for the good of a case. Competition for case credit is nearly as fierce as competition for profits in the private sector. Rules for the partnerships are established long before any silos of information are merged. Experienced investigators are all too familiar with cases where lack of information sharing has adversely impacted or frustrated their investigations.

Analyzing successful cases by using a hindsight, or a look-back approach, can still have valuable lessons in learning to think outside of silos. This is especially valuable when realizing a particular silo of information was relevant to a case it never became a critical part of, but should have. Knowing where, and even when, that information may have played a key role in the investigation may inform when and where similar information may intersect with other silos. This point needs to be considered the endgame for information collection. Simply validating the accuracy, or proof of concept, is not a productive reason. There is a line where collecting intelligence becomes hoarding and what is true for “stuff” that is hoarded is true for intelligence: It depreciates in value and rots over time.

These issues have been, and are, well known in both the public and private sectors. LE has attempted to address these issues by forming task forces and various “fusion centers” to provide better information-sharing platforms between enforcement agencies. In AML, this recognition can be seen in the emerging variations and evolution of the “314” processes. In either sector, “skeptical” or “apprehensive” still prevail over “cooperation” and “openness” in describing practical application experiences of these efforts.

For now, thinking outside of silos is mostly wishful thinking. Both FIs and LE tend to like their own silos so much they fail to see the rust forming. Are you collecting or hoarding?

Steve Gurdak, CAMS, supervisor, Washington Baltimore HIDTA, Northern Virginia Financial Initiative (NVFI), Annandale, VA, USA, [email protected]

Disclaimer: The views expressed are solely those of the author and are not meant to represent the opinions of the W/B HIDTA.

The need for secrecy

perpetually reinforced at nearly every level of an FI

There is a line where collecting intelligence becomes

for intelligence: It depreciates in value and rots over time

Exam is now available. Register at www.acams.org/cams-rm

Online proctoring

© 2019 Association of Certified Anti-Money Laundering Specialists LLC. All Rights Reserved.

THE ADVANCED CAMS-RISK MANAGEMENT CERTIFICATION

Designed to verify the expertise of CAMS-certified individuals seeking to further their careers with a global credential in Risk Management.

Through July 31, 2020, online proctoring is available for candidates taking their Advanced CAMS-RM certification exam via Pearson VUE’s online proctoring system, OnVUE .

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]28

Everyone knows fraud and money laundering are two sides of the same coin. Fraudsters do what

they do for one reason only—the money. Thus, fraud inherently leads to money laundering as conmen deposit, move or withdraw funds from their illicit activities. Unbeknownst to many anti-money laundering (AML) professionals, cattle fraud is a global threat with bigger and broader swindles identified in recent years. Law enforcement officials say it will continue to grow exponentially in the current unstable economic climate.

Scott Williamson, executive director of law enforcement, brand and inspection services for Texas and Southwestern Cattle Raisers Association, notes that thefts and scams targeting cattlemen are increasing during this period of economic and industry distress. People are more likely to initiate scams and conduct illicit activities when they are financially and emotionally anxious, or willing to take advantage of others who feel this way. In addition, those buying or selling cattle

may be less likely to verify the validity of the transaction and the identity of whom they are conducting business with because they feel rushed to complete the deal. Williamson cautions buyers, sellers and investors to be especially wary of working with people they do not already know or conducting transactions they cannot verify in person.

Global applicabilityCattle represent a global economic asset. In the top five cattle-producing countries (Uruguay, New Zealand, Argentina, Australia and Brazil) there are more cattle than people. In 2018, the top five U.S. cattle-producing states (Texas, Nebraska, Kansas, California and Oklahoma) were home to almost 36 million head of cattle—about 38% of the U.S. total cattle population.1 Cattle fraud is a viable criminal pursuit worldwide because of the sheer number of cattle as well as the proceeds that can be generated through the sale and processing of cattle and cattle products

Cattle fraud is a viable

criminal pursuit worldwide

because of the sheer

number of cattle as well as

the proceeds that can be

generated through the sale

and processing of cattle and

cattle products

The beef with cattle fraud

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 29

purchase, feeding, care and sale of cattle to processing plants. However, according to the DOJ, it appeared that he repeatedly used the same herds of cattle to solicit funds from multiple investor groups. Funds derived from this activity were labeled as profits from ongoing sales and used to pay back prior investors.

In October 2019, Timothy Cosman was sentenced to 36 months in jail and ordered to pay just under $3 million in restitution to Busey Bank for fraud related to cattle loans.4 Cosman overstated his assets and provided the bank with fabricated documents to be used as loan collateral, including a falsified promissory note secured by nonexistent cattle.

In September 2019, the Securities and Exchange Commission (SEC) sued Mark Ray for a massive cattle-flipping scheme that diverted investors’ funds—originally collected to purchase and resell cattle—into personal interests and other businesses, including a marijuana business.5 The SEC said that more than $140 million per month moved through accounts held in the names of Ray, various related businesses and two associates. Much of the money was apparently unaccounted for and untraceable. The SEC stated “Ray had no records of the various cattle transactions he purportedly engaged in, and he does not have sufficient records from which to reconstruct the investors’ flow of funds, particularly given that a significant amount of investor funds went directly from one victim to another.” The SEC also noted that Ray was previously barred from offering securities in the state of Illinois for similar activities.

Cattle fraud even appears to have played a role in a murder case. In October 2019, Garland “Joey” Nelson was accused of murdering Nicholas and Justin Diemel. The Diemels, who co-owned a livestock business, were last known to be visiting Nelson in July 2019. Authorities later identified the human remains found on Nelson’s farm as those of the Diemel brothers. The Diemels boarded cattle with Nelson, and appear to have been visiting him in conjunction with a $250,000 debt Nelson owed them.6 In 2015, Nelson was also found guilty of a $300,000 cattle fraud that resulted in jail time.7 At the time of writing, Nelson is in jail and the murder trial has been delayed due to COVID-19 restrictions.

(beef, dairy, leather, etc.) In 2018, cattle production in the U.S. alone accounted for $67.1 billion in annual cash receipts.2

Cattle fraud has “cradle to grave” potential, affecting a vast number of businesses. In addition to farms, dairies and ranching operations, other businesses impacted by cattle fraud include cattle brokers, sale and auction barns, transport companies, feedlots and feed vendors, slaughter-houses and meatpacking facilities. Moreover, financial institutions (FIs) that bank, process transactions for, lend to and facilitate investments for cattle operations are also significantly affected by cattle fraud. Given the global potential for cattle fraud, the money involved and the fundamental link between fraud and money laundering, it is prudent for AML professionals to consider the impact cattle fraud can have upon their institution.

Examples of recent cattle fraud casesIn March 2020, the U.S. Department of Justice (DOJ) filed an indictment against Robert Blom, alleging he was involved in a five-year, $20 million Ponzi scheme.3 Blom reportedly billed investors for the

PreventionThe cheapest, easiest and most informative tool to identify and prevent cattle fraud and associated money laundering from occurring within FIs is one many already have in their arsenal: boots on the ground. That is, actually getting out and visiting local cattle ranchers, feedlots, brokers, auction houses and farmers who bank with the institution. Whenever possible, plan impromptu visits as well as follow-up visits to verify the collected information.

While gathering information, it is important to consider the following:

• Visit their place of business (this can be done via an online mapping search first). How large is their operation and are all cattle housed on-site? If they are a cattle broker, where are the cattle housed? If their business address is a suburban home or a mail drop, then that may be a red flag that they are not running the operation they claim to be.

• Map and verify the locations of pastures, barns and other operations. Another recommended practice is to note and record GPS coordinates where possible, including entry points such as gates. Verify whether the rancher owns or leases the properties shown. Note ease of access to the highway or busy roads, as this can present temptation for theft or tampering with the cattle.

• Check out the size of herd and type of cattle. What breeds of cattle do they have? How many bulls, cows, steers and calves? Where are they pastured? This information should match all files, especially if liens exist on any of the cattle to secure loans or if owners are soliciting investors to back purchases and sales.

• Verify the type of cattle identification system used. Most cattlemen use branding, ear tags or a combination thereof on their herds. Take photos of each type of identification used and file them. Compare brands and information on ear tags to the state and local requirements—if there is a brand registered to a local operator, make sure that brand is actually being used on current herds or that there is a clear reason why it is not. In addition, remember that brands are state- and region-specific, so there may be multiple brands in use depending on where the herd originated.

• Review the scope of the operation, number of employees, level of activity in the yard, and suppliers going in and out. Then compare that to what is known about the operation, or review their accounts to clarify. The information on hand should tie to what is seen in the field.

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ]30

Cattle fraud is a preventable crime, provided that one is willing to invest some time and energy into guarding against it

• Consider how and whether various cattle accounts and personnel overlap and are interrelated. In most communities, like industries tend to interact and use the same group of vendors. If the FI works with a cattle business that appears to be doing business with completely different partners and vendors than the others in the area, that may indicate unusual activity.

Looking down the roadAs with all facets of modern life, new technology is being developed to assist in cattle ranching that will have practical applications for anti-fraud and AML measures. A company called MoooFarm is developing facial recognition programs for cattle.8 The company took numerous photos of the faces of cattle in all kinds of lighting, angles and backgrounds. The algorithm in their technology recognizes that cattle have unique features, markings and color-ation; MoooFarm says its model identifies the correct animal 96% of the time. Using facial recognition software would reduce the reliance on branding, radio-frequency identification (RFID) tags and other potentially variable and removable technology. In addition, MoooFarm’s technology is developed for smartphones, eliminating the need for special scanners, drones or other expensive equipment that can exclude small cattle operations.

Closer to home, blockchain technology is becoming more widespread among larger cattle operations.9 Blockchain technology is used at birth as calves receive an RFID tag that is scanned into an online database. Calves continue to be scanned at various points in their life cycle, including when they are weaned and sold. Data is unalterable once it has entered into the blockchain, giving confi-dence that the buyer and seller know exactly where a particular calf or herd originated and where they have been since. Blockchain also allows sellers to ensure they have a verified buyer and that there are confirmed funds to cover the transaction.

ConclusionCattle fraud is a preventable crime, provided that one is willing to invest some time and energy into guarding against it. Taking proactive steps to become familiar with operations in one’s business line may save the institution and its customers millions down the road.10

Brigette K. Miller, CAMS-FCI, CRCM, senior risk specialist (BSA / AML), Federal Reserve Bank of Dallas, Dallas, TX, USA, [email protected]

The views and opinions expressed herein are those of the author and do not represent an official position of the Federal Reserve Bank of Dallas or the Federal Reserve System.

1 National Agricultural Statistical Services, U.S. Department of Agriculture, December 2018.

2 “Annual cash receipts by commodity,” U.S. Department of Agriculture, March 2020, https://data.ers.usda.gov/reports.aspx?ID=17832

3 “Corsica Main Indicted for Fraud and Money Laundering in Multi-Million-Dollar Cattle Ponzi Scheme,” U.S. Department of Justice, March 16, 2020, https://www.justice.gov/usao-sd/pr/corsica-man-indicted-fraud-and-money-laundering-multi-million-dollar-cattle-ponzi-scheme

4 “McHenry County Farmer Sentenced to Three Years in Prison, Ordered to Pay $2.96 Million Restitution to Bank,” U.S. Department of Justice, October 7, 2019, https://www.justice.gov/usao-cdil/pr/mchenry-county-farmer-sentenced-three-years-prison-ordered-pay-296-million-restitution

5 “SEC Shuts Down Massive ‘Cattle-Flipping’ Investment Scheme,” U.S. Securities and Exchange Commission, September 30, 2019, https://www.sec.gov/litigation/litreleases/2019/lr24627.htm

6 Robert Gearty, “Missouri man accused of murdering Wisconsin brothers on cattle business trip,” FOX News, October 25, 2019, https://www.foxnews.com/us/missouri-man-accused-of-murdering-wisconsin-brothers-on-cattle-business-trip

7 “Braymer Man Pleads Guilty to $300,000 Cattle Fraud, U.S. Department of Justice, November 30, 2015, https://www.justice.gov/usao-wdmo/pr/braymer-man-pleads-guilty-300000-cattle-fraud

8 Prasid Banerjee, “This company uses machine learning to tell cows apart from each other,” LiveMint, September 13, 2019, https://www.livemint.com/technology/tech-news/this-company-uses-machine-learning-to-tell-cows-apart-from-each-other-1568386227724.html

9 Loretta Sorenson, “Beef and Blockchain: Computer system is another way cattle producers can connect with consumers,” Progressive Farmer, November 18, 2019, https://www.dtnpf.com/agriculture/web/ag/news/farm-life/article/2019/11/18/computer-system-another-way-cattle

10 For more information on cattle fraud and its AML implications, please see, Brigette K. Miller, “All Hat, No Cattle: What the AML Professional Needs to Know About Cattle Fraud,” ACAMS, 2019, http://files.acams.org/pdfs/2019/Brigette-Miller-CAMS-FCI-Final-Paper.pdf?_ga=2.65934765.2018293960.1589903882-1435638450.1513880322

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 31

[ AML CHALLENGES ]

TBML: Trade is the red herring

[ JUNE–AUGUST 2020 ]32

[ AML CHALLENGES ]

[ JUNE–AUGUST 2020 ] 33

For the last 10 years or so, trade-based money laundering (TBML) has arguably been the most uttered term at money laundering conferences worldwide. Almost like an Abbott and Costello routine, no matter what the panelists are talking about,

eventually someone says, “but TBML ….” It is a term used by those in the know and the unfamiliar alike, and the focus is always on the massive amount of global trade. Yet, it is troubling to hear someone going down the trade rabbit hole. Research and experience have taught me that if the trade is moving, the laundering phase has long passed. In other words, other crimes are about to be committed, but money laundering is not one of them.

What is TBML really about?

Saying TBML is about trade is like saying three-card monte is about cards. The trade and the cards are distractions from what TBML and three-card monte are really about—money. More specifically, TBML is about foreign exchange and the evasion of foreign exchange restrictions. The process of buying and selling currency as a commodity is how criminal organizations launder their ill-gotten gains. Criminal organizations trade their illicit commodity, which has limited market acceptance, for a commodity with wider market acceptance—hard currency. Criminal organizations go from being dealers of an illicit substance or service to being foreign currency traders to launder their profits.

TVs, cell phones and other traded goods play absolutely no role in the process of laundering the illicit proceeds because the laundering occurs prior to the items being purchased. Yes, the goods were purchased with dirty money. However, that dirty money is once removed from the criminal who earned it, the illicit commodity that produced it, and has itself become a commodity sold to a third party as part of an arm’s length transaction. This in no way minimizes the responsibility of those who purchase the criminal foreign exchange. Foreign exchange is a node where two separate and independent criminal schemes come together for a very specific purpose. These traded goods do play a role in the larger criminal context; they are part of the customs fraud and contraband smuggling schemes carried out not by transnational criminal organizations, but by international businesses. These international businesses buy the foreign currency that criminal organizations earn from the sale of their illegal commodities in order to purchase legal commodities.

How it all started

To understand how TBML works in practice, it is necessary to return to its origin. TBML matches individuals that have a supply of dollars with those in the market that have a demand for dollars. Supply and demand is how currencies are valued on the foreign exchange markets, both formal and informal (black markets). Informal foreign exchange markets exist all over the world; as a result, dirty foreign exchange is being used to buy legal commodities on a daily basis, worldwide.

The basis of the modern-day term TBML is the Colombian Black Market Peso Exchange (BMPE). According to Robert Grosse,1 BMPE was actually created by businessmen responding to a government economic policy. In 1967, the government of Colombia passed Decree Law 444, which instituted restrictions on foreign exchange and foreign commerce. The purpose of the restrictions was to combat capital flight and stabilize the price of the Colombian peso. The peso had dropped sharply due to a drop in the price of coffee, its largest export product.

The unintended consequence of this type of policy is always the same in all parts of the world. Every time a government moves to restrict access to foreign exchange and demands the immediate repatriation of the proceeds of foreign sales, an informal or black market foreign exchange will be born, seemingly out of thin air. The demand for foreign currency and foreign exchange that leads to the establishment of the black market comes not from criminal organizations, but from importers and exporters of licit goods. The policy that

The demand for foreign

currency and foreign

exchange that leads to the

establishment of the black

market comes not from

criminal organizations,

but from importers and

exporters of licit goods

[ JUNE–AUGUST 2020 ]34

seeks the restrictions is an economic policy, not a law enforcement (LE) policy. This was the case with Colombia in the aftermath of Decree Law 444.

While Colombian exporters found themselves unable (or unwilling) to repatriate proceeds of foreign sales, Colombian importers found themselves unable to buy foreign currency from Colombia’s central bank to pay their debts to foreign suppliers. Exporters were sitting on foreign currency (U.S. dollars) outside of Colombia and importers had local currency (Colombian pesos) in Colombia. In a mutually beneficial effort to meet demand and evade stringent foreign exchange regulations, Colombian exporters and Colombian importers collaborated to create a large and efficient foreign exchange black market. It was a black market where value could be transferred without the need for funds (physically or electronically) to cross borders or rely on government institutions. Exporters could evade Chapter V, Article 54 of the decree which mandated that, “[t]he totality of foreign exchange resulting from exports shall be deposited into the [central bank]” by becoming a third party in an import transaction. They arranged to have the foreign exchange that they were supposed to repatriate transferred to foreign exporters at the direction of Colombian importers. In turn, Colombian importers paid the exporters for the foreign exchange in Colombian pesos using domestic banking transactions. Colombian importers could now access foreign exchange without needing to register their imports as required by Chapter VI, Article 67 of the decree.

It is important to note that this system was never meant to be a method to launder money. It was designed as a way to work around regulations that were deemed burdensome to exporters and prohibitive to importers.

Transformation of the BMPESo, how did a system designed by businesspeople to promote legal commerce become the most efficient method to launder dirty money? The answer is about as simple and mundane as the creation of the BMPE itself. As Colombia’s exports evolved to include both licit and illicit commodities, the exporters of both types of commodities found themselves competing for buyers of foreign exchange on this now thriving black market. What happened next comes right out of a business textbook; in order to increase their influence over a disputed market, the industry with the highest profit margin on their product lowered their prices to a level that their competitor could not meet. Criminal organizations turned to the established business practice of underselling their competition in order to gain market share. High profit margins on their illicit goods allowed criminal organizations to price their foreign exchange both below the official government rate and below the competitive rate of exporters of licit goods.

Money laundering via foreign exchangeThe fact that BMPE was created to meet a business need and was then adopted and taken over by criminal organizations is often overlooked in combative efforts. The phrase “follow the money” is

among the most popular terms in the anti-money laundering (AML) space; it has become the motto of many entities with equities in the field. If AML professionals live by this motto, why are they overlooking the process by which the money to buy the goods was obtained? The role of foreign exchange in money laundering schemes receives scant attention from AML professionals in the financial industry and is basically nonexistent in LE strategies.

Money laundering via foreign exchange (MLFX) offers a more accurate transactional point at which to focus AML efforts. Foreign exchange is the watering hole of money laundering. It is the place where all species must come to in order to survive, where violent criminals and white-collar criminals collaborate. MLFX is also a more versatile term than TBML, as all trade involves foreign exchange but not all foreign exchange involves trade. People resort to buying foreign exchange on black markets for everything from vacations, to college tuitions, to investments and savings.

Combating MLFX is also much more straightforward than the tactics recommended to tackle TBML. This is primarily because the tactics recommended (analysis of trade data, unit price analysis, identifying overvaluation/undervaluation, double invoicing, etc.) are ways to identify customs fraud, not money laundering. Customs fraud is a complex and highly technical violation that financial institutions (FIs) are ill-equipped to identify. However, FIs can tackle MLFX rather easily by proactively verifying whether the foreign exchange used by their customers comes from formal or informal markets and instructing their customers to verify the source of foreign exchange used by their customers. This is an instance where the principle of knowing your customers’ customer can severely reduce an FI’s legal and reputational risk.

The overwhelming majority of foreign exchange available for sale in black markets around the world is tainted by some kind of criminal activity, including tax evasion and corporate crime. It is unfortunate that in some countries, political turmoil and economic policies make a black market the only place where good and bad alike can get foreign exchange. However, the law does not make a distinction between individuals who do bad things for good reasons and individuals who do bad things for bad reasons. In the short term, not asking about the origin of foreign exchange entering the financial system may be a good answer to incentivize trade and business. But in the long run, avoiding asking this very relevant question will ensure that collective AML efforts continue to fall short and keep AML professionals swimming against the tide due to the significant amount of black market foreign exchange entering the financial system.

The overwhelming majority of foreign

exchange available for sale

in black markets around

the world is tainted by some

kind of criminal activity

[ AML CHALLENGES ]

LE focusCriminal investigations have focused on using trade transactions to identify and dismantle drug trafficking organizations. Trade is seen as the key to solving the puzzle of how various criminal and terrorist organizations fund their activities and launder their profits. Although trade is an important factor in combating criminal and terrorist organizations, following trade will not lead to the identification of drug traffickers and terrorists. Instead, following trade leads to identifying businesses and individuals involved in customs fraud and contraband smuggling (which are serious offenses in and of themselves and need to be vigorously pursued). In order to find drug traffickers and terrorists, LE and AML professionals need to follow the foreign exchange itself—not what it buys. This will entail identifying the source of the foreign exchange that is being sold by black market foreign exchange brokers. This is a broker-backward, rather than a broker-forward strategy.

When foreign currency is sold or exchanged, the concern around the currency being sold tends to end at the point that the equivalent in currency needed is received. Criminal and terrorist organizations are no different. Once they receive payment for their foreign exchange from the broker, they no longer have an interest in what happens next. Going forward, although that foreign exchange will continue to carry the scarlet letter of criminality, the purchaser of the funds will only have general knowledge of criminality. They will have empirical knowledge that the foreign exchange they purchased was involved in some kind of illicit activity, but not necessarily which one or exactly who was involved. In some jurisdictions and under some circumstances, this may expose the purchaser to civil and/or criminal penalties (this is before they go on

to commit criminal violations of their own, at which point they will have much more legal exposure). Conversely, the criminal organi-zation that sold the foreign exchange used to purchase the goods, which were later smuggled, will be shielded from criminal exposure for those acts.

ConclusionForeign exchange restrictions have created a number of foreign exchange black markets, which continue to give criminal and terrorist organizations an avenue to launder their illicit gains. In addition, foreign exchange black markets have both deprived nations around the world of significant revenue from customs duties and taxes, as well as incentivized and promoted public corruption. A strategy properly focused on attacking MLFX, encompassing all of the crimes being committed by all the parties involved, is needed to make headway in this effort. The most important aspect of this strategy is clarifying what AML professionals are after and how they will identify it. Follow the trade, find trade violators; follow the foreign exchange, find criminals and terrorists. The idea is not to prioritize one crime over another. Instead, pursue a strategy where both the demand and supply associated with black market foreign exchange is targeted.

John F. Tobon, adjunct professor of global financial crime, Florida International University, Miami, FL, USA, [email protected]

1 Robert Grosse, “Colombia’s Black Market in Foreign Exchange,” World Development, Vol. 20, No. 8, August 1992, https://doi.org/10.1016/0305-750X(92)90010-S, 1193-1207.

[ AML CHALLENGES ]

[ PRACTICAL SOLUTIONS ]

The building blocks of an effective public-private partnership

For the past several years, conversations on anti-money laundering (AML) and counter-

terrorist financing (CTF) have been at the forefront for public and private (P/P) sector leaders alike. From published articles to conference presentations to national governments’ priorities and international intergovernmental organiza-tions’ priorities, these conversations remain focused on how to make regulations and standards more effective. One topic that is frequently discussed—as its value is widely appreciated by both the P/P sectors—is partnerships and how each sector can more effectively share valuable information to combat heinous crimes. However, these conversations often fail to identify practical steps that

might improve the value and information shared within P/P partnerships. The goal of this article is to provide a practical two-phased approach for building and operationalizing effective P/P partnerships.

The core intent of AML regulations and establishing global standards against money laundering (ML) and terrorist financing (TF) has been clear from the outset: Provide useful information on suspicious financial transactions to law enforcement (LE). For decades, financial institutions (FIs) have understood this to mean they are required to put systematic controls in place to protect their FI from illicit use; this includes having an effective program to identify and report suspicious

activity. However, these mechanisms have proven to be far from effective. A 2017 report published by the Royal United Services Institute (RUSI) indicates, “80-90% of suspicious reporting is of no immediate value to active law enforcement investigations, according to interviews conducted with past and present financial intelligence unit (FIU) heads […], with one jurisdiction indicating that 97% of suspicious transactions were of no immediate value to law enforcement investigations.”1 While there has been much progress on information sharing between FIs and LE over the past few decades, these numbers indicate that much more still needs to be done (see Figure 1 on the next page).

[ JUNE–AUGUST 2020 ]36

[ PRACTICAL SOLUTIONS ]

[ JUNE–AUGUST 2020 ] 37

Figure 1:

The legacy of an inadequate system for reporting suspicions of ML and TF and lack of effective and operationalized P/P partnerships is indicated by these staggering numbers.2

80%-90% of suspicious reporting is of no value

to active LE.

With 2%-5% of annual global GDP laundered worldwide, illegal funds through legitimate channels facilitate activities including but not limited to terrorism, drug smuggling, human trafficking and wildlife poaching.

Less than 10% of financial crime control leaders in

international banks, professional services,

regulators and LE agencies believe they

have enough information within their own

organization to understand their

financial crime vulnerabilities.

Less than 1% of criminal funds flowing through the international financial system every year are believed to be frozen and confiscated by LE.

ML and TF can be effectively combated within the financial system through an evolving P/P partnership value chain. This requires a phased approach of operationalizing tactical information shared through P/P partnerships and building strategic relationships that will provide highly useful information to both sectors. Creating a successful partnership value chain is not without challenges and obstacles. However, most of the identified obstacles can be navigated by a shared devotion and understanding of each sectors’ perspectives, resulting in a symbiotic relationship. In the world of finance, criminal activity can be quite sophisticated. To combat financial crime effectively, operationalized P/P partnerships are of utmost importance.

P/P partnership value chainA value chain is a set of activities that a specific industry performs in order to deliver a product of value. What better way to describe the ongoing efforts of FIs large and small that invest in, build and manage AML and CTF compliance programs globally. These

programs aim to identify the ever-changing strategies of illicit actors who attempt to gain access to the global financial system. Once these criminals do gain access, their potential for harm is magnified. According to the United Nations Office on Drugs and Crime, 2% to 5% of annual GDP is laundered worldwide,3 potentially equating to trillions of dollars in illicit fund flows. To interrupt these financial flows, FI compliance programs require suspicious activity reports (SARs), suspicious transaction reports (STRs) or suspicious matter reports (SMRs) be submitted to the national FIU. These reports are an important part of the P/P value chain. When properly investigated and written by FIs, SARs can prove to be useful information to LE. Equally as important is the public sector’s role in the P/P value chain. When the public sector shares valuable information on important trends and typologies, blueprints of illicit behavior, geographical vulnerabilities and money laundering/terrorist financing (ML/TF) red flags, FIs can use that information to align their monitoring and investigation capabilities to identify and report suspicious activity.

80%-

90%

2%-

5%

<10% <1%

Sharing valuable information between the P/P sector is key to promoting financial transparency and protecting the integrity of the financial system.4 As James Barnacle, chief of the FBI Money Laundering Unit, stated, “The relationship we have with private industry is just as important as the partnerships we have with other government agencies and regulators. Our mission would not succeed without our partnership with the private sector.”5

Strategically linking these two activities—SARs and information sharing through partnerships—shows the value of the available information and supports the goal of a collaborative and effective framework to combat ML/TF.

Understanding the obstacles, challenges and conflicting prioritiesFurthering the success and evolution of these partnerships can be challenging due to continuous obstacles and conflicting priorities. One of the main obstacles is ensuring information shared, especially from the public sector, remains confidential. Compromised information can adversely affect intelligence gathering or tip off subjects of active investigations. Other challenges and conflicting priorities include:

• Limited available resources to investigate on both P/P sector sides

• Countries’ legislative environments inhibiting public-to-private and private-to-private information sharing

• Potential disconnect and gaps between regulatory and LE priorities

• Regulatory compliance is the end to be achieved rather than a means for making the financial system safer

These obstacles, individually or collectively, should not deter either sector from nurturing these relationships; they should be seen as opportunities to break down the silos of legacy cultures, fill gaps between priorities, and bridge the shared devotion of each sector to leverage resources, expertise, data and tools to combat ML/TF.

For years, the industry has found meaningful ways to overcome these challenges and has had many success stories, hence why it is important to continue fostering these relationships.

Operationalizing P/P partnerships through a two-phased approachP/P partnerships can be effective if there are appropriate mecha-nisms in place for sharing tactical and strategic information and subsequently operationalizing that information. This calls for an understanding of perspective, adaptability, trust and accountability from each sector (see Figure 2 below).

With input from several senior LE leaders within the public sector, the following two-phased approach was developed to provide the conduit for each sector to share the valuable information that is key to protecting the integrity of the financial system and combat ML/TF.

Phase 1: Establishing a foundation of an effective P/P partnership through feedbackThe first phase (see Figure 3 on the next page) is to build a foundation of partnership that focuses on operationalizing front-end feed, developing typologies and providing a better understanding of risk both to the FIs and LE through feedback. The first step in this phase is being able to use the information from LE effectively. For those at FIs that are only beginning to work with LE, that entails leveraging existing resources that identify current priorities, typologies, emerging threats and scenarios, etc. This tactical information can come from existing financial informa-tion-sharing partnership (FISP) programs, specific typologies distributed though expert working groups or sources of information received through P/P partnership information exchanges. This is considered the front-end feed. For example, the U.S. has a number of valuable front-end feed sources including the following:

• The National Strategy for Combating Terrorist and other Illicit Financing, and other risk assessments issued by the U.S. Department of Treasury

• Financial Crimes Enforcement Network (FinCEN) Exchange• FinCEN Advisories• IRS Criminal Investigations Annual Report• Drug Enforcement Administration Money Laundering Report

The front-end feed could also come from emerging threats and typologies discussed in P/P working groups or information exchanges between local and regional FI peer groups.

Figure 2:

Equation for successful P/P partnerships

[ JUNE–AUGUST 2020 ]38

PERSPECTIVE ADAPTABILITY TRUST ACCOUNTABILITY SUCCESS+ + + =

[ PRACTICAL SOLUTIONS ]

[ JUNE–AUGUST 2020 ] 39

The next step is to evaluate the risk within the FI from the infor-mation gathered. Based on the products, services, customer base and geographies (P/S/C/G) served, where are there increased vulnerabilities to ML/TF? Furthermore, existing suspicious activity monitoring (SAM) programs and customer due diligence (CDD) programs should be evaluated. Would the customer risk, typologies, threats and conduit of activity addressed in the front-end feed be identified? If not, there is an opportunity to re-align and strengthen SAM and CDD processes. This could include:

• Implementing or further tailoring rules and scenarios within the SAM program

• Building new typologies• Focusing CDD and high-risk account monitoring based on a

certain customer base, products used or geographical footprint

This process may be more difficult for smaller FIs with manual monitoring or those that rely on SAM programs that cannot customize and align their systems to the ML/TF threats based on the FI’s P/S/C/G. In this situation, it is important to continue to work with (and demand) the third-party service provider to encourage innovation and customization opportunities as no FI’s risk profile or customer base is the same.

The next step is to investigate the output and determine if filing a SAR is warranted. If the SAM program is aligned with typologies that have come directly from LE, SARs filed on alerts generated from the front-end feed are more likely to be of interest to LE. It is highly recommended to reach out to LE proactively on cases that seem more urgent and/or have highly valuable information.

But do not stop at the proactive SAR notification. It is important to continue communication with LE to create an effective two-way relationship. This can be established through conversations between the LE agent and the FI on the activity reported and why it may be of interest to LE. Even if the specific SAR is not of immediate interest to LE, understanding the value and what is useful to LE is critical. In addition, both parties should examine this mechanism of information sharing and structure it so that the right kinds of information are shared.

There is no doubting the benefit of partnership, but partnership can take many forms, all of which should be recognized and nurtured. While the ultimate objective is to secure better outcomes against financial crime, this will not be achieved without building inclusive trust and confidence across the P/P sector divide.6 An ongoing P/P partnership requires all-around cooperation and should build off trust and confidence toward the second phase of a more strategic partnership.

Tacticalfeedback

loop

LE

Proactive communication/subpoena response/ongoing notification

of SAR reporting

Assess and align SAM and CDD

programs based on P/S/C/G

Monitor and investigate

typology, rules, scenarios for

output

Report SARs/STRs/SMRs

Learn

Inte

rpre

t

Act

Collaborate

Feed

back

WHERE TO START

Global examples• FISP forums• Expert working groups or information

exchanges• Country-specific advisories• Typologies distributed through

working groups• P/P partnerships• Information exchange

National examples• FinCEN Exchange/FinCEN Advisories• U.S. Department of Treasury National

Strategies and Risk Assessments• DEA Money Laundering Reports• IRS-CI Annual Reports• ICE Cornerstone Reports• Subpoenas received• 3P proactive outreach• Peer group information exchange

Front-end feed

Figure 3:

Phase 1: Foundation for an effective P/P partnership

[ PRACTICAL SOLUTIONS ]

Phase 2: Expanded framework for an effective and trusted strategic partnership

The second phase (see Figure 4 below) strives for an evolved strategically trusted relationship. At this point, the P/P sector stakeholders would understand each side’s perspective, interact and engage with one another, and exchange information, analysis and intelligence. Through this trusted relationship, information that fills the intelligence gaps, assists in building networks and helps promote a more comprehensive analysis of available data would flow unimpeded. The relationship would provide highly useful information to LE and based on feedback from LE, the FI would be able to translate focused information into more tailored monitoring systems, targeted investigations and valuable SAR reporting. It is time the AML industry builds and expands into more strategic partnerships that allow for a central view of how criminals are exploiting the financial infrastructure and how each side of the partnership is accountable for providing highly useful information.

Figure 4 serves as an example of an effective strategic partnership. Note that a one-size-fits-all approach is not feasible in every circumstance. Depending on the LE agency, the FI, the maturation of the partnership and potential information-sharing challenges, this could evolve into several different frameworks.

[ JUNE–AUGUST 2020 ]40

[ PRACTICAL SOLUTIONS ]

Identify

Build

Act

Connect

Col

laborate

SAR of Interest

LE-focused feedback

Evaluate and expand on the target investigation

Notify LE of related SAR

filing

Report additional SARs

Analyze informationgathered

Facts

Build

Link

Connect

Specific to this framework, the process begins at the “SAR of Interest.” The SAR of Interest will be defined as a SAR that was filed by the FI, has elicited active interest by LE and through the strategic partnership, LE-focused feedback has been provided to the FI. Focused feedback is defined as LE providing the trusted FI with a data point of interest or unit of information to pay particular attention to that is related to the SAR of Interest.

Beginning from the SAR of Interest and leveraging the focused feedback received, the FI would begin to expand the investigation to include further assessment on internal information available, such as other common contacts, beneficiaries of related funds, other transactions with similar flows, transactions in the same geographic footprint, etc. The FI may also leverage external information-sharing opportunities with other FIs both domestically and internationally. Information sharing among FIs allows for the revelation of new accounts, activities and/or associated entities or individuals. It facilitates a more comprehensive understanding of the subjects’ activities, especially if the funds flow across several FIs, entities and geographies. In the U.S., this could occur through 314(b) information-sharing practices. Further understanding of the direction, location and method used to transmit the funds both from the origin and destination is useful information to LE and when possible, information sharing among FIs should be leveraged.

Figure 4: Phase 2: Expanded framework for a strategic partnership

[ JUNE–AUGUST 2020 ] 41

Once the FI has gathered all of the information, internally and externally, assessed the information, and has determined that additional SAR reporting is necessary, it is important that the revised SAR is a record of facts. At this point, facts are important to LE as they can be proven using data and information that can be provided by the FI. It is best practice to limit the content of investigative reports to facts.7 This will subsequently allow LE to continue building networks, linking important connections and filling potential intelligence gaps based on information received in the subsequent SAR filing.

Upon filing, FIs should proactively notify LE and begin collaborating to capitalize on the additional information. Remember that building a strong, ongoing collaborative ecosystem is iterative. Criminal networks are constantly evolving and so are the manners in which they move their illicit funds. Both phases of the partnership are an agile process that continues to evolve, not just as the front-end feed and SARs of Interest change but as the ML/TF threats, risks, typologies and priorities change as well.

The industry is evolving and finding success in these types of partner-ships. In a statement before the U.S. Senate Committee on Banking, Housing, and Urban Affairs, Steven D’Antuono, section chief of the FBI Criminal Investigative Division, said the following,

“ Since the FBI relies heavily on Bank Secrecy Act data, we work closely with financial institutions to ensure open lines of communi-cation. We routinely sit down with banks, both large and small, to discuss what SARs were helpful to our operations and what type of

data is useful for future filings. By providing this feedback, the quality of SARs continually improves which means the FBI has better data to support our investigations. The FBI has also begun conducting outreach to banks to share declassified information, to include certain selectors, in an effort to marry their SARs with existing case information. This allows the banks to submit a proactive filing based on articulable intelligence, not just typologies.”8

ConclusionDefending the global financial system against money launderers and terrorist financiers requires continued nurturing of the P/P partnership value chain. All stakeholders in the value chain will recognize that while the flow of information can always be improved, the objective of all parties is ultimately the same—to detect, interrupt and reduce the number of illicit actors who attempt to gain access to the global financial system. Strengthening P/P partnerships through this two-phased approach is an effective mechanism to achieve this objective. When all parties to the information-sharing process understand each other’s perspective and are adaptable, accountable and trusting of each side’s perspective, the most effective results will be achieved.

Lauren Kohr, CAMS-FCI, senior vice president, chief risk officer, Old Dominion National Bank, Tysons Corner, VA, USA, [email protected]

1 Nick J. Maxwell and David Artingstall, “The Role of Financial Information-Sharing Partnerships in the Disruption of Crime,” Royal United Services Institute, October 2017, https://www.future-fis.com/uploads/3/7/9/4/3794525/ffis_report_-_oct_2017.pdf

2 Ibid.

3 “Money Laundering and Globalization,” United Nations Office on Drug and Crime, https://www.unodc.org/unodc/en/money-laundering/globalization.html

4 “Private Sector Information Sharing,” Financial Action Task Force, November 2017, http://www.fatf-gafi.org/media/fatf/documents/recommendations/Private-Sector-Information-Sharing.pdf

5 “Combatting the Growing Money Laundering Threat, Specialized FBI Unit Focuses on Disrupting Professional Money Launders,” FBI, October 24, 2016, https://www.fbi.gov/news/stories/combating-the-growing-money-laundering-threat

6 Tom Keatinge, “Public-Private Partnerships and Financial Crime: Advancing an Inclusive Model,” Royal United Services Institute, December 1, 2017, https://rusi.org/commentary/public%E2%80%93private-partnerships-and-financial-crime-advancing-inclusive-model

7 Report Writing for Financial Investigators, (ManchesterCF, 2020), 32.

8 “Combating Money Laundering and Other Forms of Illicit Finance: Regulator and Law Enforcement Perspectives on Reform.” United States Committee on Banking, Housing and Urban Affairs, November 29, 2018, https://www.banking.senate.gov/hearings/10/24/2018/combating-money-laundering-and-other-forms-of-illicit-finance-regulator-and-law-enforcement-perspectives-on-reform

[ PRACTICAL SOLUTIONS ]

Key subject(s)

WhoMethod of

operation orfunding channel

How

Criminal activity

What

Geographicalspan

Where

Motive

Why

Time frame

When

Build on the focused feedback received to identify additional subjects and transactionsthrough available internal information and external information sharing opportunities.

Internal bankinformation

External bankinformation

Combinationof information gathered

Expansions on“common contacts”

Compile sharedinformation across

multiple FIs

Networklinkage

Domestic Int’l

Who

Where

When

How Transactionanalysis

Your AMLRx for COVID-19Over the recent months, the world has been consumed by a five-letter,

two-number phrase: COVID-19. As a result, many in the anti-financial crime (AFC) field have gone into crisis response mode. How will compliance deadlines be met

if the entire team is out sick? What if the anti-money laundering officer (AMLO) gets sick, who will approve the regulatory filings? How will regulatory compliance be sustained with reduced staffing? Can this program be managed in a work-from-home environment and do employees have the technology they need right now? How will the financial system be protected from exploitation? What are the emerging financial crime threats? What needs to be changed in AFC programs to ensure customers and financial infrastructure are protected?

This article will provide several response steps toward coping with the present-day pandemic environment and advise how best to use limited time and team members to activate an appropriate risk-based approach. So, dust off those business continuity programs (BCPs) and disaster recovery plans (DRPs) to combat noncompliance during these uncertain times.

[ JUNE–AUGUST 2020 ]42

[ PRACTICAL SOLUTIONS ]

[ JUNE–AUGUST 2020 ] 43

AFC before pandemic (B.P.)In the era B.P., team resources were more than likely already maxed out. There was pressure to do more with less—especially with the promise of new technology. The focus was on modernizing anti-money laundering (AML) practices and staying ahead of emerging money laundering and terrorist financing (ML/TF) risks. Many AFC professionals were counting down the days until they could escape the cold and meet in Hollywood, Florida for the ACAMS moneylaundering.com 25th Annual International AML & Financial Crime Conference.

AFC during pandemic (D.P.)But now, D.P., the “Great Pause” must be faced. All attention has shifted to crisis response and there is no choice but to do even more with even less. Pressure mounts due to increasing workloads and shifting typologies. At this point, most financial institutions (FIs) have made it through the initial wave of crisis. The first wave revealed that most institutions’ BCPs and DRPs did not adequately address basic operational processes such as providing employees with the necessary technology to work off-site. Furthermore, the plans were likely deficient in addressing the layered, shifting and nuanced risk that would quickly emerge in AML, counter-terrorist financing and sanctions programs during a crisis—and certainly did not fully consider decreased staff being subjected to additional workload.

In the midst of this crisis, the same pressures continue to increase with the same strict regulatory timelines; but now, there is an additional symptomatic risk to AML programs. In an effort to offset economic damage and get funding to individuals in need, governments across the world are injecting billions into the financial system. Country-specific financial intelligence units (FIUs) are scrambling to release meaningful guidance—some more efficiently than others. Regardless, AML and sanctions professionals must address this guidance to the extent it is clear and actionable in order to realign AML programs accordingly. So where do they go from here?

Step #1: Re-evaluate nonessential processes and respond with a risk-based approach

According to the Financial Action Task Force, the following is the goal of a risk-based approach,

“ … to support the development of prevention and mitigation measures that are commen-surate to the ML/TF risks identified. In the case of banks, this applies to the way banks allocate their compliance resources, organise their internal controls and internal structures, and implement policies and procedures to deter and detect ML/TF, including, where relevant, at group level.”1

This is an oft-discussed concept, especially in several of the recent guidance publications issued by government authorities. But what does a risk-based approach really mean and how can this age-old concept be leveraged to keep AML programs both resilient to noncom-pliance and effective in identifying emerging financial-related crimes?

In times of crisis, first look to compliance resources and processes. Is it possible to realign or shift duties? Could more risk be temporarily accepted by modifying nonessential or regulatory required processes? This does not mean abstaining from performing certain required measures such as monitoring for suspicious activity or screening for sanctions. It means assessing whether there is flexibility in how to meet legal requirements and ensuring minimal exposure to evolving AFC vulnerabilities.

Ideally, FIs have already incorporated an AML/sanctions-specific assessment into its BCP or DRP. This will assist in prioritizing compliance resources and requirements by addressing items such as, but not limited to, AML and sanctions regulatory requirements, minimum resources needed, timing requirements, systems required, steps for realignment of resources based on identified priorities, modifications to nonessential processes and documentation of temporary program modifications.

Step #2: Stop the spread of illicit activity

How can a risk-based approach be applied to emerging financial crimes resulting from the crisis?

If a team has been affected by the virus and has less resources, they must re-evaluate current tasks and prioritize their time—especially since there are no signs of returning to “normal” soon. From dispositioning suspicious activity alerts to monitoring for fraud to clearing sanctions hits, AML professionals have a long to-do list. Below are some tips on making the best of this worst-case scenario.

First, look at the rules. Under normal circumstances, 100% of suspicious activity detection scenarios would run, and then their effectiveness would be re-evaluated based on productivity and schedule. In times of crisis, this is one of the most important areas to address. Re-evaluate the productivity of generating alerts and create scenarios to generate alerts relevant to the current environment. One way to do this is to suspend temporarily scenarios or rules that are the least productive alerts (i.e., efficiency ratios are less than 1%) with no transaction type applicable to the current pandemic typologies. At the same time, it is necessary to determine what new risk-based typologies have emerged or will emerge and how to incorporate applicable typologies into the system.

As much as the world would like to move past the pandemic, the reasoning behind the decisions made D.P. should be documented. This could mean syndicating a risk accep-tance form to executives or the board detailing the explanation behind the decision.

Considering emerging typologies during times of crisis can be difficult. Here is a starter list of red flags or typologies that may help institutions narrow down where to look.

First, it is important to note that there are three general types of red flags as described in the table below:

Red flags

CUSTOMER-BASED RED FLAGS

Most cities around the world have experi-enced a decline in open businesses because of quarantine measures. With that in mind, the following are some red flags for businesses that may need cursory or high-level reviews based on their activity:

• Restaurants and bars maintaining a normal level of automated clearing house (ACH) activity even though their respective city/state may have required closure or may have restricted these businesses to to-go services only (could indicate transaction laundering)

• Nonessential businesses, like nail salons and spas, maintaining a normal level of ACH deposits (merchant card and/or private ATM) even though their respective city/state may have required closure

However, if an institution uses a behavior-centric system, it may prove difficult to focus on the businesses they are specifically searching for—those that have not changed their behavior and should not be open due to restrictions.

[ JUNE–AUGUST 2020 ]44

[ PRACTICAL SOLUTIONS ]

TYPE SOURCE ACTIONFraud scams2 Typically issued by country

regulators and law enforcement groups

Requires that proper action is taken to communicate risks to institution customers; update fraud rules

Transaction-based

Compilation of red flags based on behaviors that exploit vulnerabilities presented by current crisis

Incorporate into transaction monitoring (TM) rule and/or scenario

Customer-based

Behavioral markers that may indicate a higher-risk customer or activity related to pandemic typologies

Application to processes related to know your customer/enhanced due diligence review and/or suspicious activity report investigation procedures

If a team has been affected by the virus and has less resources, they must re-evaluate current tasks and prioritize their time

[ JUNE–AUGUST 2020 ] 45

TRANSACTION-BASED RED FLAGS

In addition, there are general high-level indicators of potential suspicious activity that will continue to change as typologies, prosecutions and public advisories emerge:

• Increase of wires sent to tax-haven countries by broker-dealers, investment companies or private wealth clients

• Increase in cash, check or ACH deposits for nongovernmental organizations (NGOs) or charities with withdrawals to individuals or large retail purchases at stores not aligned with the NGO purpose

• Large ACH deposits from fundraising sites and corresponding withdrawals out of line with purported fundraising descriptions (fundraising sites can be used to transfer money under the guise of charity)

• Increases in withdrawals of monetary instru-ments from existing funds on the account or increases in individual monetary instruments being cashed (these typically do not show in the customer’s account in the AML system as they are cashed against the general ledger)

• Increases in electronic wire requests from customers without an AML-confirmed dual-control approval process

• Health supplement or biotech firms that have a large spike in deposits from individuals or offshore companies

• Wealth management advisors, broker-dealers and investment companies receiving several wires, checks or ACHs and leaving the money sitting there or sending the money to a related investment company with similar/same naming convention— For example, ABC Investment Advisors

receives a spike in deposits from various individuals, trusts and small companies with several large wires and checks sent out to ABC Advisory Services, which banks at another institution. This could indicate related investment companies using institutions to layer funds gathered from investors. If outgoing funds are to a large registered investment company, that could decrease the risk. In addition, note if the investment company uses the increased deposits for luxury items or vacations (Ponzi scheme indicators).

Most cities around the world have experi enced a decline in open businesses because of quarantine measures

[ PRACTICAL SOLUTIONS ]

Step #3: Address the issues of a decentralized sanctions process

Global sanctioning parties—such as the U.S. Treasury Department’s Office of Foreign Assets Control, the U.K.’s Office of Financial Sanctions Implementation and the Australian Sanctions Office—have continued to add entities, individuals and activity to their sanctions lists. This indicates that financial crime, money laundering, drug trafficking, human trafficking and terrorist financing are still happening, even in the midst of a global crisis.

While most institutions, even the large ones, have a decentralized approach to screening for sanctions, there are most likely gaps in perceived importance. For example, the wire department is typically responsible for dispositioning sanctions matches that are a product of their wire platform. If sanctions were not listed as a high priority under the wire department’s BCP, then the appropriate attention would not be given to assessing sanctions risk. This may impact the number of employees available to disposition sanctions matches and it may drive those decentralized areas to change the matching thresholds without the AMLO’s approval or knowledge. AML professionals must be aware of what these decentralized teams are doing right now. It is essential to keep close coordination

and regular communication with department heads (wire, deposit operations, wealth management, branches, lending, etc.) so there is full transparency on staffing, timing or matching thresholds. These decisions should not be made without AML or sanctions management knowledge or approval.

A tangential, but related, risk lies within the third-party companies that provide sanctions screening processes for an institution. For example, most institutions use various third-party systems that are maintained by various companies. Are these institutions reaching out to ensure those third-party companies are updating their sanctions lists on a timely basis? Some companies that provide sanctions lists are not regulated FIs so they may not have a BCP in place that requires timely updates. Take some time to make sure that vendors have updated accordingly.

AFC after pandemic (A.P.)

While the end is a big unknown at this time, preparing for life A.P. is just as important as dealing with the pandemic now. Apply what has been learned during this time and put that into a plan for returning to business as usual.

[ JUNE–AUGUST 2020 ]46

[ PRACTICAL SOLUTIONS ]

[ JUNE–AUGUST 2020 ] 47

Some suggestions for the right prescription to move forward include the following:

• Leverage the risk-based approach to identify which processes should be prioritized

• Identify processes that were too time-consuming and not productive B.P., and permanently implement the more effective process that was identified D.P.

• Adjust resources to line up with an inevitable “new normal” as typologies identified D.P. may need to be in place for a while

• Collect metrics for compelling staffing analyses to present to executive management that highlight how AFC resources have been impacted by the pandemic

• Continue to stay tuned to law enforcement bodies that almost daily publish updates for trends regarding financial crime

• Finally, ensure that for every change, the appropriate documentation exists

Do not get caught in another B.P., prepare for a D.P. and see you A.P.!

Sarah Beth Felix, CAMS, MFS, president, Palmera Consulting, Austin, TX, USA, [email protected]

Lauren Kohr, CAMS-FCI, senior vice president, chief risk officer, Old Dominion National Bank, Tysons Corner, VA, USA, [email protected]

Angel Nguyen Swift, CAMS, president, ASCollaborations, LLC; founder and executive director, Stand Together Against Trafficking (STAT), New York, NY, USA, [email protected]

1 “Guidance for a Risk-Based Approach,” Financial Action Task Force, October 2014, http://www.fatf-gafi.org/media/fatf/documents/reports/Risk-Based-Approach-Banking-Sector.pdf

2 For fraud scams, see “FBI Urges Vigilance During COVID-19 Pandemic,” FBI, https://www.fbi.gov/coronavirus. For the purposes of this article, the focus will be on red flags pertaining to the transaction-based and customer-based red flags relevant to ML/TF.

B.P.Before pandemic

D.P.During pandemic

A.P.After pandemic

WEEKS 1-3 WEEKS 4-? SOON!

• SWAT mode on: Invoke BCP/DRP with appropriate approvals and communication

• Contact all employees to ensure employees are safe

• Deploy remote work environments

• Focus on information security

• Ensure employees have access to tools to do their jobs

• Troubleshoot initial issues to ensure bare minimum requirements are met

• Conduct initial assessment of AML and sanctions priorities

• Define necessary metrics to track progress

• Continue to troubleshoot all technical and operational issues

• Do a deeper assessment of AML and sanctions processes, identify gaps in coverage between BCP/DRP

• Document and implement strategy to ensure risk-based coverage—screening thresholds, TM scenarios, desktop procedures, metrics

• Incorporate real-time intelligence by local, national and international governments

• Identify additional actions based on industry collaboration

• Create reversion strategy to “new normal”

• Start implementing reversion strategy to new normal

• Assess all changes made D.P. to determine whether reversion is appropriate

• Document and present any permanent changes through change management process

• Conduct full post-mortem analysis leveraging metrics collected

• Formally incorporate AML and sanctions-specific actions into BCP/DRP

[ JUNE–AUGUST 2020 ]48

The world of U.S. economic and trade sanctions has never been more volatile and uncertain than it was in the 2010s. From the “new” sectoral sanctions that targeted globally connected Russian conglomerates in 2014, to the 2016 establishment of the

Joint Comprehensive Plan of Action (JCPOA) commonly known as the Iran nuclear deal, to the U.S. designating the world’s second-largest aluminum producer as a Specially Designated National (SDN) in 2018 and its unilateral withdrawal from the JCPOA in the same year, the risks sanctions compliance professionals (SCPs) have grappled with have been challenging to say the least. In early 2020, tensions between the U.S. and Iran rose to a new high. The U.S. assassinated an Iranian major general and head of Iran’s elite paramilitary force, and subse-quently issued new secondary sanctions targeting additional sectors of Iran’s economy as a continuation of its maximum pressure campaign. Thus, economic and trade sanctions will continue to be a prominent foreign policy tool in the new decade. The following are strategies SCPs can focus on to keep up with the sanctions environment.

Question the norm of regulatory expectations and “market practice”In 2019, a record was set by the Office of Foreign Assets Control (OFAC) for the decade: 26 settlements totaling approximately $1.3 billion.1 Considering that the second highest amount, approximately $1.2 billion, was recorded in 2014—which included the landmark BNP Paribas settlement that was almost 80% of the total settlements amount—it is clear there has been a

Four sanctions strategies for the new decade

significant increase in OFAC sanctions enforcement. There have also been more enforcement actions against nonfinancial sector firms for sanctions violations.2 Sanctions enforcement actions usually focused on banks willfully removing sensitive information from wire payments, causing their U.S. correspondent banks to breach U.S. sanctions.

Therefore, SCPs must keep abreast of the regulatory expectations on future sanctions controls as well as acceptable industry norms or market practices inferred from such enforcement actions, and calibrate their compliance programs and advisory accordingly. Since September 2017, OFAC began elaborating on the specific risks its enforcement actions highlight, the practices to manage these risks, and identifying

[ PRACTICAL SOLUTIONS ]

[ JUNE–AUGUST 2020 ] 49

sanctions risks and compliance obliga-tions, considering that aviation industry standards for sanctions compliance were not expected to be comparable to that of the financial services industry. However, the regulatory bar has risen. OFAC expected Apollo to have processes in place to monitor its lessee’s compliance to the terms and sanctions prohibition clauses stated in the lease agreements.

With the increase in enforcement, SCPs should also consider professional legal opinions, be it from in-house or external counsel, as a secondary check on the SCP’s assessment of compliance with regulations, with a particular focus on whether any established market practice can withstand regulatory scrutiny and enforcement. Corporate entities should comply with the “spirit of the law,” but the “letter of the law” is equally important. This is especially true for U.S. primary sanctions where OFAC’s civil enforcement authority applies on a strict liability basis.

Consider the now largely revoked Myanmar sanctions. In 2013, compre-hensive restrictions against U.S. persons providing financial services to Myanmar were removed as Myanmar held elections and made democratic political reforms. In addition, general licenses were issued to allow U.S. dealings with Myanmar’s major banks that were on the SDN list, which owned most bank accounts operated by the Burmese people. However, firms that wanted to trade with Myanmar or finance such trades continued to face challenges because the bulk of Myanmar’s import/export trade took place via a port

operated by an SDN’s company, and there was no general license authorizing dealings with that SDN.

From a policy perspective, the U.S. administration wanted to support Myanmar’s economic growth to induce continued political reform efforts and had no intentions of restricting trade with Myanmar considering that the sanctions program never had a comprehensive trade embargo component. Moreover, it was arguable whether trades between two commercial parties via the port would materially confer benefit to the SDN that owned the company operating the port. Despite the above consider-ations, the payments going through the U.S. financial system concerning trades of goods via that port, which would entail payment of port charges, were prohibited by the letter of the law. In December 2015, OFAC—recognizing the challenges the restrictions posed in enabling the previously stated foreign policy objec-tives—issued General License 20 which enabled U.S. persons to conduct transactions that were “ordinarily incident” to exportations to or from Myanmar of goods, technology or nonfinancial services. In today’s enforcement climate, the risks of not getting the letter of the law right would be even higher.

Reconsider regulatory monitoring and de-riskingToday’s sanctions are much more complex in design compared to five or six years ago. Gone are the days when SCPs simply had to deal with comprehensive embargo restrictions against certain countries and screen for blacklisted persons to comply with list-based sanctions. For one, there has been popular use of sectoral-style sanctions (which policymakers view as “smart sanctions” as they can zero-in on specific activities of targeted entities and limit unintended impact although they are more challenging for the industry to implement). Moreover, sanctions are

[ PRACTICAL SOLUTIONS ]

associated learning points for SCPs. In May 2019, OFAC published, “A Framework for OFAC Compliance Commitments,”3 which articulates the essential compo-nents of a sanctions compliance program and how these would be considered when both evaluating sanctions violations and resolving investigations that result in settlements. SCPs should benchmark this against their institution’s compliance programs as appropriate.

Consider the enforcement on Apollo Aviation Group, LLC (Apollo) in November 2019. Apollo had leased aircraft engines to a company, which subleased them to another company, and that company installed them on an aircraft leased to an SDN airline company.4 Many would argue that Apollo had done all in its capacity and acted in good faith in managing its

Corporate entities should comply with the “spirit of the law,” but the “letter of the law” is equally important

[ JUNE–AUGUST 2020 ]50

prevalently accompanied by detailed subsidiary legislature, which SCPs have to analyze and monitor separately. Finally, sanctions regulations now change at a tremendously increased pace.

Due to these factors, SCPs must strategize how to monitor such ever-changing and complex sanctions regulations and how to turn these regulations into easily understood and actionable advice for their institutions in a sustainable manner. For example, regulatory blacklists frequently designate and delist entities and often apply to entities owned or controlled by blacklisted entities, even if these entities themselves are not actually listed. Therefore, investments should be made in automating the tracking, refreshing and loading of blacklists for screening, and in list feeds from vendors that research and collect intelligence on undesignated entities with sanction-adverse media reports and securities issued by sanctioned parties. For smaller-sized institutions without dedicated sanctions policy personnel to monitor regulatory changes, SCPs can leverage client bulletins issued by law firms, which frequently analyze the latest sanctions regulations.

In the era of smart sanctions and prolific use of general licenses to control the impact of preceding sanctions granularly, no entity or country is too big to sanction. Therefore, SCPs must also carefully assess the potential impact their institutions’ businesses could face by taking a rough, inexact de-risking approach. The costs of doing business and costs of forgoing business have both risen significantly in today’s environment; thus, the challenge will be for SCPs to assess and recommend a proper balance and risk appetite for the institutions they serve.

Increase cross-industry collaborationAs previously mentioned, there has been more active enforcement on nonfinancial sector firms for sanctions violations. Correspondingly, there has been more OFAC outreach and guidance5 to nonfinancial service industries. While the risks have generally increased for more industries and players, this has also fostered a compliance environment where there are more opportunities for synergies across industries. As general sanctions compliance awareness and standards increase, SCPs across different industries, firms and institutions can collaborate more and pool knowledge to increase effective risk management.

For instance, petroleum trade involves various players from commodity trading firms, energy companies, banks financing the trades and intermediating payments, shipping companies that provide vessels for charter and transporting the goods, and so on. Traditionally, each player will do its own monitoring and due diligence for sanctions compliance. For instance, the banks financing the trades would obtain information on the buyers and sellers and conduct sanctions screening. The banks may also monitor movement of vessels involved in transporting the goods. Likewise, the commodity and trading company, which is the buyer or seller, would complete its own screenings and monitoring on its counterparty, which are shipping companies and vessels engaged to move the cargoes. Imagine if the SCPs in these firms could share and exchange information from their respective due diligence efforts for

[ PRACTICAL SOLUTIONS ]

risk management purposes or even cross-leverage each other’s monitoring efforts. The cost savings and efficiencies derived from such shared monitoring could be tremendous.

However, this is easier said than done and that reality remains in the distant future. Issues with existing data privacy and information-sharing restrictions, as well as regulatory obligations for individual monitoring and accountability for compliance, need to be addressed. In addition, collaboration initiatives and channels would probably have to be established at a more macro level, such as between regulators of respective industries and business bodies, for this to take off in scale. However, SCPs can start small by establishing their own individual networks with counterparts from other industries via networking events, compliance workshops and forums, or via existing business partners where there is an established and trusted relationship.

Look beyond screening and leverage technologyAs the usage and intensity of sanctions increases, targeted criminals and illicit actors will also evolve and innovate to counter sanctions effectiveness. Correspondingly, SCPs will need to devote more time and resources to understanding the latest typologies for sanctions evasion and design institutional controls to detect them. In an environment where compliance resources are always limited, SCPs would need to prioritize higher yield risk management activities. For example, rather than spending significant time and effort assessing and approving risks for a listed company that discloses an Iranian project contributing to 0.5% of its bottom line in its annual report, SCPs should divert more resources to risks flying under the radar. This could include transactions of companies exhibiting shell-like characteristics in high-risk jurisdictions known to be hotbeds for companies trading on behalf of Iranian companies.

SCPs will need to devote more time and resources to understanding the latest typologies for sanctions evasion and design institutional controls to detect them

[ JUNE–AUGUST 2020 ] 51

[ PRACTICAL SOLUTIONS ]

To achieve the above, SCPs also need to look beyond screening. While screening will always be an important and fundamental control in sanctions risk management, its effectiveness is limited for detecting under the radar sanctions evasion risks. Instead, SCPs will need to consider a more analytical form of controls, which in some cases may only be performed on a post-transaction basis, to mitigate such risks. As it is not possible to do an in-depth review for all transactions, a bank’s SCP may consider performing research and analytics of public and institution data to pick out red flag indicators that can then be used to select and prioritize transac-tions for enhanced review.

To keep up with prevailing typologies6 and design effective controls to counter such typologies, SCPs may need to develop cross-disciplinary financial crime skillsets. For instance, the usage of shell and front companies as well as the obfuscation of goods are also typologies used for money laundering/tax evasion and trade-based money laundering/proliferation financing respectively. Developing broader skillsets will enable SCPs to appreciate such typologies and be aware of institutional processes or controls they can cross-leverage to mitigate risks.

In addition, SCPs will need to leverage technology to automate or streamline operational and time-intensive tasks. That way, resources can be freed up for more value-adding analytical and judgment-based review. For example, technologies to help reduce screening false positives have been available in the market for many years and these offerings continue to be enhanced on an ongoing basis. Using artificial intelligence to perform simple discounting of false positives is also gaining popularity.

Technology can also help increase the scale of implementation of analytical review so that more risk can be covered. An example would be the analysis of vessel voyage routes. While there are databases that can provide information and reports on vessel voyage, the efforts involved can be substantial when there are multiple vessels to monitor, and the monitoring period required for the vessels also differs across transactions. Technology that can provide automated tracking and ping on multiple vessels based on user-set parameters, as well as provide graphical visualization of vessel routes and automatic identification system signals, will enable SCPs to focus on analyzing output of data and on risk decision making.

ConclusionIn the new decade, sanctions will likely continue to be a prominent fixture in the U.S.’ foreign policy toolkit and there are certain strategies that SCPs can undertake to stay on top of their game. SCPs should constantly question what are the regulatory expecta-tions and acceptable market practices in this extremely dynamic environment, rethink how they can monitor regulatory changes sustainably and carefully assess de-risking strategies as sanctions grow in scale and complexity. Greater cross-industry collaboration and the effective use of technologies will also help SCPs become more effective.

Kelvin Kairong Toh, CAMS, head of FCC sanctions, HSBC Singapore, Singapore

The views expressed are personal and do not represent the views of any of the author’s affiliated institutions.

1 “Civil Penalties and Enforcement Information,” U.S. Department of the Treasury, https://www.treasury.gov/resource-center/sanctions/CivPen/Pages/civpen-index2.aspx

2 In 2019, there were 16 out of 26 settlements that were with nonfinancial services firms, although in terms of monetary amounts, settlements with financial services firms still accounted for 99% of the penalties.

3 “Publication of ‘A Framework for OFAC Compliance Commitments,’” U.S. Department of the Treasury, https://www.treasury.gov/resource-center/sanctions/OFAC-Enforcement/Pages/20190502_33.aspx

4 “Enforcement Information for November 7, 2019,” U.S. Department of the Treasury, https://www.treasury.gov/resource-center/sanctions/CivPen/Documents/20191107_apollo.pdf. Apollo had included relevant sanctions prohibition clauses in its lease agreements with the first company. It also self-discovered the usage of the engines on aircraft operating in sanctioned country territory through review of engine records post-expiry of the earlier engine leases, where they undertook corrective action to ensure that remaining engines still on lease to the first company were not used in a similar fashion. No Apollo personnel had knowledge of the sanctioned nexus prior to that.

5 “Iran Sanctions,” U.S. Department of the Treasury, https://www.treasury.gov/resource-center/sanctions/Programs/Pages/iran.aspx. OFAC issued advisories to the civil aviation industry and maritime petroleum shipping community on sanctions evasion techniques used by Iran in 2019.

6 Analysis reports from strategic think tanks are also a good reference.

T H R E E C H E E R S

F O R 10 Y E A R S !

[ JUNE–AUGUST 2020 ]52

[ INTERVIEW ]

1 0 T H L A W E N F O R C E M E N T E D I T I O N

[ JUNE–AUGUST 2020 ] 53

[ INTERVIEW ]

SERGEANT LEPA JANKOVIC, CAMS

STEVE GURDAK, CAMS

RAYMOND VILLANUEVAD VILL

RRRAAAAAARRAYYYYYYYYYYAAAAAAA MMMMMMMMMMMMMOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOONNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNDDDDDDDDDDDDDDDDDDDDDDDDDDDD VVVVVVVVVVVVVVVVIIIIIIIIIILLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLAAAAAAAAAAAAAAAAAAAAAAANNNNNNNNUUUUUUEEEVVVVAAAAVVVVVVV

STACEY IVIE

DENNIS M. LORMEL, CAMS

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ]54

Financial crime compliance professionals know that law enforcement (LE) plays a vital role in investigating and capturing financial criminals. Ten years ago, ACAMS Today set out to honor

LE in a special way—by dedicating an issue to this community. Thus, every June-August issue of ACAMS Today covers the many aspects of financial crime LE touches.

To celebrate the 10th LE edition, ACAMS Today reached out to the following five influential LE figures to discuss the LE landscape of the past decade, how to improve public-private partnerships and more:

• Steve Gurdak, CAMS, group supervisor for the Washington Baltimore High Intensity Drug Trafficking Area’s (HIDTA) Northern Virginia Financial Initiative (NVFI) and faculty member at George Mason University

• Stacey Ivie, detective for the Alexandria Police Department and task force officer for the Washington Baltimore HIDTA’s NVFI

• Sergeant Lepa Jankovic, CAMS, team leader for the Royal Canadian Mountain Police anti-money laundering (AML) unit

• Dennis M. Lormel, CAMS, founder and president of DML Associates, LLC. and former FBI agent of 28 years

• Raymond Villanueva, special agent in charge for Homeland Security Investigations (HSI) in Washington, D.C.

ACAMS Today: How has the LE field changed in the last decade?

Steve Gurdak: There is little question that technology has changed a lot of things. From residences to businesses, there are few industries where our activities are not being tracked or documented by some type of video or other electronic verification. In the LE field, from the routine patrol officers to veteran detectives, this development redefines investigative practices and schemes. Finding a balance of what can be done and what resources are available to do it is a challenge that is constantly evolving and changing.

Stacey Ivie: With the rapid evolution of digital currencies and electronic financial transactions as well as the emerging criminal trends associated with this progress, the LE field is in a constant state of “catch up.” Fiat currency- related crimes have designated proven investigative methods that address such crimes and satisfy the elements of the laws on local, state and federal levels. However, non-fiat currency-related crimes do not necessarily allow an investigative model that can be replicated across the board and the interpretation and treatment of these crimes currently differs between the two basic levels of the U.S. legal system.

Lepa Jankovic: The industry has seen an increased use of technology, which has moved front-line policing in the direction of online policing.

Dennis M. Lormel: The continued evolution of technology has caused the continued evolution of LE in two dimensions. Technology has enabled criminals to exploit the internet through the full gamut of cybercrimes. Criminals have taken advantage of the speed and sense of anonymity afforded by the internet. They have also taken advantage of social media platforms to identify and target potential victims. At many ACAMS events where there are LE panels, LE representatives will state that their biggest challenge is anything cyber-related. Conversely, technology affords LE great investigative tools. Many search engines and analytical capabilities greatly facilitate LE investigations. Likewise, social media has been a tremendous asset for investigations, especially in active shooter and terrorist incidents such as the Boston Marathon bombing.

Raymond Villanueva: This is an interesting question and a topic of ongoing discussion in our profession. One of the most significant changes is certainly the fast and constant evolution of technology. This environment requires LE officers to learn new investigative techniques, including information technology (IT) proficiency and awareness, to keep investigators ahead of emerging trends. Back in 2010, we were talking about IT changing the LE landscape. Since then, I believe that LE has adapted well to these changes

and appreciates these emerging technologies.

As far as the profession itself, these IT changes continue to make crime

borderless. There has been a growing need to collaborate and expedi-tiously share information with key partners all over the world. What looks like a local crime today can turn regional, national and international in just a matter of

seconds.

Lastly, and perhaps one of the greatest positive changes, this

environment has given LE the space to innovate. LE is dynamic; every case is

different and every case requires a different set of tools, unique at times, to solve the paradigm. In an effort to be as timely and responsive as possible, LE agencies are finding and creating new solutions leading to innovative ways of fighting crime and supporting investigators in addressing known or emerging vulnerabil-ities. To that end, HSI is at the forefront, giving some special agents with unique skillsets the freedom to experiment and build in-house IT tools to address different problem sets via the HSI Innovation Laboratory.

Social media has been a tremendous asset for

investigations

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ] 55

AT: From your perspective, what will be the main challenge financial crime compliance professionals will face this year?

SG: Reaction time. The tech world has been very successful in fulfilling legitimate businesses’ quest to move money more rapidly. However, the illegitimate world has always exploited this tendency to further their money laundering and fraud schemes. In addition, existing and traditional filing deadlines or cumbersome compliance decision processes will fall behind in addressing many AML and fraud concerns. Therefore, the 9-to-5 compliance model will also require a 24/7 rapid response component.

SI: Given that digital currencies and electronic transactions are intangible, fluid, rapid and oftentimes international, LE will need to collaborate early and often with financial institutions (FIs) to be able to intervene, seize and/or execute an arrest in a prompt fashion. Failure to do so can contribute to an increase in victimization and criminal statistics.

LJ: Bridging the gap between LE and the financial sector while managing compliance and privacy requirements is not only a challenge but a necessity. To fight financial crime, stakeholders need to work together in real time. It is not enough to identify suspicious transactions. Once there is a coordinated effort, compliance professionals should benefit from the authorities’ ability to investigate. It’s important to find support for leaders in the industry—such as Stuart Davis, global head, financial crimes risk management at Scotiabank—who are working on bridging this gap. It requires participation from partner agencies and legislative representatives.

DML: If it were not for the coronavirus pandemic, I would have opined that cyber fraud would be the greatest challenge. Unfortunately, the pandemic has become our greatest domestic and international challenge from both a health perspective and a financial crime perspective. Hopefully, we will get out in front of health issues and this will be a short-term health crisis. Regrettably, there will be significant long-term financial crime consequences as a result. In the early stages of this crisis, we were inundated with a variety of fraud schemes adapted to the pandemic. Schemes ranged from fake cures, fake charities, counterfeit treatments and equipment, to email phishing schemes. As bad as the myriad of these types of fraud schemes are, they pale in comparison to the tidal wave of fraud we will be drowned with when the $2 trillion relief package trickles down to the public and to those who truly need the relief assistance. I fear that billions of dollars will be siphoned off by fraudsters circumventing any vestige of controls to score an easy illicit payday. This is going to be a major crime problem, worse than what we experienced in 2008 when Congress passed the Troubled Assets Relief Program (TARP), the $700 billion bank bailout from the financial crisis.

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ]56

RV: One of the top challenges all AML processionals will continue to face is information sharing. With the broader access to cyber platforms, money laundering methods that used to take weeks can now be performed in seconds, including interna-tional transactions. Therefore, there is a need to develop innovative solutions for sharing financial information across international boundaries faster and more efficiently. This, of course, must include enabling new legislation and processes beyond what we have today.

AT: What can financial crime compliance professionals do to improve partnerships at both the national and international level?

SG: Take initiative and reach out to LE more often. My, and may I reiterate my, experiences have been that while an FI’s AML compliance sector is a significant element in those institutions, the comparative sector of overall LE dedicated to this sector could be greater.

Compliance professionals should not be timid about approaching LE and informing them of the extensive efforts put into AML for their benefit. LE would care about more AML and suspicious activity report (SAR) cases if it was properly explained why such cases merit their attention. If you have such a case, do not simply file without any follow-through.

SI: Under 12 CFR § 208.62 (d), the code specifies: “In situations involving violations requiring immediate attention, such as when a reportable violation is on-going, the financial institution shall immediately notify, by telephone, an appropriate law enforcement authority and the [Office of the Comptroller of the Currency] Board in addition to filing a timely SAR.” When ongoing reportable violations are concurrently reported to the appropriate LE authority, this public-private collaboration increases the odds of disrupting and/or dismantling criminal activity. This proactive alliance is not confined to U.S. borders and it can—and more importantly should—be expanded to our international partners.

LJ: The financial industry should invest in resources for identifying financial crime in order to improve coordinated efforts with LE and achieve greater outcomes. Building a framework that would optimize the end use of SARs would ensure that FIs’ efforts focus on LE’s strategic priorities. An enhanced SAR framework, which includes investigation- specific public-private partnerships, would allow stakeholders to work more effectively in identifying financial intelligence that moves criminal investigations forward.

DML: I have been a proponent for partnerships dating back to when I first joined the FBI in 1976. The key to developing and maintaining partnerships is understanding. You have to understand the perspective of your prospective partner. For example, my perspective as an LE officer was to build a prosecutable case. The perspective of compliance profes-sionals is to protect the integrity of their institutions. Sometimes those perspectives do not align. By understanding the perspective of your partner, you can avoid potential conflicts and identify a middle ground that has a good case scenario for each partner, thus developing a win-win relationship. This positions you to establish meaningful and sustainable partnerships. There is no better example of this model than the post-9/11 partnerships developed by the governmental interagency community and the private

sector. This is the same model we will require to fight the long-term corona-virus fraud problems.

RV: We need to understand each other’s legal frameworks and know whom the AML key stakeholders are in each region of the world to

ensure we are engaging with the competent authorities that have jurisdiction over the matter at hand. The more we understand our distinct roles within the AML continuum, the better position we will be in to manage and mitigate risk for our FIs, have proper oversight roles as regulators, and investigate and prosecute any criminal allegations as a result of these joint efforts. I would ask

everyone to lean forward and to engage proactively with their key stakeholders to learn about potential partnering opportunities,

unique programs and legal mechanisms available with keen emphasis on how to leverage those to combat criminal networks. To that end, HSI

developed an aggressive outreach and partnering initiative known as the Cornerstone Program. Cornerstone is the primary outreach mechanism for HSI’s

financial investigations equities. HSI builds partnerships by sharing LE typologies and methods with the businesses and financial entities that manage the systems terrorists and criminal organizations seek to exploit. HSI subject-matter experts are designated as field Cornerstone representatives to provide training to the private sector and AML stakeholders on how to identify and prevent exploitation by criminal organizations.

AT: What is the most unique case you have worked on?

SG: There always seem to be some unique characters when you follow the money. I’ve profiled a number of them in the articles I’ve written for ACAMS Today over the years.

One that was fascinating to me was a genuine money hoarder, a true miser. When we went to talk to him about his suspicious cash deposits, he was living in squalor in one room in a dilapidated rooming house. The dust on things in the room was decades thick. He had an unwashed and unkempt homeless-like appearance, but otherwise was very lucid.

As it turned out, he had a net worth exceeding $30 million and the rooming house was just one of over 40 rental properties he owned. Although he held a master’s degree in economics, his onset of obsessive compulsive disorder that began manifesting about 20 years prior led him to save and hoard money. As part of this disorder, he never considered spending any of the money on himself and he never considered paying taxes on any of

Take initiative and reach out to LE

more often

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ] 57

the money. He agreed to receive psychological aid as part of the resulting plea agreement. Although not part of the plea, he also donated a lot of his money to charity.

SI: I had the privilege to collaborate with local, federal and international LE agencies as well as private sector companies to charge a six-count criminal information successively (access device fraud, aggravated identity theft, wire fraud, etc.) against a perpetrator. The scheme included obtaining fraudulent credit cards, stolen personal identifying information, a franchise investment scam, false contract with a foreign government, improper national security access and more. It truly was a “catch me if you can” experience with a Hollywood ending.

LJ: In 2010, I had the opportunity to lead an international human trafficking investigation named Project OPAPA that identified dozens of male victims exploited in the labor field. While faced with challenges in moving this case forward, I worked with my crown prosecutor and created a strategy to conduct the investigation as a fraud case. Documents and bank records opened by the traffickers for the victims became the evidence of the victims’ exploitation. The massive fraud scheme enacted by the criminal organization against Canadian FIs and generous social services became a focal point of this investigation, which led to convictions of organized crime for the purposes of human trafficking and fraud. This investigation was my first insight into financial crime playing an integral role in a criminal investigation. It spoke volumes to the old saying, “follow the money.”

DML: During my career, I was blessed to have been in positions where I worked a number of memorable cases ranging from the Bank of Credit and Commerce International (BCCI) bank failure, to congressional and judicial corruption, to child abduction cases. Many of those cases were unique and will be remembered fondly. The most unique and important case I partici-pated in was the investigation of the 9/11 terrorist attacks. On 9/11, I was chief of the FBI’s Financial Crimes Program. In the immediate aftermath of the attacks, I had the privilege of being in the unique position of developing and leading the financial investigative plan for the 9/11 investigation. The plan was a two-pronged approach to the broader terrorist financing problem. The first prong was the short-term goal of identifying the financing for the 9/11 attacks. The second prong was the long-term goal of establishing a template for future terrorist financing investigations. The most rewarding and memorable aspect of this experience for me was having had the honor of working alongside the extremely dedicated agents and analysts who successfully implemented our two-pronged plan.

RV: As a 27-year-LE veteran at the state and federal level, I have worked many cases as a working agent, supervisor and senior manager. Many of these cases really marked my life; they ranged from domestic disputes, child exploitation, narcotics, organized and transnational crime, and certainly money laundering cases. However, something that drove the point of changing environments home for me was a case where we were targeting a high-scale drug dealer that was heavily conducting business via the dark web. As an older LE officer, I had envisioned this individual to be a ruthless trafficker, very much like a cartel boss. I thought he was making lots of money selling narcotics, laundering his proceeds in many ways, posing challenges to the entire AML community and then using the laundered proceeds to acquire goods and services, like a new Pablo Escobar. To my surprise, we were targeting a very sophisticated drug dealer and money launderer, but unlike my imagined cartel boss, he was a very young kid working and living out of his parents’ home; there was nothing ruthless about him. However, he was an extremely smart and IT-savvy individual that used his talents for ill gain. While his is not the only one of these cases we have seen, it really did demonstrate how much the LE environment has changed. This individual barely had any contact with other people and he did not conduct financial transactions in what we call the traditional way.

AT: Could you please share your favorite quote?

SG: When you investigate the financial side of crime, you learn Bob Dylan was on point when he said, “Money doesn’t talk, it swears!”

SI: I do not know who coined the following phrase but I could not agree more with it: “10% of the people do 90% of the work.”

LJ: One quote that resonates with me, particularly in terms of my field, is “online is the new front line.”

DML: “It’s easy to criticize but hard to distinguish.” I wrote that quote in an article supporting a good friend who was unjustly criticized by the media. What struck me was that those who criticized were good at criticizing and did little to distinguish [themselves]. On the other hand, my friend quietly distinguished himself every day without criticizing anyone. I use this quote frequently when I conduct training sessions. My thanks to everyone who distinguishes.

RV: As a kid growing up in a blue-collar, hard-working family, my dad always told me, “You can be anything you want to be in life, just remember that if you want to flip pizza, then work hard and own the pizzeria.” There is nothing wrong with flipping pizza; it was and still is my favorite food.

What my dad meant with that quote is that it does not matter where you are in your life or in your career. Just be the best, own the moment and be proud of your work; the pizzeria will be yours.

Interviewed by: Stephanie Trejos, CAMS, associate editor, Miami, FL, USA, [email protected]

Be the best, own the moment and be proud of your work

[ INTERVIEW ]

John Byrne, CAMS: Let’s stay together

A CAMS Today asked John Byrne, CAMS to discuss 10 years of the ACAMS Today Law Enforcement (LE) edition,

successful public-private partnerships, and more. Byrne is vice chairman and member of the board of directors of AML RightSource. He is an ACAMS advisory board member and was formerly the executive vice president of ACAMS. He is also an adjunct professor at George Mason University’s Schar School of Policy and Government.

[ JUNE–AUGUST 2020 ]58

[ INTERVIEW ]

[ JUNE–AUGUST 2020 ] 59

Byrne is an internationally known regulatory and legislative attorney, and one of the leading anti-money laundering (AML) community voices for over 35 years. He has experience in a vast array of financial service-related issues, with particular expertise in regulatory oversight, policy and governance, AML, privacy and terrorist financing. He has written hundreds of articles and blogs on AML, financial crime and privacy; represented the financial sector in this area before the U.S. Congress, state legislatures and international bodies such as the Financial Action Task Force; and appeared on CNN, Good Morning America, the Today Show, and many other media outlets in the U.S. and abroad.

Byrne has received numerous awards, including the Director’s Medal for Exceptional Service from the U.S. Treasury Department’s Financial Crimes Enforcement Network; the American Bankers Association’s Distinguished Service Award for his career work in the compliance field; as well as several awards for writing columns and blogs and for his podcast, “AML Now” (which has become “AML Conversations”). In

addition, Byrne was recognized with the ACAMS Lifetime Service Award in September 2017.

ACAMS Today: How did the ACAMS Today LE edition come to fruition?

John Byrne: One of the main reasons Karla Monterrosa-Yancey and I started ACAMS Today’s Law Enforcement (LE) edition was our shared view of the need to recognize the key partners in our community—state, local, federal and international LE. We all know that AML and financial crime prevention need commu-nication, collaboration and cooperation to succeed and this success is only possible through partnerships. Partnership requires sharing information, strategies and missions, and in AML that translates into getting data, trends and best practices to one another as we attack the movement of illicit funds through the economy.

After more than 30 years in this unique area of law, regulation and policy, I know the need for working in tandem is stronger than ever.

AT: What are some notable examples of successful public-private partnerships?

We all know that AML and financial crime prevention need communication, collaboration and cooperation to succeed and this success is only possible through partnerships

JB: Next year will be the 20th anniversary of 9/11 and I will leave to others who can be much more articulate about the impact of that devastating morning. For me, I remember the immediate response of bankers and LE officials as they compared information on those horrific attacks and their compelling collabo-ration that changed how related data would be assessed forever. The bankers simply asked their partners, “What do you need from us?” and LE shared trends and typologies to improve the AML and counter-terrorist financing infrastructure. No one complained or said it was too difficult because the goal was clear.

It should also be noted that the financial sector worked closely with Congress as they were rapidly passing the USA PATRIOT Act, fully supportive of new tools for LE.

In addition, while we accept the premise that the financial sector is now actively involved in detection, identification and investigation of human trafficking, that was not always the case. In one of the clearest examples of a community responding to a societal problem, several AML officials approached us at ACAMS and pointed out that their staffs believed that the overwhelming crime of human trafficking could be tracked if their

[ INTERVIEW ]

institutions could share relevant financial information. We decided, as a group, to bring together analysts from LE and financial institutions and compile red flag indicators to share with the broader AML community. The partnership created then continues to this day in other examples such as the financial sector working side by side with Polaris and other anti-trafficking organizations.

AT: What are some other ways the private sector can partner with LE?

JB: A broader example of partnering is LE’s work in training and outreach. Sure, having an agent participating at an ACAMS or other conference assists the agency, but it gives our community much more than it takes. In fact, any program that does not include an LE representative is not serving the community. The FBI, IRS and U.S. Department of Homeland Security have improved any program I have had the pleasure of being involved in for 30 years. At the local level, there are additional examples where agents would put groups of corporate security officers together and let them know about regional crime trends—an invaluable resource.

AT: Do you have any recommendations for continued public- private partnerships in AML and beyond?

JB: While we already have the strong support of the LE community, it is important that we consider how to improve our relationships. For me, there are some things I have learned along the way that can be helpful in ensuring the value proposition of public-private partnerships.

A local example of partnership is my colleague and active ACAMS member Steve Gurdak, the group supervisor of the Northern Virginia Financial Initiative who manages the suspicious activity report review team in the region. Steve has for many years held monthly meetings with financial crime professionals in and out of government for networking and learning sessions on a whole host of issues. Steve encourages interaction and sharing of contact

information and we all gain from the knowledge exchanged. If you do not already have such a vehicle, getting partners together is a mutual goal that can easily be reached.

In my earlier days of working in the financial crime prevention space, I saw firsthand the partnering that occurred in state banking associations around the country. Seminars, monthly or quarterly events would be held with bankers and LE, and one of the main events would be awards to institution staff that had worked closely with police or other agencies on white-collar cases, as well as agents being recognized by the private sector for their work. These acknowledgements were never trivial but sent a strong message of cooperation that assisted in explaining to senior management the value of these partnerships.

The ACAMS Today LE edition was designed to have the same impact and I hope it has.

Here’s to the next 10 years! Thank you to our partners. Let’s Stay Together! 1

Interviewed by: ACAMS editorial staff, ACAMS, Miami, FL, USA, [email protected]

1 “Let’s Stay Together,” a 1971 song by Al Green that was voted the 60th greatest song of all time by Rolling Stone magazine.

[ JUNE–AUGUST 2020 ]60

Any program that does not include an LE representative is not serving the community

CERTIFIED GLOBALSANCTIONS SPECIALIST (CGSS)An ACAMS certification that equips an organization’sworkforce with a global credential that represents a seriou commitment to compliance with sanctions regulations.

Through July 31, 2020, ACAMS will offer online proctoring for candidates taking their CGSS certification exam via Pearson VUE’s online proctoring system, OnVUE.

Join the 200+ CGSS certified professionals worldwide.

Download the candidate handbook: www.acams.org/cgssOnline proctoring

[ COMPLIANCE ]

Your SARs matterA lingering myth persists that suspicious activity reports

(SARs) are not being properly read or reviewed by law enforcement (LE) and regulators. This is simply not true.

This article will go through the complex journey of an individual SAR after it is prepared and submitted by a financial institution (FI).

The role of FINCEN and bank regulationOnce submitted, an FI’s SAR goes to the Financial Crimes Enforcement Network (FinCEN). The first step is of most impor-tance—each SAR receives a unique 14-digit number known as a document control number (DCN). In this stage, validation of input fields and electronic submission criteria occurs, and the finalized SAR gets a new identity with the freshly minted DCN. The DCN is what regulators and LE will forever acknowledge and use as the submitted FI SAR becomes a part of the FinCEN depository. SARs, along with other government forms like the currency transaction report (CTR), are collected under the authority of the Bank Secrecy Act (BSA).

It is important to note that FinCEN is a relatively small federal government entity with approximately 340 employees.1 FinCEN is responsible for storing BSA information and making it available to LE and regulators. In addition, FinCEN analyzes the BSA data and may provide regulators and/or LE with specialized reports covering important topics and trends. In certain instances, FinCEN provides case support to specific ongoing LE investigations.

FinCEN is highly sensitive to the unique position of banks providing customer information, thus it reviews and monitors those with access to the BSA records and documents. All persons with access

[ JUNE–AUGUST 2020 ]62

FinCEN

[ COMPLIANCE ]

to the data must undergo background checks and FinCEN closely monitors that their data use is for proper, official purposes. In total, over 350 unique LE agencies and regulatory entities2 have sharing agreements to access and review FinCEN data provided by banks.

Regulators also have a significant role in the BSA collection process—ensuring that BSA rules are followed by FIs and that bank filings are made to FinCEN—and they take their responsibility seriously. In fact, statistics from 2019 indicate that more than “1,116,400 SAR filings were made by depository institutions.”3 Although the banking regulator will be looking at different metrics, it is important to note that all bank-filed SARs are subject to routine review by the FI’s respective regulator, which could be the Federal Reserve, Office of the Comptroller of the Currency, National Credit Union Administration or the Federal Depository Insurance Corporation.

[ JUNE–AUGUST 2020 ] 63

Regulators for nondepository institutionsOverall, FinCEN maintains regulatory authority over all BSA filings. In addition to the depository institution regulators mentioned above, there are many other federal, state and perhaps local regulators for nondepository institutions. For example, regulatory oversight for money services businesses (MSBs) is done by the Internal Revenue Service (IRS) in conjunction with various state banking depart-ments. Oversight is necessary for BSA compliance as well as compliance with various state laws and regulations. MSB filings were second only to depository institution filings (see chart on the right).

In terms of the securities industry, the primary securities regulator is the U.S. Securities and Exchange Commission. Futures and some aspects of its derivatives are regulated by the Commodity Futures Trading Commission. The Financial Industry Regulatory Authority (FINRA) is also involved as a self-regulatory organization for securities. It is a nongovernmental organization that regulates member brokerage firms and exchange markets.

For the casino industry, a gaming control board—also called by various names including gambling control board, casino control board, gambling board, and gaming commission—is a government agency charged with regulating casinos and other types of gaming.

In addition, FinCEN delegates authority to the IRS Small Business/Self-Employed Division to examine casinos for compliance with the BSA.

2018 and 2019 SAR stats for FIs2018 2019

Depository institution 977,703 1,116,400

Money services business 873,479 852,925

Other 213,407 215,613

Casino 53,591 51,275

Securities/futures 26,776 33,222

Loan or finance company 21,141 25,925

Housing government sponsored enterprise 2,553 3,106

Insurance company 2,523 2,697

Totals 2,171,173 2,301,163

Source: “SAR Stats,” Financial Crimes Enforcement Network, https://www.fincen.gov/reports/sar-stats (Accessed April 23, 2020).

Regulators LE agencies

SAR review teams

[ COMPLIANCE ]

The SAR review teams and IRS-CIIt is not widely known, but SAR review teams are in place for all 94 U.S. federal judicial districts dispersed across the country to review recent SAR filings constantly. SAR review teams obtain SARs for their local geographical areas on a recurring basis. Most teams utilize the zip code as a primary field designation when retrieving and downloading BSA or FinCEN data. These teams are comprised of various federal, state and local LE agencies working together in unison to uncover criminal leads.

SAR review teams are not sponsored or regulated by any single government agency or entity. Most of the time, a SAR review team will have a representative from the U.S. Attorney’s Office (generally an assistant U.S. attorney) who helps review SARs for possible criminal activity.

The most common federal agency associated with SAR review teams is the IRS Criminal Investigation Division, known as IRS-CI. IRS civil divisions also routinely utilize BSA data such as CTRs, but they do not regularly review FI SAR filings. If an institution is contacted by the IRS regarding a SAR, it is most likely the IRS-CI following up on a SAR prepared by the respective institution and submitted to FinCEN.

This may be surprising to internal BSA and anti-money laundering (AML) teams, but IRS-CI is always interested in meeting with FIs. Each of the 21 IRS-CI field offices have a local public information officer. The IRS public information officer is respon-sible for public outreach and is available to “speak to civic organizations, professional associations, law enforcement organiza-tions, schools, or banks.”4 They can also provide more information and additional points of contact.

An FI may want to reach out to IRS-CI informally, or they may also contact other LE agencies such as the FBI, U.S.

Department of Homeland Security, or state and local LE departments. These LE contacts can provide FI personnel with localized training, examples of how SARs have been used and important legal cases. When thinking of FI employees and continuing education, one should consider reaching out to LE. They may have important and timely topics of pertinence for FIs.

Individual LE agenciesAnother layer of SAR review involves all of the other individual LE agencies and their individual cases. While FIs may not recognize some agencies, be assured they have all read pertinent SARs. In many instances, FIs might be contacted for follow-up documents supporting the SAR. Remember that supporting documen-tation to the original SAR is required by law without the issuance of a subpoena or court-ordered document.5 An FI’s compliance AML unit and/or legal team may become involved at this point, but this is all part of the normal process.

While having LE show up at one’s office may seem like a frightful event, follow-ups with FIs on SAR filings are routine. At this point, the inquiry of the FI will generally be for gathering more information or details to help answer the who, what, where, when, why and how surrounding the reported suspicious event.

This initial LE contact may develop into further investigation or it may not. An FI should not read into this single contact as being a conclusive indicator of a full-blown LE investigation—on the other hand, not having a visit by LE does not mean that an FI’s SAR has been ignored.

It may not be obvious, but formal legal requests are often direct results of SAR filings from FIs. FIs may receive a subpoena or summons for records and these will probably be handled by the legal department. In these instances, be aware that FI AML departments may not be contacted.

SAR searches are made by nearly 9,000 individual usersAs stated earlier, the majority of LE research on SAR and CTR data is completed by LE agencies working in a SAR review team environment or by individual LE agencies working indepen-dently. Research of BSA data collected by FinCEN is conducted in a computer system called FinCEN Query that is a “web-based search engine that has nearly 9,000 federal, state and local law enforcement and regulatory users….”6

In terms of actual data research used by LE and regulators, FinCEN Director Kenneth Blanco stated that LE, FinCEN, regulators and others conduct 7.4 million queries per year on average.7 Now to paraphrase the popular 1950’s rockabilly singer Jerry Lee Lewis—that is a whole lot of searching going on!

Each individual LE inquiry may utilize the SAR data in different ways to develop leads. The searches may be case-specific or they may be made in a proactive format. Alert parameters can be used to capture specific types of SAR filings that meet specific agency missions.

Obviously, a well-defined search using a suspect name and/or social security number will lead to narrow and very specific results. However, a broader search by address may bring up other family members, criminals or potential co-conspirators. Searches of a proactive nature may consider structured data fields in determining true occupations and false occupations. These searches may also consider facts perhaps not shown in the narrative portion of the SAR.

An example of a proactive search might consider persons claiming an occupation such as “student” or “unemployed,” when in fact they may be reported as SAR subjects with thousands or millions of dollars in banking activity. (No one ever stated that criminals were that smart!)

[ JUNE–AUGUST 2020 ]64

[ COMPLIANCE ]

[ JUNE–AUGUST 2020 ] 65

SAR searching by LE is conducted in unlimited ways, which increases the number of times any specific SAR may be reviewed. In an August 2019 speech delivered by Blanco at Casino Essentials’ 12th Annual National Las Vegas AML Conference and Expo, he reported that as much as 24% of IRS investigations involving BSA violations are directly initiated by, or associated with, a BSA report. He also reported that more than 21% of FBI investigations use BSA data, and for some types of crime, like organized crime, it is nearly 60% of FBI investigations.8

Last thoughts—LE is truly grateful for all FI effortsRemember SAR filings are the front-line observations and a source of valuable information. FIs have legal protection under 31 U.S.C. 5318(g)(2)(a)(2) to provide SAR information without fear of recourse from the subjects identified. SAR review teams and all LE are also required to honor this law and are banned from disclosing that a SAR exists or disclosing the name of the FI that filed any SAR. Ironically, this same disclosure law also prevents LE from disclosing the fact that certain successful cases referenced specific SAR filings. However, FinCEN does regularly provide SAR success stories on their website.9

In summary, all SARs are first reviewed when submitted to FinCEN. SAR review is also conducted by regulators. Further extensive SAR review is conducted by SAR review teams who look at their local BSA filings. Lastly, SAR filings are reviewed by individual LE agencies in conjunction with approved LE cases or proactive reviews. Periodic checks of BSA data are made throughout ongoing investigations or regulatory reviews for new or updated filings. This constant interim searching provides even more opportunities for SARs to be utilized.

Not all SARs reviewed by LE result in criminal cases, but they are reviewed. In fact, most of LE’s use of FI-filed SARs is conducted behind the scenes in some LE or regulatory office. According to Stacey Ivie, a SAR review team member from Virginia who recently addressed an audience of bankers, “Please don’t think it goes unaddressed—it does.”10 She continued by saying it is important to develop points of contact among LE and to write the reports so that officials who are not industry experts can understand.11

To reiterate, individual FI SAR filings are important and welcomed by LE. Without the assistance of FIs on the front lines, many crimes would remain unsolved. Maybe it is not stated often enough, but LE values the SAR and respects all of the filing efforts. Keep up the good work!

Erick Malette, CAMS, senior principal consultant, NTT DATA Federal Services, Herndon, VA, USA, [email protected]

The views and opinions expressed herein are those of the author and do not necessarily reflect the views of NTT DATA Federal Services.

1 Financial Crimes Enforcement Network (FinCEN) Financial Intelligence Unit (FIU) Orientation Presentation for international visitors, 2018(?),” Financial Crimes Enforcement Network, June 10, 2019, https://www.governmentattic.org/33docs/FinCEN-FIUintlVisitorOrient_2018.pdf (accessed December 4, 2019).

2 “Prepared Remarks of FinCEN Director Kenneth A. Blanco at Chainanalysis Blockchain Symposium,” Financial Crimes Enforcement Network, November 15, 2019, https://www.fincen.gov/news/speeches/prepared-remarks-fincen-director-kenneth-blanco-chainalysis-blockchain-symposium (accessed December 4, 2019).

3 “SAR Stats,” Financial Crimes Enforcement Network, https://www.fincen.gov/reports/sar-stats

4 “Internal Revenue Service Manual,” Internal Revenue Service, https://www.irs.gov/irm (accessed December 4, 2019). See text at 9.3.2.9.1.

5 “31 CFR 103.18 - Reports by banks of suspicious transactions.” Code of Federal Regulations, https://www.govinfo.gov/app/details/CFR-2010-title31-vol1/CFR-2010-title31-vol1-sec103-18 (accessed December 4, 2019).

6 Financial Crimes Enforcement Network (FinCEN) Financial Intelligence Unit (FIU) Orientation Presentation for international visitors, 2018(?),” Financial Crimes Enforcement Network, June 10, 2019, https://www.governmentattic.org/33docs/FinCEN-FIUintlVisitorOrient_2018.pdf (accessed December 4, 2019).

7 “Prepared Remarks of FinCEN Director Kenneth A. Blanco at Chainanalysis Blockchain Symposium,” Financial Crimes Enforcement Network, November 15, 2019, https://www.fincen.gov/news/speeches/prepared-remarks-fincen-director-kenneth-blanco-chainalysis-blockchain-symposium (accessed December 4, 2019).

8 “Prepared Remarks of FinCEN Director Kenneth A. Blanco, delivered at the 12th Annual Las Vegas Anti-Money Laundering Conference,” Financial Crimes Enforcement Network, https://www.fincen.gov/news/speeches/prepared-remarks-fincen-director-kenneth-blanco-delivered-12th-annual-las-vegas-anti (accessed December 4, 2019).

9 “The Value of FinCEN Data,” Financial Crimes Enforcement Network, https://www.fincen.gov/resources/law-enforcement/case-examples

10 “The Morning Risk Report: EU Moves Closer to Creating U.S.-Style Magnitsky Act,” The Wall Street Journal, December 17, 2019 edition.

11 Ibid.

Without the assistance of FIs on the front lines, many crimes would remain unsolved

[ COMPLIANCE ]

[ JUNE–AUGUST 2020 ]66

Fight finished—For some, yes, for

others, hardly

[ COMPLIANCE ]

[ JUNE–AUGUST 2020 ] 67

In 2019, the Washington Nationals won the World Series in an amazing fashion. They played one game at a time and continued their fight even when their backs were against the wall. Once

they won game seven against the Houston Astros at Minute Maid Park in Houston, Texas and claimed the World Series title, they declared their “fight finished.”

After 30 years of distinguished service, I retired from the Fairfax County Police Department located in the Commonwealth of Virginia on March 21, 2018. Twenty of my 30 years with the Fairfax County Police Department were within the Organized Crime and Narcotics Division. In October 2004, the department created the Special Investigations/Narcotics Money Laundering Unit. This group consisted of four detectives, Detective Shawn M. Monaghan, Detective Eric J. Powers, Detective David J. Baucom, Detective Joseph (Joe) E. Pittman and me as their supervisor.

In 2005, these four detectives attended a money laundering conference in Florida and returned to Virginia with a brochure from ACAMS. In 2006, these detectives and I attended the ACAMS 5th Annual AML & Anti-Financial Crime Conference in Las Vegas, Nevada. After taking a Certified Anti-Money Laundering Specialist (CAMS) prep course, we were transferred to another room to be tested. On September 13, 2006, we were bestowed with the CAMS designation. This feels not that long ago to me, but 14 years have passed since then.

I watched game seven between the Nationals and the Astros as Houston was in the lead 2-0 going into the seventh inning. The Nationals never stopped fighting and it reminded me of my career with all its ups and downs, but significantly more ups, due to the ever-revolving door of the criminal justice system. We would lock up criminals, but they would be released on bond or serve a ridiculous sentence only to return to their life of crime. Yet I would never trade my time as a police officer for anything.

I will never forget the time when I was acting undercover as a hitman when an ex-boyfriend hired me to kill his girlfriend for $3,000. He not only wanted her dead, he wanted her to be gang raped, beaten, then burned alive. He also wanted this done while he watched. Once he provided enough information, he was immedi-ately arrested. Although he was only sentenced to five years for his crime, I can only imagine if this person had hired a real hitman. The job was rewarding when it saved a life.

When the Nationals were crowned the 2019 World Series champions, they told the world their fight was finished. Prior to becoming a police officer, I served in the U.S. Marine Corps and to this day I am a firm believer in the expression, once a marine, always a marine. The same can be said for law enforcement (LE). Once a cop, always a cop. This is true for local and federal police officers alike. To us, the fight is never truly finished.

[ COMPLIANCE ]

[ JUNE–AUGUST 2020 ]68

Always a copOver the years, I have kept in touch with the original team who accompanied me to my first ACAMS conference. So where are we now? Shawn retired from Fairfax in 2017 and is now a deputy sheriff in Stafford County, Virginia. He continues to combat the opiate crisis on a federal task force. Eric retired from Fairfax in 2019 and is now a campus police officer for Northern Virginia Community College. David just retired and is a detective at George Mason University in Fairfax. Joe has two years left with Fairfax and is now a detective with the Major Crimes Division. Once a cop, always a cop.

I am coming up on my second year as an investigator with Prince William County Public Schools since retiring. I work closely with the Prince William County Police Department on joint investigations that involve the schools. When I left Fairfax the last thing I thought I would be doing is working closely with financial institutions (FIs) on cases. I assisted another investigator in our office who was working an embezzlement case involving one of the school’s Parent-Teacher Organizations (PTO). The PTO account was maintained at an FI. Once we met with a young banker at a local bank branch I was back in my element. We discussed what Bank Secrecy Act material we could obtain and what we could not, what information the institution could share and what they could not. I was (of course) curious if any reports were ever filed. Before you ask, the answer is no, I did not ask for any nor were they shared. I know I am no longer a cop.

However, I did brag about my time as an ACAMS member, the information sharing, the partnerships and friendships formed.

The case was solved because a suspi-cious activity report (SAR) was filed. The employee told me that they loved working with LE on cases, which brought a smile to my face. I have always preached that LE and FIs must play nice in the sandbox to ensure that bad guys see justice.

Shawn, Eric, David, Joe and I remain brothers and talk quite frequently. We celebrate Christmas each year by getting together for dinner. We retell stories of past cases and what each of us are doing now. Sometimes our cases even cross paths and we reach out to each other. We are committed to keeping up the fight until the end.

The modern-day fightI am honored to submit this article for this anniversary edition. LE has changed significantly since our squad became ACAMS members in 2006. When I first started in the Organized Crime and Narcotics Division in 1995, there was no such thing as a cellular telephone. I was issued a pager and a roll of quarters to make calls on a pay phone. I laugh knowing some readers may ask, what is that? Now, the move toward mobile banking has made it easier for criminals to move and launder money.

Marijuana usage is becoming accepted across the U.S. and across the world. The U.S. lifted the ban on sports betting, leading states to legalize the act. While everyone has their own opinion on whether these legalizations are good or bad, black market counterparts will always remain.

To buy legal marijuana or to go into an establishment to place a monetary wager on a sporting event requires currency up front. However, the black market, local drug dealers or bookmakers will let that wager be placed or allow the marijuana or other illicit drugs to be sold and paid for later.

Many times, I have seen persons hurt or murdered over black market dealings when they did not have the money to cover. This is where we come in, this community of professionals committed to fighting money laundering, we keep fighting the good fight.

I am also on the Prince William County Schools Opioid Task Force. This is more to protect the students and staff in the event opiates are brought into the school system as well as to educate the students on the dangers of use and addiction. When I retired I did not think I would be talking about illegal drugs and their dangers again, but was proud to be part of a group that truly cares about their students and staff.

The move toward mobile

banking has made it easier

for criminals to move and

launder money

[ COMPLIANCE ]

[ JUNE–AUGUST 2020 ] 69

According to the Centers for Disease Control and Prevention (CDC) there were 67,367 overdose-related deaths recorded in the U.S. in 2018.1 Although the reported number of overdose-related deaths has fallen, that number is still staggering. The one sure thing in this equation is that there are no large-scale opium poppy fields in the U.S. It is grown and manufactured in different parts of the world and illegally imported via boat, submarine, planes, mail, and even swallowed by human drug mules (body packers) to avoid detection and seizure.

Currently, the drug that causes the most overdoses in the U.S. is fentanyl. This is a synthetic opioid that is manufactured throughout the world and domestically. Using customer due diligence and know your customer techniques, an FI should be able to distinguish when a pharmacy that regularly reports and deposits monthly income has now doubled or tripled its monthly deposit. This should concern the FI enough to look at possible reasons for the change and to consider filing a SAR.

Lessons learnedI truly miss being in LE but it is a profession for the young. The long hours and physical demands of the profession take a toll on you. However, I still get excited when someone I know either in local or federal LE makes a great case. I fondly remember the great cases our squad made chasing the bad guys.

I also miss my friends at ACAMS and from the FIs worldwide that attended ACAMS confer-ences. The partnerships we formed helped us seize millions of dollars from criminals around the globe.

I have also always preached that knowledge is power. Regardless of profession, everyone should aim to become an expert in their field. What we enjoyed most about joining ACAMS was the shared information. When we first joined ACAMS we were salty road dogs (veteran LE) in the police department, but we did not know much about money laundering. Studying for the CAMS exam and attending and listening to speakers at conferences opened up so many new doors. The more one knows, the better they can protect their organization, their communities and the people they work with, live by, and those around them. Sex trafficking, illegal labor trafficking, illegal drug dealing, illegal sports betting, cybercrimes, illegal arms dealing, terrorism, the list goes on and on. Criminals thrive on the weak and they thrive on currency. Once they make their money they then have to hide it, launder it, clean it up to make it look like legitimate income to avoid detection. The knowledge on how they made it, how they hid it and how they are attempting to clean it is an asset to everyone. You should be the one putting together a presentation to show at the next conference. Become the next expert in your field to train the next generation.

I also harp on thinking outside the box. Bank tellers and bank staff are taught to recognize suspicious financial activity, but what if a regular customer they are familiar with who may suffer from a mental illness asks to withdraw money to purchase a firearm? This would not be

documented on a SAR, but it is important to consider that this information may be valuable to LE. Reporting this is not going to lead LE to this person’s home for an arrest, but it could be the missing piece of a puzzle.

In the Virginia school system, every school employee is a mandatory first reporter of suspected child abuse. This is not to say FIs should be mandated to report everything, but we know what is suspicious and what is not through life experiences. Our school system uses the motto “If you see something, say something.” We should all adhere to this.

The Nationals became World Series champions by winning one game at a time. We as professionals in our selected fields need to expand our knowledge base one day at a time. The more days you learn something new that can detect ill-gotten gains, the further you are on the road to becoming a champion in your field. It is a dangerous time to live on our planet, so I implore the readers of this article to never stop and keep fighting the good fight. And finally, to my brothers and sisters in LE, whether active or retired, be safe.

James A. Cox III, investigator, Prince William County Public Schools, Prince William County, VA, USA, [email protected]

1 Holly Hedegaard, M.D., Arialdi M. Miniño, M.P.H. and Margaret Warner, Ph.D., “Drug Overdose Deaths in the United States, 1999-2018,” Centers for Disease Control and Prevention, January 2020, https://www.cdc.gov/nchs/products/databriefs/db356.htm

• How can AML professionals identify regions, countries, banks or customers that present high financial crime risks?

• What are the economic impacts of the global AML architecture?• What are the links between AML and financial crime incidences, de-risking and

other topical issues, such as financial inclusion?

The conference papers and discussions generated a reasonable consensus on two themes:

1. The global AML framework is rendered considerably less effective than it should be by the absence or nonavailability of relevant data. This paucity of data contrasts poorly with the data available for, among many examples, prudential supervision, securities regulation and macroeconomic management.

2. The global AML framework has successfully imposed comprehensive and expensive behavioral rules on the world’s nations, financial institutions (FIs) and financial customers. However, none of the papers presented at the conference and none of the discussions revealed any persuasive evidence that the current global implementation of these rules demonstrably reduces predicate crime, or facilitates material interception or recovery of illicit fund flows and assets.

Correspondent banking and de-riskingDuring the conference, the correspondent and respondent bankers plus regulators in the room engaged in a spirited but civil discussion with academic presenters on the current state of de-risking. Some of the key points are outlined below.

1. Until around 2005, correspondent banking was a low-risk, low-return, but reasonably attractive business proposition.

2. Broadly, over the past 15 years, there have been four reductions in the net income and return on equity available to correspondent banking: — Interest rates have decreased to near-zero, making correspondent balances

less valuable.

B a h a m a s A M L g l o b a l r e s e a r c h c o n f e r e n c e :

Weighing AML costs vs. benefits

[ JUNE–AUGUST 2020 ]70

On January 22 and 23, 2020, the Central Bank of the Bahamas hosted an inaugural global

research conference focusing on empirical approaches to anti-money laundering (AML) and financial crime prevention. This conference’s creation was supported by the Caribbean Development Bank, the Inter-American Development Bank and the Association of Supervisors of Banks of the Americas.

At this conference, many of the world’s leading AML researchers, both academic and applied, shared their scholarship with experienced AML practitioners and policymakers. Over 30 papers were submitted for consideration to be presented, from which 17 papers were chosen in a blind selection process. These 17 papers came from 31 authors and co-authors, who in turn originated from 17 different countries across Europe, North America, South America, Australia and the Caribbean. There were 75 conference participants from 27 countries and their professions were split about evenly between academics, regulators and private-sector executives.

The conference proceedings, including the papers and discussion summaries, are available at https://www.centralbank bahamas.com/aml_cfl_pub.php?cat=257.

The presentations from the paper authors and the resultant discussions addressed many financial crime questions, including:

The global AML framework is rendered considerably less effective than it should be by the absence or nonavailability of relevant data

[ GLOBAL FINANCIAL CRIME REVIEW ]

[ JUNE–AUGUST 2020 ] 71

— The Basel Committee’s liquidity and leverage reforms have had the unintended consequence of requiring correspondent banks to hold more equity against respondent balances.

— The average operating costs associated with each respondent relationship have increased, with the growth in the Wolfsberg Questionnaire noted as a typical example of this trend.

— There is some increased risk that illicit business channeled through a respondent will generate regulatory or legal penalties for a correspondent bank.

3. Therefore, even before any consideration of AML risk, the correspondent banking line of business has become considerably less profitable and has had a lower return on equity in recent years.

4. On the other hand, nearly all banks in nearly all countries can obtain correspondent banking services. Furthermore, when measured in volumes of aggregate business, rather than by number of respondent relationships, there is less evidence that de-risking is a problem. There is also the consideration that the global banking industry is shrinking in numbers and larger banks are on average shrinking their cross-border presence, which also plays into de-risking.

5. The experienced correspondent bankers in the room considered that the de-risking trend had about run its course. Other participants were not so sure of this, but would welcome that outcome. In addition, these correspondent bankers noted from their experience that a substantial majority of de-risking decisions have been driven by lower income and returns, rather than a focus on financial crime risk.

The FATF MER processAnother broad discussion stream covered how small countries should engage in the Financial Action Task Force (FATF) mutual evaluation report (MER) process. The Caribbean commentary particularly touched upon the need for regional jurisdictions to ensure they contribute their best and brightest AML specialists to become MER examiners.

[ GLOBAL FINANCIAL CRIME REVIEW ]

These correspondent bankers noted from their experience that a substantial majority of de-risking decisions have been driven by lower income and returns, rather than a focus on financial crime risk

[ GLOBAL FINANCIAL CRIME REVIEW ]

There was also the question of whether or not the MER process is fair and, in particular, whether larger jurisdictions are favored over smaller jurisdictions. The room (dominated by non-Group of Ten representatives) agreed that the FATF seems more willing to forgive MER “holes” in larger jurisdictions, and is more eager to find problems in smaller jurisdictions. This opinion may reflect representation at the conference more (or less) than reality, but in the absence of empirically sound validation methods for MER results, who can know for sure?

The issue of the Organisation for Economic Co-operation and Development and the European Union developing their own blacklists was also raised. There was a general sense that these lists are unhelpful and perhaps hypocritical, given both organizations’ propensity to rate other countries, but not their own member states.

The economic cost of AML enforcementTwo papers presented at the conference provided useful empirical insights into the indirect costs of AML enforcement.

Professor Pablo Slutzky from the University of Maryland presented a heavily data-driven paper demonstrating the interfaces between Colombian AML crackdowns leading to suppressed bank deposits, which in turn led to suppressed lending to high-employment small and medium enterprises, which finally led to reduced GDP. The paper deployed, among several data sources, satellite “night light” imagery to demonstrate the fall in GDP. Most thought, “But this is what you would expect when a country cracks down on a major export.” Slutzky pointed out the paper’s punchline: Despite the real economic costs of the AML crackdown, there was no evidence that Colombian cocaine production or illicit funds generation decreased. Other South American participants at the conference noted that one effect of the crackdown was that funds simply moved to other countries—to their economic benefit.

Professor Julia Morse from the University of California, Santa Barbara presented a paper on a similar theme that traced reduced trade finance availability, which led to reduced trade flows in countries

subjected to FATF blacklisting. While this is perhaps an intended consequence of FATF procedures, reduced trade flows are persistent well beyond a jurisdiction’s time on the blacklist.

In discussing these papers, the confer-ence’s participants again returned to a central theme—the costs of AML enforcement are very large and increas-ingly obvious, but the benefits are more difficult to determine and currently impossible to quantify.

Can we identify high-risk AML jurisdictions?Several European researchers presented papers that empirically examined cross-border fund flows or equity ownership. These papers in aggregate demonstrated that bilateral asset exposures probably say more about potential dirty money locations than general risk ratings on countries. However, the papers drew quite different conclusions as to which country pairs were the most problematic. As with many papers at the conference and in the AML world at large, more data would be a substantial help.

Professor Jason Sharman from the University of Cambridge presented the current iteration of his long-running work1 with Professor Mike Findley from the University of Texas at Austin and Professor Dan Nielson from Brigham Young University. In this work, banks and corporate service providers are approached by carefully crafted shadow-shopping exercises. The empirical findings from this work are discouraging. Banks do not seem to show much risk sensitivity and, although many banks and corporate service providers follow the rules, it is possible to find hundreds of FIs that are at least initially receptive to approaches that are deliberately dubious. Furthermore, there is no evidence that developed economy FIs are more robust than FIs in the developing world or international financial centers. In fact, the opposite may be true.

Dr. Kateryna Boguslavska from the Basel Institute on Governance presented on her organization’s Basel AML Index.2 This presentation demonstrated that even honest, expert and considered national

AML risk-rating systems have problems finding determinative data. For example, it is hard to believe that the Basel AML Index, which in recent years ranked Estonia as the lowest-risk AML jurisdiction in the world, is entirely accurate.

Charles Littrell from the Central Bank of the Bahamas presented a paper comparing and contrasting sovereign debt ratings with sovereign AML ratings. In the debt-rating world of Standard & Poor’s, Moody’s and Fitch, ratings are highly correlated and statistically validated as broadly correct in ordinal terms. However, the various ratings sources are sometimes wildly uncor-related in the AML rating world, most notably in the case of FATF and the U.S. Department of State’s International Narcotics Control Strategy Report ratings, which are negatively correlated. Furthermore, without any clear dependent variable to match the debt-rating agency default rates, it is impossible to assess which, if any, of the current sovereign AML ratings have any predictive value.

In summaryThis inaugural research conference achieved its goal of establishing a better foundation for data-driven AML researchers and practitioners to work together. The Central Bank, with future sponsors, intends to continue with this conference. The next iteration is scheduled for January 2021. Members of ACAMS who are interested in submitting a paper to the conference are encouraged to look at this year’s proceedings document, which will give an idea of the areas of interest, and provide a contact for further inquiry.

Charles Littrell, inspector of banks and trust companies, Central Bank of the Bahamas, Nassau, Bahamas, [email protected]

1 See Mike Findley, Daniel Nielson and Jason Sharman, Global Shell Games, http://www.globalshellgames.com/

2 “Basel AML Index,” Basel Institute on Governance, https://www.baselgovernance.org/basel-aml-index

[ JUNE–AUGUST 2020 ]72

Becomea certifiedanti-moneylaunderingspecialist.Through July 31, 2020, ACAMS will offer online proctoring for candidates taking their CAMS certification exam via Pearson VUE’s online proctoring system, OnVUE.

Learn more at acams.org/cams

Online proctoring

Improving Panama’s AML framework

A s of June 2019, the Financial Action Task Force (FATF) placed Panama on its list of high-risk jurisdictions with strategic anti-money laundering (AML) deficiencies (what is commonly referred to as the FATF greylist). Despite Panama’s progress to

strengthen its AML regulatory framework, the country is subject to FATF’s enhanced follow-up process for lacking effectiveness in preventing money laundering.1 In addition, Panama was added to the European Union (EU) list of non-cooperative tax jurisdictions in February 2020.2 Due to the coronavirus pandemic, FATF has extended the deadlines for its review of the list of high-risk jurisdictions.3 However, Panama is currently working to remediate its strategic deficiencies and expects FATF to re-evaluate the greylist and its high-risk designation based on the country’s AML regulatory improvements.4

In recent years, Panama has been in the spotlight for its lack of willingness to improve transparency in the nonfinancial sector. But to understand Panama’s diverse business ecosystem and how it is impacted by FATF’s greylist designation, it is important to understand what led to the country’s offshore industry.

[ GLOBAL FINANCIAL CRIME REVIEW ]

[ JUNE–AUGUST 2020 ]74

[ GLOBAL FINANCIAL CRIME REVIEW ]

[ JUNE–AUGUST 2020 ] 75

Panama’s greylist status significantly impacted

Panama’s financial system as the International Banking

Center lost 74 correspondent banking relationships

Birth of the offshore industryIn 1903, the U.S. took the lead in constructing the Panama Canal. In 1904, the newly formed republic adopted the U.S. dollar as the official currency. The Panama Canal began operations in 1914, propelling international trade at a major scale. Given the relevance of the maritime route, the International Ship Registry of Panama was enacted in 1917. The registry allowed foreign ships to sail under the Panamanian flag and offered residence to the vessel owner and crew for maritime and business purposes.5 In order to support the development of the flag registry, Panama enacted the Panama Corporation Law of 1927, which was modeled after the laws of the U.S. states New York and Delaware. The U.S. laws were designed to facilitate business between residents of different states, which the Panama law did at a cross-border level.

The Panama Corporation Law of 1927 included a zero taxation policy of foreign income. Thus, tax is levied only on income from a domestic source. As a result, maritime vessels with Panamanian flags and Panama-incorporated entities were exempted from paying foreign income tax on earnings from abroad. The zero

taxation on foreign income policy became a competitive element as, in essence, it provided substantial tax benefits for entities incorporated in Panama.

Development of the AML regulatory frameworkDue to its significant strategic AML deficiencies, Panama was first added to FATF’s list of high-risk and non-cooper-ative jurisdictions (also known as the blacklist/call for action) in June 2000. Panama remained blacklisted for 12 months and was removed in June 2001. In 2012, Panama’s progress in the fight against money laundering was evaluated by an International Monetary Fund delegation to measure the level of the country’s technical compliance. The assessment identified further deficiencies in Panama’s anti-money laundering/counter-terrorist financing (AML/CTF) framework, which led to Panama being greylisted in June 2014.6

In response, Panamanian authorities enacted a law that led to a paradigm shift in the country’s AML legal and institutional framework. Panama’s government approved Law 23 on April 27, 2015, which adopted measures and stricter AML controls to safeguard the integrity of the

financial system and expanded its reach to the nonfinancial sector. The law extended regulatory AML supervision to Panama’s designated nonfinancial businesses and professions (DNFBPs). The law established AML supervision to sectors that were not previously regulated such as the Colón Free-Trade Zone and duty-free companies, the Panama-Pacifico special economic zone, real estate developers and agents, construction companies, casinos, car dealerships, sales agencies, among others. In addition, the law designated lawyers, public notaries and accountants as professionals subject to supervision.7

Prior to 2014, DNFBPs were not under the umbrella of AML legislation. As no strict regulation was in place, there was no requirement for them to have policies, controls and procedures for preventing, detecting and reporting money laundering and suspicious activity in place. Panama’s greylist status signifi-cantly impacted Panama’s financial system as the International Banking Center lost 74 correspondent banking relationships.8

Given the country’s reforms on its AML legislation, Panama exited the greylist in February 2016. Nevertheless, Panama remained subject to monitoring technical

[ GLOBAL FINANCIAL CRIME REVIEW ]

compliance of FATF Recommendations. Since its removal, Panama managed to recover 72 correspondent banking relationships and, at a later stage, managed to establish additional relationships with correspondent banks.9

Panama’s last mutual evaluation took place during the FATF onsite visit in May 2017.10 Not soon after Panama was removed from the greylist, the “Panama Papers” were exposed by the International Consortium of Investigative Journalists in April 2016. The scandal shed light on how the rich and powerful hid their wealth from their governments by creating offshore entities and complex structures. Even though the use of legal persons and arrangements is permitted under the law, the scandal portrayed how these structures were incorporated and managed via a Panamanian law firm to conceal ultimate beneficial ownership.

In May 2016, the Panama Papers were followed by U.S. sanctions on business entities controlled by the owner of a major Panamanian business conglomerate. The U.S. sanctions were imposed based on allegations of trade-based money laundering (bulk-cash smuggling and false invoicing), performed on behalf of international drug traffickers and their networks.11 As a result of public scrutiny and international pressure, Panama completed its first national risk assessment (NRA) of money laundering and terrorist financing in January 2017. The Panamanian authorities established an AML national strategy and expressed commitment to address the AML deficiencies in the financial and nonfinancial sector.

Panama’s AML challengesDespite Panama’s progress toward strengthening its AML regulatory framework, FATF greylisted Panama for the second time in June 2019. Thus, the Panamanian government committed to imple-menting an action plan to remove the country from the greylist in a record period of one year.12 From an effectiveness perspective, Panama’s main challenges rely on addressing the following areas.

Superintendence of Nonfinancial Entities

One of the first steps in implementing Law 23 of April 27, 2015, was creating the Intendancy for the Supervision and Regulation of Nonfinancial Entities in July 2015. The entity operated under the Panama Ministry of Finance and its main objective was to supervise the nonfinancial sector and the activities carried out by profes-sionals subject to supervision (i.e., lawyers, accountants, public notaries).13 However, the supervisory body lacked resources, capacity and independence to monitor the vast amount of DNFBPs subject to supervision. Thus, the entity needed to operate as an autonomous body to exercise the supervisory functions with freedom and transparency.14

[ JUNE–AUGUST 2020 ]76

In January 2020, Panama granted higher autonomy to the inten-dancy and created the Superintendence of Nonfinancial Entities. The Superintendence is designated with ensuring the privacy of the information provided by the resident agents via the creation of Panama’s beneficial ownership registry.15

One major challenge for the superintendence is finalizing the development of its risk matrices for the supervised sectors and performing risk-based approach (RBA) reviews to the entities under supervision. Moreover, the Superintendence and the Financial Intelligence Unit (FIU) must work together to ensure that DNFBPs register as reporting institutions and that suspicious activity reports (SARs) are submitted through the FIU online portal.16

Panama’s FIU

Panama’s FIU currently operates under the Ministry of the Presidency. The FIU was established in 1995 as an administrative entity for the prevention of money laundering and terrorist financing. President Laurentino Cortizo has emphasized the need to make the institution independent from the Ministry of the Presidency to gain more transparency, resources and autonomy.

This was emphasized given that an estimated 75% of money laundering cases that could have been prosecuted went to the National Security Council instead of the Public Prosecutor’s Office.17 As such, substantial reforms to the institution are expected to take place in 2020.

One of the FIU’s main challenges is the low registration of reporting institutions via the online platform. The FIU is not able to gather full information for further analysis given that a vast majority of DNFBPs (attorneys acting as resident agents) and entities in high-risk sectors (real estate, construction, Colón Free-Trade Zone) have not been registered yet. This leads to a low level of SARs, preventing the FIU from consolidating intelligence information for analysis and dissemination.18

Panama’s FIU should work toward effectively analyzing inputs from the private sector, identifying typologies and sharing this infor-mation with the public in order to understand the money laundering risks and threats faced by the country’s high-risk sectors. It should also demonstrate its ability to investigate and prosecute money

An estimated 75% of money laundering cases that could have been prosecuted went to the National Security Council instead of the Public Prosecutor’s Office

[ GLOBAL FINANCIAL CRIME REVIEW ]

[ JUNE–AUGUST 2020 ] 77

laundering involving foreign tax crimes, partake in timely interna-tional cooperation, as well as concentrate its efforts on money laundering investigations of Panama’s NRA and Mutual Evaluation Report (MER) high-risk areas.19

Risk-based approach for DNFBPs

Panama should continue to apply an RBA to nonfinancial entities and enforce effective sanctions for noncompliance. International trade is a main pillar of the country’s service economy. Therefore, it is vital to enhance supervision of the free-trade zones sector to prevent illicit trade, improper invoicing of goods and illegal foreign trade operations. Panama’s National Customs Authority has announced that it will create a special unit to implement the AML legal and regulatory provisions, thus strengthening Panama’s NRA.20

Panama must work with the private sector to improve the quality of SAR submissions in high-risk sectors and increase the registration of DNFBPs via the FIU online portal. This could only be achieved if the superintendence enhanced supervision of the private sector and provided them with continuous training and feedback. In addition, the private sector should establish a culture of reporting, trans-parency and compliance.

Panama should consistently monitor high-risk DNFBPs. In this sense, the newly created Superintendence of Nonfinancial Entities should develop guidance for the private sector. Adopting control measures toward the use of cash in free-trade zones, real estate and construction sectors should also be a priority in the fight against money laundering.

Enforcing tax evasion as a criminal offense

FATF Recommendation 3 establishes that countries should criminalize money laundering by establishing predicate offenses.21 In the past, tax offenses in Panama were not considered to be a predicate offense of money laundering under the criminal code. Instead, they were considered to be an administrative offense subject to the imposition of an economic fine. The fact that tax

evasion was not considered a criminal offense prevented interna-tional criminal assistance and cooperation, such as mutual legal assistance and extradition, to be carried out.

After several years of debate, Panama approved Law 70 of January 31, 2019. The law penalizes tax evasion as a criminal offense and sets it as a precedent to money laundering activities. It also established imprisonment between five and 12 years for those who evade paying taxes and established a threshold of $300,000 or more per year. The law raised Panama’s FATF Recommendation 3 rating from partially to largely compliant.22

However, there are serious concerns about the proportionality and dissuasiveness of the sanctions imposed by Law 70 of January 31, 2019, due to the following:23

1. Panama’s territorial tax system (where only 81 legal entities fall within the range of taxable income equal to or greater than $1.2 million)24

2. The number of entities incorporated in Panama for offshore purposes25

3. Money laundering risks derived from the receipt of funds or other financial assets resulting from tax crimes committed abroad

Updating beneficial ownership information and verification of nominal shareholders and directors

After the British Virgin Islands and Hong Kong, Panama is the third largest country that incorporates international business entities for offshore purposes (domiciliary companies, private interest foundations and trusts). As of January 2020, there are an estimated 820,000 offshore entities incorporated in Panama.26, 27 Note that 422,000 entities have been suspended by the Panama Public Registry for failing to appoint a resident agent and/or because they have not paid registry fees for three consecutive years. These entities represent an estimated 51% of the overall number of corporations in Panama.

Based on MER findings, Panama’s economy has an inherent high risk for the placement of assets from offenses committed abroad. As Panama’s resident agents (corporate service providers and law firms) incorporate a high number of offshore entities, the risk that legal persons and legal arrangements can be utilized for illicit purposes increases.28

In February 2020, Panama introduced Law 169 requiring resident agents to register as reporting institutions in the beneficial ownership registry. They must submit the information about their incorporated legal entities within 30 business days of the company being incorporated or of being appointed as its agent. A legal entity whose agent has not registered risks being suspended from the Panama Public Registry and will be terminated after failing to file for two years. The law penalizes resident agents with fines from

It is vital to enhance supervision of the free-trade zones sector to prevent illicit trade, improper invoicing of goods and illegal foreign trade operations

[ GLOBAL FINANCIAL CRIME REVIEW ]

[ JUNE–AUGUST 2020 ]78

$1,000-$5,000 for each legal entity whose information is not registered or updated in the beneficial ownership registry.29 The beneficial ownership registry supervision and management will be performed by the Superintendence for Nonfinancial Entities.

Although Panama has made significant progress via Law 169, there are still gaps that must be addressed. For instance, the law does not address whether resident agents must keep information on nominal shareholders and/or directors.30

Regarding the use of legal arrangements, there is currently no regulatory framework that obliges resident agents of legal arrangements to verify the identity of its nominal shareholders and/or directors upon setting up a trust. In the context of Recommendation 5, this is a relevant deficiency given that it impacts the transparency and knowledge of the beneficial ownership of legal arrange-ments. In addition, Panama must establish measures to prevent the misuse of the shareholders and nominal directors when these services are provided by law firms operating in the country.31 Recommendations 24 and 25 have been rated partially compliant and further evaluation would be required to assess their level of effectiveness.

ConclusionFor the past century, Panama’s ecosystem of services focused on meeting the demands of an increased globalized world. Thus, to protect the country’s economic model, the

Panamanian government delayed needed reforms in the fiscal and judiciary system. It was not until pressure from intergovernmental bodies mounted over the country that government leaders agreed Panama required extensive reforms to improve transparency and controls in its AML framework.

It is only a matter of time until being greylisted and designated on the EU’s noncooper-ative tax jurisdictions designation begins taking effect on Panama. Damage to its reputation may again bring loss of correspondent banking relationships, possible sovereign risk-rating downgrading, impact on international business and an increase in transaction costs.

As of August 2019, Panama has a 95% combined rating (fully compliant and partially complaint) with the FATF Recommendations.32 Rather than focusing solely on technical compliance, FATF will evaluate Panama’s overall effectiveness of the AML/CTF regime based on evidence that the outcomes are being achieved. As such, Panama’s main challenge does not necessarily rely only on amending the current AML regulatory framework. In order to be removed from the FATF greylist, Panama needs to demonstrate it is capable of enforcing AML controls in the economy’s high-risk sectors. Consistent effectiveness in the supervision of high-risk sectors is now a determinant factor for Panama’s second removal from the FATF greylist.

Cristina Hidalgo de Fleckenstein, compliance officer, Credit Suisse AG, Switzerland, [email protected]; founding board member, ACAMS Switzerland Chapter

The views and opinions expressed herein are those of the author and do not represent an official position of Credit Suisse AG.

1 “Second Enhanced Follow-Up Report of Panama,” Financial Action Task Force of Latin America (GAFILAT), August 2019, https://www.fatf-gafi.org/media/fatf/documents/reports/fur/GAFILAT-Follow-Up-Report-Panama-2019.pdf

2 “Common EU list of third country jurisdictions for tax purposes,” European Commission, https://ec.europa.eu/taxation_customs/tax-common-eu-list_en; Francesco Guarascio, “EU lists Cayman Islands, Panama as tax havens, spares Turkey,” February 18, 2020, https://www.reuters.com/article/us-eu-tax-blackslist/eu-lists-cayman-islands-panama-as-tax-havens-spares-turkey-idUSKBN20C14L

3 “FATF extends its assessment and follow-up deadlines in response to COVID-19,” Financial Action Task Force, April 28, 2020, https://www.fatf-gafi.org/publications/fatfgeneral/documents/mer-postponement-covid-19.html

4 “Laurentino Cortizo: ‘la meta es salir de la lista gris del GAFI en junio del próximo año’,” Panamá América, October 19, 2019, https://www.panamaamerica.com.pa/economia/laurentino- cortizo-la-meta-es-salir-de-la-lista-gris-del-gafi-en-junio-del-proximo-ano

5 “Marina Mercante revela mejoras en el registro de naves,” La Prensa Panamá, January 1, 2020, https://www.prensa.com/impresa/economia/marina-mercante-revela-mejoras-en-el-registro-de-naves/

6 “Mutual Evaluation Report of the Republic of Panama,” Financial Action Task Force of Latin America (GAFILAT), January 2018, https://www.fatf-gafi.org/media/fatf/documents/reports/mer-fsrb/MER-GAFILAT-Panama-Jan-2018.pdf

7 “Panama: Companies May Be Sanctioned For Failing To Comply With The Anti-Money Laundering Law,” Mondaq, June 21, 2018, http://www.mondaq.com/x/712554/Money+Laundering/Companies+May+Be+ Sanctioned+For+Failing+To+Comply+With+The+AntiMoney+Laundering+Law

8 “Centro bancario recupera corresponsalías perdidas,” La Prensa Panamá, September 24, 2018, https://www.prensa.com/impresa/economia/Centro-bancario-recupera-corresponsalias-perdidas_0_5129487022.html

9 Ibid.

In order to be removed from the FATF greylist, Panama needs to demonstrate it is capable of enforcing AML controls in the economy’s high-risk sectors

[ GLOBAL FINANCIAL CRIME REVIEW ]

[ JUNE–AUGUST 2020 ] 79

10 “Mutual Evaluation Report of the Republic of Panama,” Financial Action Task Force of Latin America (GAFILAT), January 2018, https://www.fatf-gafi.org/media/fatf/documents/reports/mer-fsrb/MER-GAFILAT-Panama-Jan-2018.pdf

11 Samuel Rubenfield, “Panama Businessman Loses Appeal Seeking Evidence for Sanctions,” The Wall Street Journal, August 8, 2019, https://www.wsj.com/articles/panama-businessman-loses-appeal-seeking-evidence-for-sanctions-1533937028

12 Mirta Rodríguez P., “Panamá planea salir de la ‘lista gris’ en un año; mientras, Gafi presiona,” La Estrella de Panamá, July 12, 2019, https://www.laestrella.com.pa/economia/190712/gris-salir-lista-panama-planea

13 “Gobierno de Panamá crea Superintendencia de Sujetos No Financieros,” América Economia, January 9, 2020, https://www.americaeconomia.com/economia-mercados/finanzas/gobierno-de-panama-crea-superintendencia-de-sujetos-no-financieros

14 “Inicia operaciones la nueva Intendencia de Supervisión y Regulación de Sujetos No Financieros,” Agencia de Noticias Panamá, July 10, 2015, https://anpanama.com/3938-Inicia-operaciones-la-nueva-Intendencia-de-Supervision-y-Regulacion-de-Sujetos-No-Financieros.note.aspx

15 Yessika Valdes, “Se concreta creación de Superintendencia de Sujetos no Financieros,” Panamá América, January 8, 2020, https://www.panamaamerica.com.pa/economia/se-concreta-creacion-de-superintendencia-de-sujetos-no-financieros-1153513; Lourdes García Armuelles, “Reglamentan ley de registro único de beneficiarios finales de sociedades, La Estrella de Panamá, March 23, 2020, https://www.laestrella.com.pa/economia/200323/dan-conocer-terminos-regulatorio-registro-beneficiarios-finales

16 “International Standards on Combating Money Laundering and the Financing of Terrorism & Proliferation: The FATF Recommendations,” Financial Action Task Force, June 2019, https://www.fatf-gafi.org/media/fatf/documents/recommendations/pdfs/FATF%20Recommendations%202012.pdf

17 Wilfredo Jordán, “El Ejecutivo sacará la UAF de Presidencia,” La Prensa de Panama, July 27, 2019, https://impresa.prensa.com/panorama/Ejecutivo-sacara-UAF-Presidencia_0_5358964123.html

18 “Anti-money laundering and counter-terrorist financing (AML/CFT) measures in Panama Fourth Round Mutual Evaluation: Key findings, ratings and priority actions,” Financial Action Task Force, January 2018, https://www.slideshare.net/ClareOHare1/mer-panama-2018

19 Ibid.

20 “Aduanas dice presente en la lucha contra el comercio ilícito y crimen trasnacional,” Autoridad Nacional de Aduanas, October 9, 2019, https://www.ana.gob.pa/w_ana/index.php/23-news/aduanas-dice-presente-en-la-lucha-contra-el-comercio-ilicito-y-crimen-trasnacional

21 “Panamanian National Assembly approves bill on beneficial owner register for legal entities,” EY’s Tax Insights, https://taxinsights.ey.com/archive/archive-news/panamanian-national-assembly-approves-bill-on-beneficial-owner-register-for-legal-entities.aspx

22 “Second Enhanced Follow-Up Report of Panama,” Financial Action Task Force of America (GAFILAT), August 2019, https://www.fatf-gafi.org/media/fatf/documents/reports/fur/GAFILAT-Follow-Up-Report-Panama-2019.pdf

23 “Anti-money laundering and counter-terrorist financing (AML/CFT) measures in Panama Fourth Round Mutual Evaluation Key findings, ratings and priority actions,” January 2018, PDF presentation.

24 “Panamá busca evitar las listas grises con ley que pena con cárcel la evasión,” Panamá América, January 30, 2019, https://www.panamaamerica.com.pa/economia/panama-busca-evitar-las-listas-grises-con-ley-que-pena-con- carcel-la-evasion-1126891

25 “Inscripciones Mercantiles Estadísticas Comparativas Según tipo de Sociedades Por año,” Registro Público de Panama, https://registro-publico.gob.pa/images/stories/transparencia/2018/Estad%C3%ADsticas-comparativas-seg%C3%BAn-tipo-de-Sociedades---por-a%C3%B1o---DICIEMBRE.jpg

26 “Panama at a glance:,” Latinex Holdings, February 2019, https://www.panabolsa.com/biblioteca/i-link/Newsletter%2011%20:%20Panama%20at%20Glance%20new%20regulation%20in%20progress%20(Feb%202019).pdf

27 Adelita Coriat, “Casi un millón de sociedades anónimas, suspendidas,” La Estrella de Panamá, January 30, 2020, https://www.laestrella.com.pa/economia/200130/200129-millon-sociedades-anonimas-suspendidas

28 “Mutual Evaluation Report of the Republic of Panama,” Financial Action Task Force of Latin America (GAFILAT), January 2018, https://www.fatf-gafi.org/media/fatf/documents/reports/mer-fsrb/MER-GAFILAT-Panama-Jan-2018.pdf

29 “Aprueban en tercer debate ley que crea un registro único de beneficiarios finales,” La Prensa Panamá, February 20, 2020, https://www.prensa.com/economia/aprueban-en-tercer-debate-ley-que-crea-un-registro-unico-de-beneficiarios-finales/; “Fortalecen sistema para que Panamá salga de las lista gris,” Panamá América, February 21, 2020, https://www.panamaamerica.com.pa/economia/fortalecen-sistema-para-que-panama-salga-de-las-lista-gris-1156985

30 “Second Enhanced Follow-Up Report of Panama,” Financial Action Task Force of Latin America (GAFILAT), August 2019, https://www.fatf-gafi.org/media/fatf/documents/reports/fur/GAFILAT-Follow-Up-Report-Panama-2019.pdf; “Proyecto de Ley 169,” Colegio Nacional de Abogados de Panamá, 2019, https://panamacna.com/wp-content/uploads/2019/12/PROYECTO-DE-LEY-169.pdf, 4.

31 Ibid.

32 “Second Enhanced Follow-Up Report of Panama,” Financial Action Task Force of Latin America, August 2019, https://www.fatf-gafi.org/media/fatf/documents/reports/fur/GAFILAT-Follow-Up-Report-Panama-2019.pdf

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ]80

Friendly fire is a military term that refers to the mistaken or negligent use of force against one’s own personnel or materiel. Over the years, it has colloquially expanded to

represent any self-inflicted wound. When it comes to anti-money laundering (AML) compliance, many banks suffer from friendly fire, incurring the wrath of regulators and prosecutors. Many of the major AML failures in recent memory stem from internal actors intentionally circumventing compliance protocols. Why does this happen and do financial institutions (FIs) overemphasize conduct-based enforcement focused on customers at the expense of internal risk monitoring?

It is important to reinforce that AML is aimed to protect the integrity of the international financial system.1 In his article, “Can China learn from Jewish history?” David Goldman eloquently notes, “Capital markets require the belief in the viability of investments, trust among counterparties and faith in the future…a sense that the law is sacred and, if any of us breaks the public trust, all of us are damaged.”2 Compliance officers are the gatekeepers against financial crime. While the role of a compliance officer is vital, their best efforts will be marginalized if aimed at the wrong target.

Panopticism is a surveillance technique that allows the viewer to examine the activity of the external environment without being seen. For example, when police officers sit in a room monitoring citywide security cameras. Similarly, many compliance depart-ments sit in a room peering suspiciously at customers and

transactions. In the context of AML practices, this concept is implicitly founded in the conduct-based principles that have evolved since the 1970s:

“ For years, financial institutions have operated under the maxim that an effective anti-money laundering and Bank Secrecy Act compliance program … rests upon four pillars:

1. Written policies and procedures2. A designated AML compliance officer3. Independent testing of the institution’s AML program4. Implantation of an adequate employee training program”3

These pillars are complemented by the core elements of customer due diligence: customer identification and verification; beneficial ownership identification and verification; understanding the nature and purpose of customer relationships to develop a customer risk profile; ongoing monitoring for reporting suspicious transactions; and updating customer information.⁴ These elements along with other foundational dogma—the Financial Action Task Force 40 Recommendations, Basel Committee guidance, Wolfsberg Group guidance—create the ethos that risk comes from corrupt external forces. However, as civil fines pile up and indictments are issued against global systemically important banks (G-SIBs), one wonders if know your customer protocols and onboarding risk assessments are sufficient to “maintain appropriate [AML] procedures to ensure compliance … or to guard against money laundering.”5

To examine this further, consider the following three specific intent crimes committed in the last decade or so by G-SIB bankers as well as a case study. Upon the end of the case study review, it is important to pose the following question: Would the average FI’s compliance/risk management department detect and stop this act?

I.In December 2012, a G-SIB agreed to a deferred prosecution agreement and the forfeiture of $1.256 billion for its “blatant failure to implement proper anti-money laundering controls” involving three bank divisions.6 It also paid an additional $665 million in civil fines to satisfy its U.S. liability. The penalty derived from a sustained course of misconduct that allowed Mexican narcotics traffickers to launder nearly a billion dollars in proceeds. The laundering charges stemmed from a willful lack of due diligence on in-bank cash transactions and on transactions involving the purchase of U.S. dollars from correspondent banks in Mexico. Additional violations stemmed from the purposeful circumvention of the U.S. Office of Foreign Assets Control sanctions list. Pursuant to this activity, the bank’s headquarters group knowingly allowed subordinate divisions to engage in and falsely report transactions with sanctioned countries including Iran, Cuba, Sudan, Libya and Burma.7

FRIENDLY FIRE:Undermining compliance from within

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ] 81

Many of the major AML failures in recent memory stem from internal actors intentionally circumventing compliance protocols

[ ASPECTS OF APAC ]

II.In May 2015, a G-SIB was sentenced to five years of probation and ordered to pay the largest monetary penalty ever imposed in a criminal case: approximately $8 billion in forfeiture and $140 million in fines. The penalties stemmed from the bank’s deliberate and secret evasion of U.S. embargos and sanctions involving many countries, including one that had a “role in facilitating terrorism and committing human rights abuses.”8 The illicit activity also involved the known transfer of payments on behalf of a Dubai-based petroleum company that was a front for a sanctioned country. Lastly, the bank admitted as part of its guilty plea to “falsifying business records and conspiring to falsify business records.”9

III.In early 2012, a different G-SIB began privately discussing a bond issuance with an intermediary representing a Southeast Asian country. It appeared that the intermediary was the de facto operator of the nation’s sovereign wealth fund and had a close relationship with the country’s prime minister. Due to the intermediary’s questionable nature, the G-SIB’s compliance department rejected him when he attempted to open a bank account. Yet, the following year, the compliance department did not object to his involvement in the bond issuance based on internal assurances that he had a “very minor role” in the deal.10 These assurances were not challenged and not discovered to be false due to the “wide latitude given [the bank’s] partners.”11 One partner, who was later criminally charged and convicted, admitted that he conspired with other bank employees to prevent the compliance and legal departments from learning the truth about the deal.12 Ultimately, a multi-billion dollar bond issuance comprised of numerous offerings over the course of several years was effectuated. Hundreds of millions of dollars from this issuance were unlawfully diverted.13

[ JUNE–AUGUST 2020 ]82

Case studyThe director of the global bond fund at XYZ Bank is seeking to underwrite a significant bond issuance from the fictional country of the Democratic Republic of Atlantic (DRA). DRA is a geostrategic country with significant natural resources. The government of DRA has a reputation for corruption and its major industrial sectors are run by cronies of DRA’s prime minister. Over the past four years, these kleptocrats/oligarchs secretly working with high-level government officials, namely the secretary of treasury and head of the Internal Revenue Service, have siphoned billions of dollars of tax payments from the DRA Department of Treasury. The tax payments were diverted into business shell accounts held at a DRA national bank. The bank has a limited international footprint and frequently relies on G-SIBs for correspondent transactions. After a series of intrabank account transfers, the funds—now located outside of DRA—were converted to U.S. dollars. The funds were then transferred vis-à-vis many other shell companies and special purpose vehicles to accounts at different banks in different countries, many with poor AML protocols. In addition, XYZ Bank did not issue suspicious activity reports. Now, the funds have been successfully placed and layered. But how can they be integrated?

The DRA secretary of treasury recognizes that the capital flight from his country impacts liquidity; the need to pay pensions and other debts still exists. To avoid accusations of mismanagement or public protests, the secretary seeks a cash infusion. He decides to issue

government bonds. This also affords the secretary and his conspirators the opportunity to launder the stolen money by indirectly buying the bonds through their shell companies. Steal the money, invest it in the country from which it was stolen—which ensures there will be no investigation—make money on the interest and integrate it all at the same time.

The secretary meets with the director of XYZ’s global bond fund, who is highly regarded and thus afforded a high degree of autonomy within the bank. Despite the director’s stellar reputation, the secretary knows the director will be scrutinized for underwriting a bond issuance since DRA’s bonds are deemed risky and the amount is in the billions. After discussing the deal, they both fear that XYZ’s compliance department will vet the purchasers of the bonds. The beneficial ownership and source of funds in the shell companies is not something the secretary and the oligarchs want. Therefore, buying the bonds themselves is determined to be a poor option.

Instead, the director and the secretary come up with another course of action. The director will use outside investors to underwrite the bond issuance rather than use bank funds. The director knows that within the bank this will be interpreted as a reasonable risk mitigation strategy since it decreases the bank’s exposure should DRA default on the bond payments. This promotes confidence in the deal and his superiors approve, paving the way for the DRA kleptocrats to underwrite the bond issuance and integrate the stolen funds via a loan. However, to avoid further scrutiny from his superiors or the compliance department, the director and the oligarchs agree that the loan will be characterized as a subordinate debt. Since the director has the authority to execute a subordinate loan and XYZ Bank is highly compartmentalized, the compliance department is not automati-cally notified of the transaction. Neither the director nor anyone on his team alert the compliance department of the subordinate debt. Mission accomplished.

Compartmentalized

internal banking operations

can enable secrecy and

marginalize the scope of

internal monitoring

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ] 83

ConclusionCompartmentalized internal banking operations can enable secrecy and marginalize the scope of internal monitoring. This, coupled with an overemphasis on customer-based typologies, contributed to the banking failures noted above. Ironically, designating certain banks as G-SIBs might have an inverse consequence and make them more indifferent to risk as they gamble with the notion that they are too big to fail; the banks discussed herein were, and still are, G-SIBs.14 In addition, one must keep in mind the troubles—caused by internal malfeasance—of other G-SIBs, such as Wells Fargo and Deutsche Bank.15

Over the next few years, internal monitoring will become even more challenging at small, medium and mega-banks for different reasons. In the small and medium banks, front-room operators will be emboldened by deregulation, while reckless mega-bank dealmakers might feel too big to fail. In the U.S., the slow eradication of Dodd-Frank and loss of focus on targeting people pursuant to the “Yates Memo” will only encourage malfeasance.16 If Sun Tzu did not say it, he likely thought it, but an enemy within is more dangerous than two armies without.

Gregory Mandoli, CAMS, deputy attaché, Homeland Security Investigations, Hong Kong; adjunct professor, University of Maryland Global Campus, [email protected]

1 “International Standards on Combating Money Laundering and the Financing of Terrorism & Proliferation,” Financial Action Task Force, June 2019, http://www.fatf-gafi.org/publications/fatfrecommendations/documents/fatf-recommendations.html (accessed February 10, 2020).

2 David Goldman, “Can China learn from Jewish history?” Asia Times, December 22, 2019, https://asiatimes.com/2019/12/can-china-learn-from-jewish-history/ (accessed February 10, 2020).

3 Stuart P. Lott, “The ‘Fifth Pillar’ of AML/BSA Compliance FinCEN Issues Final Rule for New Customer Due Diligence Requirements under the Bank Secrecy Act,” Financial Services Perspectives, July 20, 2016, https://bit.ly/3i1m76y (accessed February 10, 2020).

4 “Customer Due Diligence Requirements for Financial Institutions,” Federal Register, Vol. 81, No. 91, May 11, 2016, https://www.govinfo.gov/content/pkg/FR-2016-05-11/pdf/2016-10567.pdf (accessed February 10, 2020).

5 “31 U.S. Code § 5318.Compliance, exemptions, and summons authority,” Legal Information Institute, https://www.law.cornell.edu/uscode/text/31/5318 (accessed February 12, 2020).

6 “HSBC Holdings Plc. And HSBC Bank USA N.A. Admit to Anti-Money Laundering and Sanctions Violations, Forfeit $1.256 Billion in Deferred Prosecution Agreement,” U.S. Department of Justice, December 11, 2012, https://www.justice.gov/opa/pr/hsbc-holdings-plc-and-hsbc-bank-usa-na-admit-anti-money-laundering-and-sanctions-violations (accessed February 17, 2020).

7 Ibid.

8 “BNP Paribas Sentenced for Conspiring to Violate the International Emergency Economic Powers Act and the Trading with the Enemy Act,” U.S. Department of Justice, May 1, 2015, https://www.justice.gov/opa/pr/bnp-paribas-sentenced-conspiring-violate-international-emergency-economic-powers-act-and (accessed February 17, 2020).

9 Ibid, 2.

10 Tom Wright and Liz Hoffman, “Goldman ignored 1MDB warning signs in pursuit of Asian business,” Financial News, December 18, 2018, https://www.fnlondon.com/articles/malaysia-files-criminal-charges-against-goldman-sachs-20181217 (accessed on February 17, 2020).

11 Ibid.

12 Matthew Goldstein and Emily Flitter, “Ex-Goldman Sachs Banker Said Colleagues Were Involved in 1MDB Scandal,” The New York Times, November 9, 2018, https://www.nytimes.com/2018/11/09/business/goldman-sachs-malaysia-1mdb.html (accessed February 17, 2020).

13 “United States of America v. Certain Rights and Interests in the Electrum Group,” United States District Court for the Central District of California, June 15, 2017. https://www.courtlistener.com/recap/gov.uscourts.cacd.681233/gov.uscourts.cacd.681233.1.0.pdf (accessed April 16, 2020).

14 “2019 list of global systemically important banks (G-SIBSs),” Financial Stability Board, November 22, 2019, https://www.fsb.org/wp-content/uploads/P221119-1.pdf

15 David Enrich, “The Money Behind Trump’s Money: The inside story of the president and Deutsche Bank, his lender of last resort.” The New York Times Magazine, February 4, 2020, https://www.nytimes.com/2020/02/04/magazine/deutsche-bank-trump.html (Accessed February 10, 2020); Ben Lane, “Wells Fargo sets aside $1.6 billion for new fake account payout,” HousingWire, October 15, 2019, https://www.housingwire.com/articles/wells-fargo-sets-aside-1-6-billion-for-new-fake-account-payout/ (accessed February 11, 2020).

16 Sally Yates, “Individual Accountability for Corporate Wrongdoing,” U.S. Department of Justice, September 9, 2015, https://www.justice.gov/archives/dag/file/769036/download; “H.R. 4173 (111th): Dodd-Frank Wall Street Reform and Consumer Protection Act,” U.S. Government Printing Office, July 15, 2010, https://www.govtrack.us/congress/bills/111/hr4173/text (accessed February 14, 2020).

[ ASPECTS OF APAC ]

DNFBPs: A challenge for India’s AML preparedness

While India is one of the world’s fastest growing economies, it also faces varied money laundering and terrorist financing risks. In the 2019 Basel

Anti-Money Laundering (AML) Index, India ranked 51st among 125 countries, designating India as a country with significant AML risk. Money laundering in India is primarily committed through illegal activities such as drug trafficking, counterfeiting currency, transna-tional organized crime, human trafficking and corruption.

India’s first and only Financial Action Task Force (FATF) mutual evaluation was conducted in 2010. According to that evaluation, India was deemed compliant for four and largely compliant for 25 of the FATF Recommendations. It was partially compliant or noncom-pliant for five out of the six core recommendations. One of the major findings of the evaluation on noncompliance was regarding the designated nonfinancial businesses and professions (DNFBP) sector. In the 2013 follow-up report, the major concerns around this sector were the following:

• Recommendation 5, 6, 8-11— The Prevention of Money-Laundering Act, 2002 (PMLA) did

not apply to any of the DNFBP sectors, except for casinos.— Only the basic requirements of PMLA and the accompa-

nying rules applied to casinos and these do not address much of the details required under the FATF standards.

— Extension of PMLA to the casino sector was very recent and there was insufficient evidence of effective implementation.

• Regulation, supervision and monitoring— With respect to the casino sector: • There were no statutory “fit and proper” tests for owners,

operators and managers. • There was an insufficient range of sanctions available to

the regulator to permit a proportionate response to identified deficiencies.

• There were doubts about the statutory authority of the regulator to enforce compliance with PMLA and its own AML/CTF circular.

— There was a lack of dissuasive sanctions for obstructing the regulator’s right to inspect.1

However, the current government of India is committed to having a robust AML framework for the country. India’s upcoming FATF mutual evaluation will act as a litmus test for the effectiveness of India’s measures to tackle money laundering and terrorist financing.

[ JUNE–AUGUST 2020 ]84

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ] 85

DNFBPs in India: Overview and vulnerabilitiesDNFBPs—which include chartered accountants (CAs), company secretaries, dealers in precious stones and gems, legal professionals and real estate agents—play a crucial role in India’s economy. Per the information available in the public domain, real estate was a $1.72 billion market in 2019, is slated to reach a market size of $1 trillion by 2030,2 and will contribute 13% to the country’s GDP by 2025. Similarly, India’s gems and jewelry sector contributes 29% to the global consumption. It has more than 300,000 players and contributes around 7% to the country’s GDP and 15% to India’s total merchandise exports.3 In addition, India has close to 285,0004 CAs and more than 1 million lawyers who play an integral role in its financial services sector and economy.

The size of these DNFBPs makes them vulnerable as vehicles for money laundering. Various instances of their involvement in money laundering,

especially CAs during the 2016 demoneti-zation, further corroborates their vulnerability. Demonetization was one of the masterstroke initiatives undertaken by India to flush out black money from the financial system. Under this initiative, the government banned the 500-rupee and 1000-rupee currency notes, which were the two biggest denomination currency at the time. While it has been close to three years since India implemented demonetization, fraud instances during that time are still being unearthed.

On January 21, 2020,5 an information technology (IT) department detected a massive fraud by jewelers during the demonetization period. During the scrutiny of records, the IT department detected alleged large and dispropor-tionate cash deposits. In February 2017, India shared the names of 34 CAs with the Institute of Chartered Accountants of India6 for investigation on the grounds the professionals were allegedly involved in money laundering through shell companies during the demonetization period. Investigating agencies had found

559 beneficiaries who laundered $500 million with the help of 54 professionals.7 In another case, a CA and an IT officer were convicted for demanding a bribe of $95,000 for not scrutinizing land deals.8 This not only indicates the nexus between the DNFBPs and government officials, but also the nexus between money laundering and real estate.

One 2019 survey9 observed that people in India still prefer cash transactions over digital transactions for real estate deals. The existing legal and regulatory loopholes in the real estate sector still make it one of the most attractive conduits for money laundering.

Efforts to curtail money laundering in IndiaSince 2018, India’s AML activities followed a positive trajectory as India’s Prime Minister Narendra Modi continued to make progress toward curtailing illicit financial activity. India continued monitoring the 2016 demonetization

While it has been close to

three years since India

implemented demonetization,

fraud instances during that

time are still being unearthed

initiative’s outcomes and implementing the 2017 Goods and Service Tax to, in part, formalize and digitize India’s financial system. In addition, India passed some key regulations and made amendments to PMLA.

The enactment of the Black Money (Undisclosed Foreign Income and Assets) and Imposition of Tax Act, 2015 and the Benami Transactions (Prohibition) Amended Act, 2016 were two actions by India to tackle money laundering. The Black Money Act was one of the first acts to come into force after the last FATF follow-up report on India. The act aims to curb black money, or undisclosed foreign assets and income, and imposes tax and penalty on such income. Similarly, the Benami Transactions (Prohibition) Amendment Act, 2016 aims to prohibit benami transactions effectively. A benami transaction is any transaction in which property is transferred to one person for consideration paid by another person. Although the original Benami Transactions Act came into force in 1988, the 2016 amendment both targeted real estate transactions and aimed to curb money laundering activity routed through benami transactions. This was the second major step by the Indian authorities to tackle money laundering in India.

The third and most impactful action taken by India was making eight amendments to PMLA. Under these PMLA amendments, “proceeds of crime” would not only include property obtained from the PMLA offense, but also any property obtained, directly or indirectly, by any person as a result of criminal activity related to the scheduled offense. This step addressed one of the key existing legal bottlenecks and assists authorities in expedited disposal of PMLA litigations.

Status check and next stepsDespite several initiatives and the positive trend, India continues to face AML vulnerabil-ities, including informal financial networks, complex onshore and offshore corporate structures, and enforcement capacity constraints. The 2018 Reserve Bank of India’s August Annual Report revealed that 99% of the high-denomination banknotes cancelled during the demonetization period were deposited or exchanged for new currency, meaning the “black money” that authorities expected to purge found its way back into the system. Analysts suggest that while demonetization met the objective of bringing transactions into the formal economy, the objective of identifying tax evaders and criminals attempting to exchange excessive high-denomination currency was less successful. In addition, per the statement of a senior officer of the Enforcement Directorate,10 the real estate sector in India has the maximum scope for money laundering activities. The officer also acknowledged that the main reason for usage of real estate for money laundering activity is the lack of a regulatory mechanism. This was also addressed in the FATF Mutual Evaluation Report (MER) for India. However, real estate is still not covered under PMLA.

The gems and jewelry sector is also not covered in PMLA, despite the FATF MER addressing this issue. In September 2017, India tried to put this sector under PMLA provisions, but was countered with extensive lobbying by the gems and jewelry sector. Thus, India removed gems and jewelry dealers from the purview of the PMLA reporting requirement. Due to the high import duty on polished diamonds and nonstandardized prices, the gems and jewelry industry continues to be a vulnerable sector for money laundering in India.

ConclusionPMLA should be extended to address DNFBPs as soon as possible. While India has made substantial progress in recent years to address concerns from its FATF MER and last follow-up report, the DNFBP

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ]86

The real estate sector in India has the maximum scope for

money laundering activities

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ] 87

sector is still noncompliant. Considering the scale of the Indian economy and the size of the DNFBP industry, addressing these concerns will be the litmus test of India’s preparedness for the upcoming FATF visit.

Sachin Shah, CAMS, financial crimes compliance professional and subject-matter enthusiast, [email protected]

The views expressed is solely of the author in his personal capacity and does not, in any way, represent the views of his employer or any other entity related directly or indirectly with the author.

1 “Mutual Evaluation of India,” Financial Action Task Force, June 2013, https://www.fatf-gafi.org/media/fatf/documents/reports/mer/India_FUR8_2013.pdf

2 “Indian Real Estate Industry Industry,” India Brand Equity Foundation, March 2020, https://www.ibef.org/industry/real-estate-india.aspx

3 “Gems and Jewelry Industry in India,” India Brand Equity Foundation, March 2020, https://www.ibef.org/industry/gems-jewellery-india.aspx

4 “Statistics – Members as on 01/04/2018,” Institute of Charted Accountants of India, https://resource.cdn.icai.org/30987key-statistics.pdf

5 “Demonetisation scanner: Massive fraud by jewellers during note ban detected by I-T dept,” Financial Express, January 21, 2020, https://www.financialexpress.com/economy/demonetisation-scanner-massive-fraud-by- jewellers-during-note-ban-detected-by-i-t-dept/1829806/

6 “Demonetisation: Narendra Modi govt hands 34 chartered accountants’ names to ICAI for money laundering investigation,” Financial Express, February 15, 2017, https://www.financialexpress.com/economy/demonetisation-narendra-modi-govt-hands-34-chartered-accountants-names-to-icai-for-money-laundering-investigation/551650/

7 Ibid.8 “Chartered Accountant, Income Tax Officer Convicted For Demanding

Rs 65 Lakh Bribe During Demonetisation,” Swarajya, May 3, 2019, https://swarajyamag.com/insta/chartered-accountant-income-tax-officer- convicted-for-demanding-rs-65-lakh-bribe-during-demonetisation

9 “Three years of demonetisation: Cash is king in 66% of real estate transactions,” The Economic Times, November 8, 2019, https://economictimes.indiatimes.com/industry/services/property-/-cstruction/three-years-of-demonetisation-cash-is-king-in-66-of-real-estate-transactions/articleshow/71965140.cms?from=mdr

10 “Maximum scope of money laundering in real estate sector: Enforcement Directorate,” The Economic Times, May 14, 2014, https://economictimes.indiatimes.com/wealth/personal-finance-news/maximum-scope-of-money-laundering-in-real-estate-sector-enforcement-directorate/articleshow/35116774.cms?from=mdr

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ]88

Coaches andmentorsI used to cringe at the term

“executive coach.” It conjured up images of retired corporate types,

former athletes, academics and consul-tants who claim to help executives improve their performance in many areas. How could anyone without any financial crime compliance background truly understand me and my situation enough to help me? Five years ago, after a particularly difficult period in my career, I learned exactly how.

In late 2015, I was hired by a tier 1 global bank for what many believe is one of the toughest regional roles in our industry—the role of Asia-Pacific financial crime compliance head. From day one, I was at a disadvantage. I had to rebuild a team that had suffered more than 40% attrition while managing regulatory exams and overseeing a financial crime program that was in the midst of a significant change. This was all while tackling the daily challenges of helping manage the financial crime risk of a regional franchise that was making close to a billion dollars in annual revenue.

With the help of a great team and some luck, I made it through the first year. But what people around me did not know was how close I was to burning out that first year. I was, as the saying goes, burning

the candle from both ends, and it was not lost on me that I could have readily made crucial mistakes and missteps at work that could have had significant repercussions for my company, my team and my career.

That was my wakeup call. I learned my lesson and hired an executive coach, which made a world of difference. Since then, I realized how much simpler it is to succeed in any endeavor with a guide. Someone who helps you with your weaknesses and blind spots, someone who helps you when you are stuck with a problem you have never had to face before, someone who helps you keep moving forward and stops you from self-destructing.

I believe in the life-changing and career-boosting power of coaching and mentoring because I experienced it myself. Over the past five years, I have personally invested hundreds of hours and substantial financial resources in receiving world-class coaching and mentoring in one-on-one and group mastermind settings.

“Best advice I ever got: Hire a coach”–Eric Schmidt, former chairman and CEO of GoogleWhat do successful corporate executives, professional athletes and Luke Skywalker all have in common? They have guides who give them advice in real time, who encourage, challenge and motivate them, and who kick their butts and help them course-correct when needed. They are all smart enough to know they need help and cannot do it on their own. So, who exactly are these guides and what do they do?

The coach

Much like in sports, a coach is usually someone who has the skills, knowledge and proven experience in providing guidance, strategies and tactics when it comes to mindset and motivation. Olympians and other world-class athletes have them and successful executives have them too.

“Don’t be ashamed to need help. Like a soldier storming a wall, you have a mission to accomplish. And if you’ve been wounded and you need a comrade to pull you up? So what?”–MARCUS AURELIUS, ROMAN EMPEROR AND STOIC PHILOSOPHER

[ ASPECTS OF APAC ]

[ JUNE–AUGUST 2020 ] 89

Coaching is no longer a rarity. It is increasingly recognized as an essential part of professional and personal development. I am willing to bet that members of your company’s senior executive team who have coaches would agree. It is a critical factor in what makes them effective as executives.

The mentor

Mentors are recognized and respected experts in your field. These are people who have already travelled the road that you wish to navigate. They know your joys and struggles because they have tasted your victories and your defeats. They truly understand and appreciate your world. A great movie example of this is the character Haymitch Abernathy in The Hunger Games. He is someone who has completed the journey that Katniss Everdeen is embarking on and now he is her guide, sharing the benefits of wisdom and insight he has collected along the way. He has made mistakes, but through those lived experiences, he can now help Katniss avoid similar pitfalls. He has tried, failed and discovered what does not work and what does. Now, Katniss can skip all the detours, avoid the traps and expedite her journey to win the competition for District 12.

What makes for a good mentor? A good mentor will tell you what worked in his/her career, but he/she will not insist

that you do it his way. A good mentor guides you to a new and better approach when thinking about your problem or situation. A good mentor

who offers excellent advice understands that their goal is to help you on your unique journey.

The combined coach and mentor

Some professionals offer both coaching and mentoring at the same time. At the risk of oversimplifying, the mentoring side of their service will help you correctly set up your goals

and strategy while the coaching side will help you achieve them. This combined approach is hugely beneficial if you find the right person who is qualified and experienced on both fronts.

Choosing the right guide for your journeyFirst, pick three people with skills you need, experience you lack, relationships you can leverage and perspectives you can trust. These tend to be the leaders, innovators and talented people in their field. My first executive coach was experienced in spirituality and holistic health, which helped me become centred and strong after my brush with burnout. Next, I got a coach who worked with many C-suite executives and helped with mindset and motivation. Presently, I have a business coach helping me navigate the world of start-up businesses.

Second, assess which of these guides can be trusted to give you good advice and sound information when you need it. Real-time guidance is a game changer. Saving all the questions for your monthly catch-up with your coach is not as effective as getting situational advice when you need it most. Mentors are harder still. Unless you have a paid mentorship arrangement, it is not easy to get hold of these busy executives for real-time advice.

Lastly, pick a guide who is willing to ask you tough questions and someone you are willing to be unconditionally open to about the truth. There is a place for cheerleading, and that is helpful at times, but what creates lasting change are uncomfortable conversations that get into the heart of your fears and insecurities. Therefore, for the relationship to work, both you and your guide need to have an earnest desire to be honest, learn, grow and be open to new directions.

Having a coach, mentor and/or guide is fulfilling and worthwhile. They did far more than help me get ahead in my career. They helped me create a blueprint, a map for how to navigate my life more generally. They helped me in real time through difficult situations that I would have otherwise been utterly incapable of navigating successfully on my own. They helped forge me into the person, the professional, the leader that I am today.

Jun Claravall, CAMS, founder, Global Financial Crimes Learning Technologies, Sydney, Australia, [email protected]

When police officers start their careers at academies, they are told they are different from day one. As they begin serving their communities, they realize the role makes

them stand out and do work most people would not dream of doing. A career in law enforcement (LE) equips officers with immeasurable skillsets and abilities not normally seen in the private sector.

[ JUNE–AUGUST 2020 ]90

From badge to banker

[ CAREER GUIDANCE ]

[ JUNE–AUGUST 2020 ] 91

Cut to modern-day banks and their fraud and anti-money laundering (AML) teams. These teams are staffed, in part, by a very small group of former police officers who have worked the other side of “the fraud fence.” Twenty years ago, these former police officers would have never planned to work in fraud and AML teams. Many police officers were more drawn to drug enforcement, intelligence, homicide, robbery investigations and special weapons teams rather than the murky waters of financial crimes.

But in this challenging and perplexing century, that tide has turned. Fraud and AML investigations have become increasingly important as they are at the forefront of confronting human trafficking, terrorist financing and the mass defrauding of entire communities. This is in addition to their emerging and critical roles in drug interdiction and intelligence gathering, making these teams catch the attention of many industries and government agencies. Banks rely heavily on these teams to ensure their accounts and transac-tions survive the watchful eye of government regulators as well as to maintain their corporate reputation. In short, these teams matter because banks want to do the right thing.

As with some careers, there comes a time when the next one calls out—and in this case calls out loudly. For a select few elite fraud officers, the jump over the great divide is a thrilling one. Every year, a small group of fraud cops leave one calling to join a new one. That new calling is to continue fighting the war on fraud and money laundering from a different position but on the same battlefield. In a world that is getting smaller, where financial transactions and fund reallocation are becoming more sophisticated, the need for specially trained former fraud cops is growing stronger.

Cultural dividesWhen transitioning from policing to banking, there are potentially daunting cultural divides. Police officers come from heavily regimented organizations that are modeled after the military. Chain of command, command and control, and continual communication up lines of rank are the staple of LE communities. Codes of conduct, discipline boards and committees, and a not-so-subtle culture of

When considering transitioning to a banking environment, officers must be prepared for change and they must be prepared to change fast

obedience are also very much on the minds of this small fraternity. When considering transitioning to a banking environment, officers must be prepared for change and they must be prepared to change fast. Coming from an environment where tradition is a heavy motivator to one where innovation and rapid change management rules the day can be both thrilling and difficult. If these fraud cops seek the change, they must be prepared for a wholesale change of perspective. They are going to the far side of the moon.

Simple things like bank organizational charts and associated business flowcharts present unfamiliar complexities for most police officers. The modern-day bank is a labyrinth of lines of business, business flowcharts, sales channels, e-commerce platforms and a list of acronyms that would make a quantum computing team shudder. In short, elite fraud cops will endure an onboarding process that will reengineer their skillsets to serve a new leader and a new organization.

Police officers speak in different ways and use different jargon than bankers. Listening in to intelligence or operational briefings, officers are exposed to a decision-making process that affects the lives and safety of both officers and citizens. These briefings are common and numerous. Going from a severe environment where life-threat-ening variables exist constantly to one where there are none can present transitioning challenges as well. I once heard a fellow colleague who made the same transition say that after his first week, he sat in nine meetings where loss of life was never considered. “Welcome to the bank,” he said. The focus of the bank is the customer.

The role of partnershipsAs banking becomes more and more complex so, too, does the need to adjust and perfect fraud and money laundering investiga-tions. The challenges for both former fraud cops as well as existing bank fraud and AML teams are the rapid change in services and the volume of change. By using internal and external partnerships, this mission becomes easier and more successful.

[ CAREER GUIDANCE ]

[ CAREER GUIDANCE ]

Police officers contribute skillsets that were molded from environ-ments where it was common to have a severe lack of resources, personnel and training as well as competing organizational priorities. Police agencies do not consider financial crime a tier-one priority. These agencies focus resources on citizens’ calls for help, crimes against persons, civil unrest and emergency events requiring large deployments of personnel. These significant challenges for fraud cops force them to adjust and retool in order to meet the challenge with little resources. Fraud cops offer banks resourceful, creative, motivated and mission-focused talent that produces deliverables with virtually nothing. Having such few resources requires advanced skills in problem solving and resiliency. Fraud cops rely on informal and formal networks to assist in their functions every single day. In short, banks can import skillsets that were forged in fire into a challenging environment. The benefits are mutual and are well-positioned to improve bank response to financial crime in the long term.

With the continual migration of fraud cops to banks, there is greater emphasis on skillsets and post-policing employment. Banks employ fraud and AML investigators with a wide array of designations and educational levels. Thus, police officers need to retool and integrate with the industry by joining organizations such as ACAMS as well as gaining designations that will prepare them for their duties and potentially a new career.

Sharing a common languageHowever, there is more to consider in the fraud investigations world than police officers transitioning into bank roles and seeking memberships and designations. As public-private partnerships are growing in complexity and in some cases by volume, these two stakeholders must align their overall frame of reference. Having investigators in these partnerships speak a common language, rely on shared methods and research, and have common under-standings of fraud and money laundering will further enhance the craft and the effort.

These partnerships are working hard at exchanging data and information along legal- and compliance-sanctioned channels to enhance the fight against financial crime. Whether or not these partners one day operate in common data ecosystems and exchange information at the speed of light remains to be seen. Nevertheless, having police officers consider and embrace the value of ACAMS and other entities will better equip the fight against fraud and money laundering to the benefit of both the customers and the community.

Cameron Field, BAA, MSc., senior manager, AML intelligence liaison and special initiatives, BMO Financial Group, Toronto, Canada, [email protected]

Fraud cops offer banks resourceful, creative, motivated and mission-focused talent that produces deliverables with virtually nothing

[ JUNE–AUGUST 2020 ]92

75

250450

[ UNDERSTANDING AI ]

94

THE FUTURE OFINVESTIGATIONS

[ UNDERSTANDING AI ]

[ JUNE–AUGUST 2020 ] 95

In movies, investigators put the pieces together. With a massive wall of mugshots, maps and post-it notes, they connect the dots using years of honed intuition—and red yarn. It is an analytical process, and it is exciting.

In reality, investigators, especially anti-money laundering (AML) investi-gators, are spending much more time finding the pieces than figuring out how they fit together—nine times as much time, in fact. They are not analyzing evidence; they are shuffling through 10 browser tabs, from LexisNexis to Google searches, compiling hundreds of screenshots into a comprehensive, by-the-book trail of compliance documentation for each case. They do not have much time for drawing conclu-sions when they have to spend hours copying information field by field into Microsoft Word and Excel work papers.

In reality, investigators are not doing much investigating.

The real enemyEvery day, AML investigators take on some of the most difficult challenges faced by anyone in the financial services industry. Their job includes daunting tasks like unraveling the rapidly evolving techniques used by criminals and coordinating closely with multiple law enforcement (LE) groups to build cases against bad actors. Yet these are far from the hardest aspects of their role.

Instead, the most difficult part of an investigator’s job is dealing with the shambles of investigations technology today, which is leading to systemic failure. The United Nations Office on Drugs and Crime has estimated that the cumulative

global AML effort catches less than 1% of the more than $2 trillion laundered annually. In other words, the current process is producing a 99% failure rate.1

The process is broken and it is failing to achieve the results society needs.

More menial than meaningfulTo understand the problem, one needs to take a look at the investigations process itself.

The typical investigation involves pulling information from 10 or more sources, manually copying the data into work papers and fixing granular formatting errors. It is only after hours of this that the actual review begins. In short, a sea of paperwork stands between every investigator and their actual job. In the words of a senior AML executive, “I wish I could spend my day fighting financial crime, but instead I spend it filling out spreadsheets.”

This is not an effective use of talented minds in the space; it is endlessly repetitive, duplicative and demoralizing. It is not work fit for people—but it is perfect for computers.

The data problemWhile the time wasted in the current process is significant, it is not the most impactful aspect on AML program effectiveness. Rather, data lies at the core

[ UNDERSTANDING AI ]

[ JUNE–AUGUST 2020 ]96

of the 99% failure rate issue. The inability to do anything with the data investigators have on hand is the true limiting factor.

Put plainly, the current process is a bad data factory, making any attempts at applying data science to the effort near impossible. Clean, organized and well-labeled training data is key to machine learning. Unfortunately, in the AML world, any data that could be used to build models are fragmented across documents, spreadsheets and SharePoint folders and share no common standards.

Even if an AML department is lucky enough to have data scientists available to help, this effort would soon be stalled by an imposing wall of spreadsheets and data cleansing tasks long before any meaningful progress can be made.

Robotics is not the answerIn the words of Bill Gates, “The first rule of any technology used in a business is that automation applied to an efficient operation will magnify the efficiency. The second is that automation applied to an inefficient operation will magnify the inefficiency.”

In the context of the AML world, this means that speeding up a process that produces a 1% success rate will only speed up failure. Process automation is an essential tool to deploy, but there are bigger steps that need to be taken.

Beyond automationSolving the 99% failure rate issue requires a comprehensive rethinking of how AML is approached. While efficiency is certainly a problem plaguing AML investigations, there is a more fundamental issue at play here: information asymmetry.

In essence, criminals are agile, continually evolving and freely share techniques amongst themselves. However, the processes the good guys use take much, much longer to develop. It can take months or years for information about new typologies to spread across the industry. In short, the technical advances

happening on each side are a different order of mathematical function. In the battle between linear and exponential change, this is no exception to the rule.

The advent of “crime-as-a-service” serves as an excellent example of the challenge AML professionals face. Over the past five years, some sophisticated criminals realized they could earn more at a lower risk if they did not move the funds themselves. Instead, they test industry controls, build tools and write guides on how to exploit vulnerabilities that are then sold to less technically-savvy criminals on the dark web.

This is a risk shared by most financial institutions. If an AML team at any bank searched the dark web for their institu-tion’s name with a burner computer, they would likely find multiple highly detailed (and probably high-quality) resource guides detailing how to defraud or launder money through their organization for sale.

In our experience, inexplicably strange behavior in an account that could never be directly tied to fraud losses or laundering behavior would occasionally be traced to bad actors testing the control environment for vulnerabilities that they could then sell. This gives a completely new meaning to “transactions with no apparent economic, business or lawful purpose.”

In a world where criminals can freely use bleeding-edge technology to attack while AML departments are defending with spreadsheets, COBOL databases and rule-based monitoring systems, it is abundantly clear why the good guys are not winning the fight.

If the AML effort is going to catch up, it needs to focus on getting relevant information to investigators as quickly as possible. Process automation is a part of the solution, but the first step is to ask what those processes would look like if they were redesigned from scratch using modern technology. If AML is going to be agile enough to put the criminal world back on its heels, it needs a transformation.

The future of investigationsAny speech on the introduction of artificial intelligence (AI) in AML given at a recent conference invariably leads to questions from the audience on the impact it will have on jobs.

The response should be, “AI is not here for our jobs, it is here to let us focus our time on what the human brain does best, make intuitive connections when presented with the right information.” There will always need to be a human in the loop. AI is there to empower the investigator.

Empowered investigators

So what does “empowering investigators” actually mean?

The following examples illustrate potential applications of AI that are under devel-opment across the regtech world:

• Alert intelligence: Systems analyze alerts to see if patterns or compo-nents of cases have been observed before and present relevant information to the investigator. No more reliance on the investigator’s memory or clunky database queries

In a world where criminals can freely use bleeding-edge technology to attack while AML departments are defending with spreadsheets... it is abundantly clear why the good guys are not winning the fight

[ UNDERSTANDING AI ]

[ JUNE–AUGUST 2020 ] 97

to find patterns; the system flags potential ties and lets the investigator decide if they are significant. Importantly, the system learns from actions taken across the entire team, and potentially across the whole industry, allowing everyone to benefit from the expertise of others to understand what they are seeing.

• Contextual information: Once an alert is found to be valid, the system prepopulates the case file with relevant information from the institution’s internal databases and any third-party sources that it can access. Consequently, analyst time that was once spent on gathering data today is freed up to focus on the actual investigation.

• Natural language processing: To date, natural language processing (NLP) has focused mainly on saving time by generating investigation narratives. In the future, it will extract relevant information from text-dense documents, customer chat, email and call transcripts, social media communication, dark-web posts and even media sources, helping investigators separate the signal from the noise. Further, in a process known as information extraction and linking, NLP models can be trained to recognize key intelli-gence (e.g., names, dates, events, facts) to add to the system’s ability to surface relevant contextual information.

• Secure collaboration and information sharing: The development of open and interop-erable data standards will enable working together across companies and international borders. Privacy-enhancing technologies (already under testing by international regulators) will ensure that personally identifiable information and other confidential information is not compromised while permitting behavioral modeling to become a reality.2 Anonymized suspicious behavior models are sharable, enabling learning new typologies the moment any investigator finds one.

• Feedback loops: Investigation results are no longer relegated to a SharePoint black hole; they are now directly fed back into transaction monitoring models to improve the accuracy of alerts in real time. LE can directly inform monitoring systems across the industry to flag priority typologies.

• Measurable effectiveness simplifies the regulatory process: Exam teams are now able to see how well an AML function works by measuring its effectiveness (including LE feedback) rather than its processes.

What could this mean?For the investigator, the advent of AI-support will be truly revolutionary; one only needs to look to the world’s most sophisticated fintechs to have a grounded vision of the future. The best of them have been deploying machine learning into their investigations process for several years now. Some possible results include the following:

• There is an inversion from the industry average of greater than 90% false positives to less than 10%.

• Teams have the time and tools needed to do the deep investigative work required to unravel the most sophisticated patterns.

• The delta between evolving criminal typologies and the ability to catch them is signifi-cantly reduced.

Back to first principlesPerhaps the best way to think about the future of investigations is to apply first principles thinking.

Elon Musk, a famous advocate for this approach, has put this method at the center of how he thinks about all of his businesses. He has said on the topic, “Focus on signal over noise. Do not waste time on stuff that does not actually make things better.”

When creating a vision of the future, it is important to evaluate whether the current approach is actually achieving the desired results from an objective point of view. If not, exploring new approaches is fundamental. It will not be easy to obtain the (admittedly) starry-eyed vision for the future outlined above. Still, there is good reason to believe that the application of AI will be the key to taking a meaningful chunk out of the remaining 99% of uncaught financial crime.

Matt Van Buskirk, co-CEO, Hummingbird Regtech, Washington, D.C., USA, [email protected]

Steve Cohen, COO, Basis Technology, Cambridge, MA, USA, [email protected]

1 Preeta Bannerjee, “UNODC estimates that criminals may have laundered US$ 1.6 trillion in 2009,” United Nations, October 25, 2011, https://www.unodc.org/unodc/en/press/releases/2011/October/unodc-estimates-that-criminals-may-have-laundered-usdollar-1.6-trillion-in-2009.html

2 “2019 Global AML and Financial Crime TechSprint,” Financial Conduct Authority, July 29-August 2, 2020, https://www.fca.org.uk/events/techsprints/2019-global-aml-and- financial-crime-techsprint

The development of open

and interop erable data

standards will enable

working together across

companies and international

borders

98

Summer updates from the ACAMS EMEA team

A s we write this whilst working from home, like so many of you in the global ACAMS community, we look forward with hope to a gradual emergence into the next phase of our socially distanced norm

following the COVID-19 pandemic.

In the last few weeks, as individuals and organisations have strived to overcome disruption to business practice on many levels, there have also been shifts across the fraud, money laundering, sanctions and human trafficking landscapes, requiring anti-financial crime (AFC) professionals to share knowledge, work closely together and adapt in order to stay one-step ahead of the bad actors.

[ JUNE–AUGUST 2020 ] 99

ACAMS EMEA—team update

ACAMS to increase local support and launch more chapters in the region

As ACAMS membership increases across the EMEA region, several colleagues have joined us this year. In London, we welcomed both Shilpa Arora and Dr Justine Walker to our global team of subject-matter experts (SMEs). We were also pleased to be joined by Paolo Munari in Milan and Michel Nassif in Beirut to lead our membership development activities across the AFC community in Europe, the Middle East and Africa, respectively. Plus, there were several new appointments that expanded our footprint across London, Frankfurt, Paris, Johannesburg and Warsaw.

We now offer the Certified Anti-Money Laundering Specialist (CAMS), Certified Global Sanctions Specialist (CGSS) and our AML Foundations, Know Your Customer/Customer Due Diligence, Sanctions Foundations and Anti-Bribery and Corruption Certificates in an increasingly wide range of languages. As a result, we have further enhanced our London-based operations’ capability to offer support in Arabic as well as English, French, German, Polish and Spanish.

We would of course have liked to meet many of you in person at the 16th Annual AML & Anti-Financial Crime Conference—Europe in June, but with large-scale meetings sadly out of the question for the moment, we look forward to connecting with you online in many varied forums as we further expand our digital programming.

In January, we were delighted to celebrate the relaunch of the ACAMS Luxembourg chapter, followed in April by

the launch of the ACAMS Malta Chapter, our 13th chapter in Europe and ACAMS’ first digital chapter launch. The launch was attended by 100 guests and featured a live online panel discussion on the evolution of compliance in Malta. Moderator Koos Couvée, senior reporter at ACAMS moneylaundering.com, and fellow panellists examined issues intrinsic to Malta such as anti-money laundering (AML) reform, external pressures from the Financial Action Task Force and the EU to improve AML supervision and enforcement, and internal demand from the private financial sector to step up the fight against financial crime on the island.

Subject-matter experts

ACAMS EMEA-based SMEs work closely with our teams in Asia-Pacific and the Americas to support our professional community through sharing knowledge and thought leadership. In the last few weeks, under the banner ‘AFC Under the Microscope: COVID-19,’ ACAMS SMEs responded to the crisis by conducting a series of interviews with industry leaders, all of which were made available on YouTube to enable sharing insights and lessons learned in dealing with COVID-19 restrictions. Shilpa Arora, AML director for ACAMS EMEA, focussed on creating the right compliance culture in testing times, how financial intelligence units in the region are adjusting, as well as changes to human trafficking. Dr Justine Walker, ACAMS senior director global sanctions & risk, talked to several experts about the changing sanctions landscape and the response to humanitarian needs.

Webinars and online training

The coming months will see the intro-duction of a series of webinars looking at the new face of the compliance officer. Being technology-savvy and having a deep understanding of enterprise technology are now quintessential to succeeding in the fight against financial crime. Look out for this webinar series that provides a great starting point for risk, control and compliance professionals across all three lines of defence wanting to understand technology more deeply. Dr Justine Walker will also announce an ACAMS Sanctions Taskforce and a series of specialist webinars and online masterclasses that will take a deep dive into the practical challenges facing sanctions professionals.

EuropeFinancial institutions (FIs) across Europe have had their business continuity plans tested and stretched, with call centres and other critical staff all logging in simultaneously from home and staff numbers substantially reduced due to illness and self-isolation. FIs, supervisors and regulators have kept a watchful eye as the UK’s National Crime Agency (NCA) has issued warnings regarding an increase in frauds and scams, including computer service fraud targeting populations working from home.1

The face of human trafficking has also changed. Stop the Traffik, an intelli-gence-led research agency, told ACAMS

[ STAFF NOTES ]

Being technology-savvy and

having a deep understanding

of enterprise technology

are now quintessential to

succeeding in the fight

against financial crime

[ STAFF NOTES ]

that despite the nail bars and sex industry being shut down across Europe, victims of trafficking were rapidly being redeployed to produce counterfeit goods. Recognising such trends helps FIs report their suspicions promptly.

European countries continue to transpose the Fifth AML Directive (5AMLD) into their national law. Although there is progress, there is also growing concern at the pace of implementation. Under 5AMLD, European member states must implement public registers to reveal the beneficial ownership of all companies operating in their countries. An analysis of the 27 member states conducted by Global Witness, a non-governmental organisation focused on corruption issues, showed that only five countries have implemented a public register that is free to access, with five others having presented changes in their law that will permit free access to public registers. Currently, 17 countries have yet to implement these changes.2

There has also been an increased focus on unexplained wealth orders (UWOs) in the UK. UWOs are legal instruments that place the burden of proof on suspected criminals and politically connected individuals from outside the EU to demonstrate that their property, funds and other assets targeted for seizure by UK authorities were derived from legitimate sources. As we write this, the ACAMS EMEA AML team is partnering with Eversheds Sutherland to produce a white paper that will address the use of UWOs in the UK and Europe, together with the impact on FIs who have clients directly or indirectly affected by them. Look out for the publication of the white paper this summer.

Middle EastFIs based in the Middle East have been increasingly on the regulatory radar with new enforcement actions. In Qatar, the QFC Regulatory Authority (QFCRA) announced in April 2020 that it had taken action against Horizon Crescent Wealth LLC (HCW) and imposed a fine of 30,000,000 QR for serious legal and regulatory breaches. The action taken by the QFCRA followed an investigation of HCW identifying significant failings by the firm in its compliance with the Anti-Money Laundering and Combating Terrorist Financing Rules 2010.3

Increased enforcement actions and stricter enforcement of regulations coupled with the pace of regulatory change have led institutions in the Middle East to take action.

The fintech world in the region is booming and there is a generally progressive and ambitious trend around fintech innovation in the United Arab Emirates (UAE). From a financial services’ regulatory perspective, the UAE is comprised of three separate and independent jurisdictions:

• The Dubai International Financial Centre (DIFC)• The Abu Dhabi Global Market (ADGM)• The remainder of UAE (often referred to as ‘onshore’

or ‘onshore UAE’)

Federal-level financial services regulators have jurisdiction over onshore UAE; however, the DIFC and the ADGM each have their own regulatory bodies, and all the various regulators across all three jurisdictions have identified fintech innovation as a key priority.4

AfricaIn Africa, the AFC community is paying particular attention to ‘green crime.’ In addition to environmental crime and wildlife trafficking, green crime also includes flouting regulations designed to prevent harm to the environment. As such, green crime is closely linked to corruption, organised crime and money laundering. It impacts supply chains, poses a danger to security around the world and threatens the ability to meet the sustainability goals set by the UN.

Another interesting typology in Africa involves tracing ransom payments for kidnapping. Kidnappers, in a case in South Africa a couple of years ago and another case in Nigeria last year, created waves when payment was demanded in bitcoin, raising questions about traceability.5

Innovation is no longer a buzzword, but a practical reality in Africa. Following the launch of Africa’s own virtual currency in 2019, SAFCOIN has also launched a bitcoin trading pair on their exchange. Bitcoin traders in Africa have been able to trade on SAFCOIN’s ZAR and USD exchanges since March 2020.6

In April 2020, South Africa’s financial regulators launched the Intergovernmental Fintech Working Group Innovation Hub in response to changes in the financial sector driven by fintechs. The hub also includes a regulatory sandbox, allowing innovators to test new products and services that push the boundaries of existing regulation all under the responsible supervision of relevant regulators.7

New developments in AFCWe await with interest the impact of a number of exciting innova-tions that look set to revolutionise AFC efforts.

Central bank digital currencies

In March 2020, the Bank of England (BoE) published a discussion paper on central bank digital currency (CBDC). If CBDC were to be introduced in the UK, the BoE emphasised that it would be denomi-nated in pounds sterling. This means that £10 of CBDC would be worth the same as a £10 banknote. Most importantly, the BoE was

[ JUNE–AUGUST 2020 ]100

Despite the nail bars and sex industry

being shut down across Europe, victims of

trafficking were rapidly being redeployed

to produce counterfeit goods

[ STAFF NOTES ]

[ JUNE–AUGUST 2020 ] 101

widely taken up by their citizens. This is starting to change because governments are recognising that digital identity is not just a technology issue, but a governance and user experience issue as well.10

For fraudsters and money launderers, identity theft will have a completely different meaning in this new world of digital identity. Getting it right will be essential for governments and citizens.

ConclusionAs we head toward summer and, we hope, a measured but safe and continued relaxation of our current restrictions, we look forward to connecting with our Nordics members in October, our Middle East conference in Abu Dhabi on 6 December 2020, and our Africa conference in Johannesburg in January 2021. For those of you already planning to get away this time next year, we will shortly be announcing the date of our Europe 2021 conference in Dublin.

Digitally or in person, we look forward to staying connected.

Angela Salter, head of EMEA, ACAMS, London, U.K., [email protected]

Shilpa Arora, CAMS, AML director – EMEA, ACAMS, London, U.K.

Reviewer: Penny Newton, EMEA events manager, ACAMS, London, U.K.

1 “Beware fraud and scams during Covid-19 pandemic fraud,” National Crime Agency, 26 March 2020, https://nationalcrimeagency.gov.uk/news/fraud-scams-covid19

2 Rúben Castro, “Only five member states meet key money laundering deadline,” Euractiv, 20 March 2020, https://www.euractiv.com/section/economy-jobs/news/only-five-member-states-meet-key-money-laundering-deadline/

3 “QFCRA fines Horizon Crescent Wealth QR30mn for violations,” Gulf Times, 1 April 2020, https://www.gulf-times.com/story/659826/QFCRA-fines-Horizon-Crescent-Wealth-QR30mn-for-vio

4 “Money Laundering Typologies & Indicators,” Financial Intelligence Centre, https://www.fic.gov.za/Documents/Money%20Laundering%20Typologies%20and%20Indicators.PDF

5 Andrew Christian, “Kidnappers In Nigeria Wanted NGN 5.4 Mn Ransom In Bitcoin To Protect Identity – But Is Crypto Really Untraceable?” WeeTracker, 17 September 2019, https://weetracker.com/2019/09/17/bitcoin-treaceability/

6 “SAFCOIN launches zero-fee Bitcoin trading exchange,” Pan African Visions, 19 March 2020, https://panafricanvisions.com/2020/03/safcoin-launches-zero-fee-bitcoin-trading-exchange/

7 “Media Statement on the Launch of the Intergovernmental Fintech Working Group (IFWG) Innovation Hub,” Intergovernmental Fintech Working Group, 7 April 2020, https://www.fic.gov.za/Documents/Press%20release_Innovation%20Hub%20Launch_FINAL.pdf#search=ifwg%20media%20statement

8 “Central Bank Digital Currency: opportunities, challenges and design,” Bank of England, 12 March 2020, https://www.bankofengland.co.uk/paper/2020/central-bank-digital-currency-opportunities- challenges-and-design-discussion-paper

9 “Digital identity trends – 5 forces that are shaping 2020,” Thales, https://www.gemalto.com/govt/identity/digital-identity-services/trends

10 Arthur Mickoleit, “Why have governments struggled to get it right on digital identity?” PublicTechnology.net, 25 February 2020, https://www.publictechnology.net/articles/opinion/why-have-governments- struggled-get-it-right-digital-identity

keen to stress that any CBDC would be introduced alongside, instead of replacing, cash and commercial bank deposits. The BoE noted that CBDC may facilitate safer payment services than new forms of privately issued stablecoins, support a more resilient payments landscape and enable more efficient cross-border payments. The discussion paper follows developments in January 2020 where, in order to explore potential use cases for CBDCs, the BoE and five other central banks including the Bank of Canada, the Bank of Japan, the European Central Bank, the Sveriges Riksbank (Sweden) and the Swiss National Bank, formed a group to share knowledge and expertise. While no final decisions have yet been made, watch this space for more details as feedback to the discussion paper is expected in June 2020.8

Digital identity

Verifying and vetting customers is now widely understood by most EMEA-based FIs. 5AMLD acknowledges the digital-isation of ID and the fact that accurate identification as well as verification of data of natural and legal persons are essential for fighting money laundering or terrorist financing.

Gemalto, a digital security organisation, predicts trends in digital identity including domination of mobile communications, greater demand for security and trust (ie private data on a public framework), an accelerating shift toward ‘smart’ cities, more calls for public supervision of digital identification systems, national ID initiatives such as more national ID cards and e-ID programmes. These will remain essential considerations for authorities that want to make digital identity and online services, particularly mobile services, defining features of their modernisation processes in the years to come.9

Aside from the Nordic countries, other governments’ digital identity schemes have not been broadly accepted or

[ KNOW YOUR CHAPTER ]

[ JUNE–AUGUST 2020 ]102

Best practices for SAR success

On March 12, 2020, Brett Brumbaugh and Robyn Wilson hosted an ACAMS Virginia Chapter event in Roanoke titled SAR Review Teams’ Best Practices for Success. The speaker was Trevor McMurray, a special agent with the IRS Criminal

Investigation (CI) in Abingdon, Virginia.

During his presentation, McMurray explained how suspicious activity report (SAR) review team meetings work. Various law enforcement (LE) personnel at the federal, state and local levels meet periodically to discuss SARs that have been submitted by banks and credit unions with a nexus to the Western District of Virginia. McMurray also stated that 24% of all IRS CI cases originate from financial institution (FI) SAR filings and that is why they are so critical to LE.

The following are some of the discussion points from the event.

LE should get to know their Bank Secrecy Act (BSA) officers. In addition, BSA officers can contact LE when they have filed a SAR and they want to discuss it. FIs should reach out to LE if they want to discuss any activity, after they send documentation on a SAR, or if additional activity occurs that would be pertinent for LE to know.

In SAR narratives, LE may get excited over totals only to find that debits and credits are double-counted. SAR narratives should be written in chronological order. SARs should avoid too many details but provide a good description of the activity and suspected crime upfront. If the SAR is on suspected money laundering, FIs should include that in the title of the SAR or in the first paragraph. FIs should also include copies of signature cards in backup documentation. The more information provided, the more attention the SAR will receive by LE.

Individuals that become victims of scams and act as money mules are often complicit in the scam and should be included as a suspect if they are a conduit. LE can talk to these individuals and explain that their activity is considered fraudulent and if they continue to participate in this fraudulent activity, they can be prosecuted. Do not assume a person is not involved in the scheme unless an FI or LE has proof they are not.

LE can request supporting documen-tation that shows all of the details of a SAR narrative. FIs can give LE any supporting

documentation used by the FI to file the SAR but anything else would require a subpoena. However, LE often has trouble obtaining supporting documentation from FIs. If a SAR states that an FI has specific information, they will need to provide that to LE if asked. If the FI later tells LE they do not have this information, that could create issues for submitting the SAR. It could also be a violation with the Financial Crimes Enforcement Network.

Four LE cases were presented to the group that were successfully prosecuted in the Western District of Virginia. Links to these cases are listed in the footnotes.1

The event served as a great relationship-building opportunity between FIs and LE. FIs walked away with some best practices they can implement to improve SAR filings and supporting documentation and work more effectively with LE. On the other hand, LE learned more about what goes into a SAR filing and how to obtain more information from the FI.

Robyn R. Wilson, CAMS, SVP compliance, Freedom First Federal Credit Union, Roanoke, VA, USA; ACAMS Virginia Chapter, [email protected]

1 True Crime Daily, “Divorce Entangled in Online Romance Scam,” YouTube Video, 7:22, May 13, 2016, https://www.youtube.com/watch?v=z9u4-sK8h5c; “Four Sentenced for Roles in Defrauding the United States,” U.S. District Court for the Western District of Virginia, September 12, 2019, https://www.justice.gov/usao-wdva/pr/four-sentenced-roles-defrauding-united-states; “Four Sentenced For Roles in $10 Million Tax Fraud And Structuring Scheme,” U.S. District Court for the Western District of Virginia, March 20, 2014, https://www.justice.gov/usao-wdva/pr/four-sentenced-roles-10-million-tax-fraud-and-structuring-scheme; “Billings coal mining official admits to wire fraud, money laundering, false statement changes,” U.S. District Court for the District of Montana, December 18, 2018, https://www.justice.gov/usao-mt/pr/billings-coal-mining-official-admits-wire-fraud-money-laundering-false-statement-charges

1. In which Canadian province do more than two-thirds of the country’s police-reported human trafficking violations occur?

a. Ontario b. British Columbia c. Alberta d. New Brunswick

2. True or false: Funnel accounts are accounts where funds are deposited into an account at one geographic location that gives criminals immediate access to the money via withdrawals in a different geographic location within a short time window.

a. True b. False

3. Which of the following countries was placed on FATF’s blacklist for having strategic deficiencies related to DNFBPs, terrorist financing and sanctions, among other items?

a. Ethiopia b. Yemen c. Sri Lanka d. Tunisia

Test your AML/CTF knowledge today!Visit ACAMSToday.org to take the latest quiz

[ MEET THE ACAMS STAFF ] ]

ACAMS Today interviewed Lisyandri Perez, senior email marketing specialist, to

discuss his ACAMS career evolution and the future of ACAMS emails. Perez has over eight years of web and email development experience and two years of email marketing expertise. In his early career, Perez built websites for different industries, including event venues, restaurants, as well as photography and production studios. Upon joining ACAMS in 2014, he became responsible for maintaining and updating all of ACAMS’ marketing web properties. Since 2018, he has supported ACAMS with email marketing alongside colleagues at ACAMS parent company Adtalem and its Digital Center of Excellence.

ACAMS Today: How has your roleat ACAMS evolved since you first began working for the company?

Lisyandri Perez: Over the years, my role at ACAMS has evolved from web development to email development and further matured to email marketing and strategy. Having a background in web development where the web browser is your canvas, email has presented me with unique challenges due to the limitations of the inbox. Over time, email has had a slower evolution than the web. Nonetheless, I believe that email remains the most powerful tool in customer communications.

Today, my focus is on our global email strategy as well as developing and executing email journeys that deliver timely and relevant messages to our recipients. I also support our regional marketing teams with their emails, sharing

best practices and ensuring that they have all the tools and technical support to execute successful campaigns.

AT: What elements are essential to a successful email campaign?

LP: Every successful email campaign starts with well-defined goals and provides valuable content to the reader. The emails should be relevant to the recipient, providing a unique message and addressing their needs.

AT: What is the process for selecting the ideal audience for an email campaign?

LP: At ACAMS, we have a global reachand connect to anti-money laundering and financial crime professionals worldwide. When selecting the audience for any campaign, it is essential to consider several factors to determine if the email message is a good fit. These factors include the contact’s geography, language preference, professional interests and communication preferences.

AT: Which ACAMS projects have you enjoyed working on the most?

LP: I’ve been fortunate to have had the opportunity to support ACAMS with several exciting product launch campaigns. The launch of the Certified Global Sanctions Specialist (CGSS) certification was an important and historic milestone. The positive engagement with our email campaigns early on was a quick indication that our community welcomed our certification in sanctions compliance. I find these types of projects to be exceptionally rewarding.

AT: What can ACAMS email subscribers expect for the future of their inbox?

LP: We strive to deliver more engagingand interactive emails. We know that today more than half of emails are opened on mobile devices, thus we are working toward better mobile optimization. We also understand the need for dark mode support to enhance accessibility, thus we are working to ensure our emails look great in this reading environment as well.

AT: When you are not automating emails, what do you like to do in your spare time?

LP: I enjoy exploring unexplored cornersof my hometown, Miami, and its diverse flavors, including craft coffees (or the go-to coffee choice, also known as “cafecitos”), sweet local delicacies and international cuisine. I am also a fan of local art, comedy and jazz shows. Being an enthusiastic travel planner, I enjoy regularly planning short trips to Disney World and the occasional multi-city adventure.

Interviewed by: Stephanie Trejos, CAMS, associate editor, ACAMS, Miami, FL, USA, [email protected]

Lisyandri Perez:Delivering engaging and interactive emails

[ JUNE–AUGUST 2020 ]104

ACAMS Today soars to new frontiers!

ACAMS Today now has two sister publications—ACAMS Today Español and ACAMS Today Europe. These magazines feature all new content in English, French, German and Spanish.

Read more at ACAMSToday.org!

[ GRADUATES ]

[ JUNE-AUGUST 2020 ]106

ADVANCED CERTIFICATION GRADUATES:

BangladeshMd. Tamim Sharieear, CAMS-Audit

ChinaJing Cheng, CAMS-FCIFei Huang, CAMS-AuditLan Li, CAMS-AuditNan Li, CAMS-AuditLejin Wang, CAMS-AuditYanhong Wang, CAMS-AuditRuijie Xu, CAMS-FCI

FinlandJanne Miettinen, CAMS-Audit

Hong KongYiu Lai Chan, CAMS-AuditDao Ming Jason Cheung, CAMS-AuditMan Seung Fu, CAMS-FCIMan Him Yu, CAMS-FCI

IndiaVanessa Isadora Pinto, CAMS-AuditVikram Vibhakar Purohit, CAMS-Audit

JapanManabu Funayama, CAMS-AuditHidehiro Kobayashi, CAMS-AuditKiyoyuki Koike, CAMS-AuditSatoko Nakamura, CAMS-Audit

Sumiko Nakashima, CAMS-AuditJun Sasaki, CAMS-AuditTakayuki Shimazaki, CAMS-AuditKoji Umezawa, CAMS-AuditYutaka Watanabe, CAMS-Audit

KenyaHilda Kerubo Ondari, CAMS-FCI

MacauCalum Shaw Macdonald, CAMS-FCIChi Iong Wong, CAMS-Audit

SingaporeSindhuja Arumujam, CAMS-AuditBinita Shah, CAMS-Audit

Sri LankaSyon Niyogi, CAMS-Audit

United Arab EmiratesFarooq Husain, CAMS-Audit

United KingdomXin Xin, CAMS-Audit

United StatesYoko Hoshido, CAMS-AuditSusan Panzer, CAMS-Audit Yuya Takeuchi, CAMS-Audit

Graduates countries/regions are sorted alphabetically

[ GRADUATES ]

[ JUNE-AUGUST 2020 ] 107

CAMS GRADUATES: FEBRUARY–APRIL

AfghanistanGhulam Omar AkhtariAbdul Matin AmeryRavi Ramani IyerEmal MirzadMatiullah Obaidi

AlbaniaRron CaraEdvina Jashanica Deliu

ArmeniaAni Ghambaryan

ArubaFrederick NuboerMyron Garrick Tromp

AustraliaK M Sarwar AlamEsmail Al-MokhtarAnshul BhardwajYuchuan CaiJason ChownMatthew Edward DuffyReecha GognaNatalie HananeRebecca HumphrisMatthew Seung Yub HyunWarren-Nissi KamaraBenjamin KirkbyXiaoshen LiStephen MunroNeyati RaiKhaled SanadzadehQiang SunWilliam TangNelson YiannakouZeyi Zhang

AustriaYao DengAlexandra KnežováFlorian MeisterYujie Zhang

AzerbaijanOrkhan AbdinovTural AliyevRauf HajiliNazrin HajiyevaLamiya HasanovaTurkay JabiyevaKamran Zeynalov

BahamasAshley T. BethelLashan Brown-MinusChelsea CarrollMegan Angelica CurryTiffany DonaldsonFania JosephAnishka S. LloydDuranda Kim MinusKaren V. RolleSemoy ScullyRickel A. TrotmanDimitri N. Wilkinson

BahrainMohammed Al AbbasiEman Ali M. Ali Ali Al TannakRazan BanahiAbdur Raheem Khan ChandiaMarjan DashtiMaryam Isa AbdullaAli Ahmed Abdulla IsmaeelNaini IssacAbdulsamad KhalfanHiba Adnan MohammadSantanu Kumar Panigrahi

BangladeshMohammad Rezaul KarimMasudur RahmanMuhammad Asaduzzaman RanaMd. Tamim Sharieear

BarbadosTamara A. Sullivan

BelgiumVitor Cristiano Campos NgBakir KhalilJoanna LambertVincent Op de BeeckHendrik Polman

BotswanaMogakolodi GaolebogweBoikobo Jairrous Itshepeng

BrazilClaudia Gomes CorreiaFelipe Alves de PaulaGabriel Fonseca FinardiMatias GranataFabiana Mayumi MatsudaJoão Moretto BoaratoMarcia Silva

BulgariaHristo Rumenov Madarzhiev

CanadaMichael Moyo AfadapaAdesegun AgbebiyiAdenrele AgbenlaHamid AliyevKirthana AshokTemitayo Onaolapo BadejokoGurprit Bains

Parminder BasiFrederic BelandVinky Kapoor BhallaPiotr BinczarowskiJennifer Ann BishopSonny Rodrigo BusinosZain Ahmed ButtKurt ChangYouRan Yolanda ChenHyunsoon ChoMaria Antonia Correa CoteWioleta Dawid-RahmanMarie de AlbertiTammie DeschênesGene DiMiraGiles DixonIfunanya Stephanie EmefoSouzan EsmailiCristina Mirian Fernandes AmaralLindsay FitzmauriceAstrid GarciaAlexander Michael F. GiemborekCaroline HillyardCanan IcelAminul IslamBeatrice N. KangwaRavindra KazaYousuf Yahya KhanYoon Dong KimCongyi LiZi Ying LinSara LoriotKarla Que Sanchez MartinezNichola McCormackPaige Alexandra MisfeldtCollen MupazviriwoAdemola Mark Dufi OdufaluAdeyinka Opeyemi OlukoyaImaobong Onyebuchi-NgoladiSushma PawarDianne PooleMd Amanur Rahman

Prianka RezwanaKirsten RoyRajesh Kumar SahaMarianne Eve SalamancaShontelle L. A. SargeantAngad SinghIryna SlavkoBryan TamblynSergii TokarAnna TurekPierre-Mathieu VaillancourtRamya VenkatachalamMohit Jayprakash VoraSamuel WiltshireTed WongRue Yue ZhaoJianbin Zhu

Cayman IslandsJulie BlaisKemisha BurkeSamantha Lee Collins WatlerKirsten McMillanBettina Erika RothPatrick G. SchmidManraj SinghNancy Whittaker

ChileAdrian Guibernau

ChinaLei AnBingyang BaiZhaopin CaoJiajia ChenJijie ChenMin ChenMulan ChenQin ChenYingjie ChenJing Cheng

Graduates countries/regions are sorted alphabetically

[ GRADUATES ]

[ JUNE-AUGUST 2020 ]108

Yuan ChengJianghao DuJing DuXiaojing DuanKe FangXiang FangXinyi FangFang GaoXinyun GongYue GuanRuixue GuoZhi GuoXiangdong HanXinwen HeYuanyuan HouBingyao HuYuchan HuYuqing HuangTianchen HuoNuo JinZhe JinTing JingYu KangChao LiDan LiJinglin LiJingya LiLan LiMaoxia LiMeizhenzi LiNan LiZhao LiZongyu LiMingyang LiuQiunan LiuBin LouJun MaMingxuan MaZefang MaZongqiang OuChen PengHeng QinRu QinYing QuanJun RuanZitong ShangJing ShenYayuan ShenYan ShiLiang SiGuolei SongYing SuYucheng SunXinglan TangHai TuYao TuYanjing WanBoyang WangChen WangDongli WangHuadi WangMingfang WangWei WangXia Wang

Xin WangXue WangYanhong WangYu WangZe WangYahan WeiXia WenJian WuLimei WuXu WuYanjing XiaoFengqi XuRuijie XuYumei XueMing YangXiaodong YangXiaoyan YangYue YangZhiying YangShuqi YaoXiaohan YinLili YuanLing Li YuanWenjing YuanZengkai YueHuawei ZhangJin ZhangWeiwei ZhangYu ZhangYunzhi ZhangJian ZhaoJieyu ZhengJinzi ZhengMengjun ZhengYushi ZhongJing ZhouRuitong ZhouWangfang ZhouZhijuan ZhouRuida ZhuYing Zhuo

ColombiaAndres E. Jimenez-CamargoSteven Jones Chaljub

CongoNicolas Grobelny

CroatiaKarmen AbramovićZdravka KozaricPaula Martinovic

CuraçaoRaylene AnitaAnjenie LachmanGuillane B. Panjab

CyprusMilto CharalambousKypros KyprianouAtis Ozolins

Czech RepublicMatthew Carr

Dominican RepublicAlejandro Nuñez Peña

EgyptAhmed ChalabiSara Edmon Kamal GergesBahaa AbdElmawla ElbahrawyAmr ElGharabawyHebatallah Mohamed M. FarragMostafa Mohamed E.d MahmoudMohamed Ayman NassarTarek Sayed Abdelrahman

EstoniaLaura AusMarii KõimaHeidi Uustulnd

FinlandTimo AaltoMaiju HaanpääJasmin HägerströmMikael KuusistoJanne MiettinenAnna Kristiina NousiainenMirka SilvennoinenPia SyreniusHanna-Leena Yli-Fossi

FrancePatrick AvonIsidro CarrascoAstrid DelabreBakary Hamed DossoBernard FranceBeatriz García CuadradoVincent GaudelMarame GueyeKota ItoJoseph PacaletChristian ReubkeCyprien ScherrerOphélie ZavagnoXin Zheng

GambiaBintou Coker

GermanyDaniel U. AndresEnrico AresuShahrukh BaigMaarten G.A. DamanDomenico D’ApuzzoLea DonnerJessica EbrardStephan Heuer

Svenja LülingJose Maria Marin AguirreEdiz MenemenciNiclas-Andreas MüllerBianca ReichsteinAlessandro SantoniDennis SchaeferChristopher SinclairOliver Stommel

GuatemalaBilly Joel de León Veliz

Hong KongChing Ki AuWing Sze Au YeungChi Wing ChanChing Hei ChanDak Son Dickson ChanDavid ChanHau Yuen ChanHoi Kiu ChanKing Yin Chris ChanPik Chu ChanTsz Fai ChanWai ChanWing Yi Tiffany ChanYan Yee ChanYiu Lai ChanYu Sing ChanXenia ChenKa Shing ChengSau Yin ChengDao Ming Jason CheungMing Yan CheungWai CheungWai CheungChu Yiu ChiuLong Hin ChungChing Pong FokMan Heng FongMan Seung FuKit Ming Veronica FungTin Lok Brandon FungYu Ting FungMekhala GargCheuk Yin Ryan HoPui HoShum Yu HoWing Hin HonYip Man HuCheuk Kit HuiCheuk Lun HungKa Wai Carl HungKing Hoi HungMan Hay HungYan Ue IpSoo Lee KohLok Yi KwanHing Nin KwokChun Hei LamHiu Kwan Winnie LamHoi Na LamYee Shan Lam

Jenn Chang Jenson LeeNgai Hang LeeRichard LeeChung Ka LeungKa Kei LeungChun On LiJonathan LiWing Yan LIBenjamin III Tse LimsoWai Lam Phyllis LiuWai Yin Serena LiuWai Cheong LokKa Man LuiYiu Tung LungJixiang MaHoi Mei MakTin Yau MoAloysius MokCharaine NgChi Kuen NgHo Fung NgYuen Ting NgJames Alexander Kerr PorteousKin Hei PunTsz Yan SetoHong Ki SzeTak Fai TanArlan ThayibTing Fung Jackal TingShiu Kei Kenneth TongFrank TseKa Hay Rebecca TsoNannan WangCharles Hin Yeung WongChung Hong WongQiaomiao WuXin XinJessica Jing Yin YauChun Hei Burton YuMan Him YuWei Zhang

IndiaFarokh Keki AdarianSiva Sandeep K Reddy AmireddyKarthikh AraamudhanNeha BansalHemendra BarthwalSri Durga BellamkondaChoudarapu BharathPruthvi Raj BillakantiRavi BodduArpana Ramesh ChandraRakesh Nehruprasad ChavanAntony Maxual DsouzaSathish GHarshita GaneshVinayaKumar GopalaswamyNandhakumar GunaseelanSubhadra JhaPhilip JoseGanesh KRevathi KGopalakrishnan Kannan

[ GRADUATES ]

[ JUNE-AUGUST 2020 ] 109

Allwyn Lawrence KannanaikalBhavanishankara KarimajaluDivya KatheriaKulandaivel KrishnasamySenthil KumarNaveen LalajiSowmya Makkam SureshJagadish MalavalliKaran ManchandaMadan MondalKarthikeyan MoorthyS.A. MukthaParthasarathy MuraliAbbas Husaini NumberdarThuyavan ParameswaranVaraha Chandra Bhaskar PeriVanessa Isadora PintoVikram PurohitNeelam RawalSaranya SKarthik S MAnjali SahuVirendra SainiAnkit Gaurang ShahLoveena SharmaPooja SharmaBasavaraj ShiriyannavarJainendra Pratap SinghSargun Deep SinghSayed Khalid SMBaskar VShalini VMervyn Rajesh Vincent

IndonesiaTadashi EbisawaDian Parmawanti

IrelandElad Maoz CohenKarolina DvylaityteAurelien GroleauDhirendra Singh RathoreLuz Maria Rodriguez Esteban

IsraelAmit AharoniAnan AlteefTal Spielmann

ItalyMattia Fiore

JamaicaGary O’Brian Dawson

JapanYoshinori AraiTakuya AsanoXi ChenManabu FunayamaYamato GotoKazumasa Haneda

Hirokazu HaraKazuyuki HaradaMasahito HattoriKotaro HayashiNoritaka HayashiHiroshi HigumaIkuya HirabayashiNaotomo HiraiYasutaka IgaNaoki IizukaHiroya IkawaMiki IkawaTakuya ImadaShinichi InaHiroshi IshidaTsutomu ItoYukiharu KanzakiNobuyuki KashiharaHiromi KatoTaishi KawanoAraki KentoChika KobayashiHidehiro KobayashiTakuma KobayashiShinsuke KoboriKiyoyuki KoikeFumitaka KumagawaKen KuriharaYoshiyuki KuritaNai-Ching LiuTakeshi MatsubaraHironori MatsumuraYuta MiyagishimaZenne MiyoshiShoma MoriYoshihiro MoriYasuhiro MorishitaMai MunshiSatoko NakamuraYuriko NakamuraSumiko NakashimaYoko NakazawaHitoshi NishigataChina NishikawaTakehiro NobumoriMiho OhashiNaotoshi OkumuraMoumou RikuHiroshi SaiYoko SakaiYasuyuki SakuraiJun SasakiYuko SasakiTakayuki ShimazakiRyuichi ShimuraKoichi SugitaFumi TadakaKatsuro TakahashiYojiro TsukasakiYu TsuneokaKoji UmezawaTakashi UnnoYutaka WatanabeHairu Wu

Toshiyuki YamazakiYu YomogidaKatsuakira YoneokaYusuke YoshinagaJessie Chia-Jiu YuPeng Zhao

JordanAyman Mohamed E. A. MohamedMasar Abdelrao’uf Shamo’unDana Sami Abu SalahAli Abu ZayyadMahmoud Ahmad LebzoRawand Faris Al JadaArob Al-AzzehAmmar AlDamsesMajd Mohammad Al-DmourOsama Ali Al-AssafAhmad Mazin Yousef AljniniOmar AlOmariShehabeddine AlRifaiIslam Jadallah Al-Zu’biDana Amin SalemAli Ibrahim AwartanyAmjad Raja BataynehHadi Rajeh Daoud AlNajjarOmar GumahOmar Hussein Omar AlkhozaheMa’in Abedalfttah IbrahimAhmed Ibrahim OdtallahHana Loay JamousFiras Khalil HusseinAshraf Mohammad S. MahafzahAsma MakahhalKhalil Mohammad AlAtaikhKhaled Mohammad K. KhlyfattNadine MouasherSuzan NaimatTalal Naji Abu AlhassanAnas Naser EddinLamees Nofan MakhamrehRonza Nabeel OwaisAhmad Medhat QadriYazan Sami AlnsourAnas Saqr AlzrigatFeras SarhanWesam Saleem ShajrawiOsama Nizar ShammoutMohammad Walid AbukhadraDana Zaher Estaitiaa

KenyaMoses Karanja KariukiChania Waithera LackeyEunice Wangui NgariHilda Kerubo Ondari

LatviaRuta AmtmaneMarcis AvotinsJekaterina BogoslovskaAnna IļuškoUlvis JankavsLīga Kļaviņa

Ints KrastsBaiba Krieviņa-SutoraSergejs KudrjavcevsTerēze Labzova-CeicāneNikolajs LaskovskisAlina LukjanskaKaspars MeržvinskisZane Muceniece-BērziņaKristine Pleika-IzikaInita RudziteViktors ŠeršņovsArta SnipeSandis ZablackisAija Zitcere

LebanonMay BohsaliMichaela Helena El HassanieAmer El ZaatariRoy KhadraMirna Ghassan KhudrKarine SroujiChristelle Wakim

LithuaniaIndre AmbrasūnaitėIndrė AndrašiūnaitėLina BalčiūnėJana CernauskieneRūta ČesiulytėMonika DirdaiteKristina GrabauskieneEgle JudickaiteAgne KazokevicieneRimgaile MikalauskienėEdgaras NavikauskasVitalija PuidokaitėArtur RožkovskijMarijus ŠamparasOlga Slekiene

LuxembourgStephanie CastryckOlivier CrochetLaurent DanielDaniel ErnzenAusra FrankaitePaul HussMassimiliano Rezieri IovaneEliseo Jimenez RodriguezHo Fai LeeMorton MeyEdward MoselyMaxime-Olivier PetryClémence RibeiroOlga Sadaba HerreroNarcisse Sidoine T. NguemnangMaria Rita TorreGuillaume Vieira de Carvalho

MacauTat On ChanHio Man Cheong

Ka Ian ChongTeng Fong FongCheuk Wai HoSi Wan IpHang Si LeiCalum Shaw MacdonaldChi Iong Wong

MalaysiaRegina Stepanova

MaltaBrenda Grace Caruana

MauritiusOnkabetse Moeti

MexicoLuis Arturo Ehlers MuñozJuan Salvador Flores AguirreFernando Esteban MichelettiEnrique Alan Ramos LópezTimothy Worthington

NetherlandsJason BarlowDelfina BiscakVasileios ChatzipavlouuKevin CramerChristiaan Marinus DaleboutWillem Maarten de VosAynur DemirThomas DignumAnne FaroIlya Qistina HarithEveline Dagmar KleiMariëtte MeijlingVasileios MorikisD. V. NiemanRoel PapmaSahismail PasaogluJitske PostmaaDieudonné RaaijmakersJurate RandyteBjorn Olaf SchuitemakerThomas Christian SchumacherYigit SerindagLex VaassenBas van KlinkenRoss VerhaereYekta YildirimSara Katarina Zweegers

New ZealandIulia CrisnicMark FloodRenata KawalaYvonne MillanesGareth PilcherJoanne Reynolds

[ GRADUATES ]

NigeriaAbiola Samuel AjilaAkintunde DawoduGlory Eno EbensoJames EdehAdeola Olufunso FabamiseHauwa Abubakar FaruqEyituoyo Prosper MogbeyiterennYewande Abosede OsiboduOlutade TemowoFolashade Ajoke TookiAdaora Doris Ukeanya

NorwayJørgen Tronstad ElnanAndreas HobbelinCandy TruongJian Yuan

OmanUhood Issa Al Balushi

PakistanToqeer AhmedMuhammad HanifMuhammad Zeb

PanamaNing An

PeruWu Na

PhilippinesSheilah R. ApostolMa. Amadea AsuncionClaribelle S. Bautista-PerezMa. Lorenza CauilanJohn Philip V. CincoMaricel G. Cruel-BuenoMelita R. DarlingtonEllen Undag De La TorreMa. Divina Gracia D. Dela CruzWille John DuMaria Consuelo M. GaringKristoffer John MelodiasChristian A. MojicaMeliza Rivera-DeniegaAmiel Jae F. Sarmiento

PolandKatarzyna Malgorzata DebskaMaciej JankowskiKatarzyna KrzesakMichal LukaszczykDaniela RaileanYaroslav RaspopovSylwia Julia SkotnickaOlga SzpakowskaDawid WasilewskiiAdam Żyliński

Puerto RicoMiguel Babilonia VázquezYadira López Perez

QatarNajla AbikhalilAmal Ahmad R A AlkuwariNoora BaharAhmed Elsaied Reda M. ElmeligySherif ElmeslemanyMariam KamaleddineMichael KolatsisIman Zantout

RomaniaAnca Gabriela CunescuAnca-Iulia FelvincziTeodora Oltean Gocan

RussiaMaria Maksimova

RwandaJean Nepomuscene Bizimungu

Saint Kitts and NevisShawna M. Lake

Saudia ArabiaSaad Abdullah M. AlsufayanMedhat M Abo AlsaodWael Almaqoushi

SeychellesWellington Gondai Manjengwa

SingaporeBing Da AngSindhuja ArumugamAnindita BiswasPauline Emmanuelle Nathalie BluMarcellus Seng Hong ChanHsuan-Hsiao ChenJasmine Jia Min CherGabriel Wen Die ChewJason Zhi Yi ChewChuyan Joanne ChiaMiao Ting ChiaJian Xin Jonathan ChienVicki Wei Qi ChngCheryl Hwee Tong ChongJaclyn ChongYan ChooSau Young ChungPayal DevganSonal DixitLewis Yong Liang FooSuan Jin Anthony FooYong Yao Foo

Gerald Teck Leong GayDuo Qi Melvin GohKang Ruey Frankie GohJhuen Weng Elliot GoonArun GopinathTai Meng Jeremy HeeZhengcai Aaron HuangHoney Francis JacobChun Chor Mun JinaMallory Isabel JosephAtiya KaziLi Jun Queenie KeyKuan Min Kevin KohKeira Gabrielle Pei En KwekJun Wen Kelvin LamLee Jing LauShao Cheng Alex LeeHui Ting LeongLionel LeongYuen Yee LeongXuan Ming LewChoon Cheng LimJia Li LimRochelle LimXiao Hsia Judy LimYun Ting LimMei Xin Michelle LingKuan Luen LoEdwin LuaKai Hong MokPei Feng Karen NeoClyde NgGuo Loong Benson NgHan Yang NgHong Ray NgMei Fang NgDaanish Danny NoorjasahKai Lin Kelly OngWei Ren OngPraveena PrabhaSei SeikeYihua Angeline SeowBinita ShahLi Jin SohNavya SrinivasBernard TanJia Yi TanNicholas Jie Heng TanZhi Yao TanJing Zhi TeoWee Tee TeoGrace Wai Yee ThenJaime TiburcioNatalia TusonHai Tao WangMin Hao WangRaymond WongVincci WongZhao Yi Wyman Yeo

SloveniaKlas Urekar

South AfricaCharles CarollisenElizabeth W. GicharuBahiyya KaraUrsula M’CrystalNomsa MohololaGraham Edward PampelGregory PercivalLindsay Van SchoorJeanine Webster

South KoreaHyunju DohSeung Hun HanSeungjoo HanYousook HongBingxin HuoPing JiSu Yen JinMinkyung JungChangyou KimJeongri KimJongchul KimRok Tae KimBokyung KooHyun Jong LeeJiyoung LeeKangHo LeeSangmoon LeeSoo-Jae LeeYoonJi LeeYunjeong LeeSujeong LimShantal MurilloJi Hee SonEun Im Yang

SpainMaria de la Paloma F. DiazAlexander Gorbunov BaronovOlesia LevchukKatarzyna RatzRodrigo Rodriguez BargielaaJoaquin Romero MontoyaGabija Šalvytė

Sri LankaJeewan Indika K. A. AcharigeManjeet Singh NegiSyon Niyogi

SurinameTerence Gonesh

SwedenOtto BarnekowCarl EricssonArijit GhoshPratibha KadamLinda PerdinIda Maria Vetoniemi

SwitzerlandVijay Raje AnejaSandro CimichellaGerman Florez VStefano PetruccoAdrian RichleMarius RombachFrançois RossiLisa SchäferAndres Ycaza Nowak

TaiwanCheng An ChangChun-Wen ChangHsiang-Yi ChangPei-Yi ChangTzu-Hao ChangWan-Hsuan ChangYa-Ju ChangYi-Ting ChangYu-Shan ChangWei-Chieh ChaoChi-Chih ChenChih Hua ChenChing-Yuan ChenChiu-kan ChenHung-Yuan ChenJing-Sian ChenJui-Chen ChenKuan-Ting ChenLi-Chu ChenWei-Wen ChenWei-Yang ChenWen Huey ChenYa-Chin ChenYi-Chih ChenYu-Heng ChenFang-Ju ChengWan-Ying ChengWen-Kai ChengChun Hui ChiangHui-Chen ChiangChia-Hui ChiuTing-Chun ChiuMei-Hui ChouSsu-Chen ChuangAa-Lii GauChao-Yun HoSu-Lin HoHui Ching HouChia-Ling HsiehChih-Cheng HsiehChu-Chuan HsiehStella Meng-Shan HsiehYiu Yun HsiehSu-Ling HsinCheng Feng HsuRu-Ting HsuChao-Wen HuangChingfan HuangChiung-Yu HuangChu-Chueh HuangFen-Jung Huang

[ JUNE-AUGUST 2020 ]110

Based on a methodology designed and consistently optimized by public and private sector AML experts, ACAMS Risk Assessment is a web-based solution that delivers a comprehensive, automated risk-based profile ofan institution's products, services, geographies and customer entitiesthrough a flexible and scalable platform for institutions of all sizes.

Measure, Understandand Explain Your MoneyLaundering Risks

www.acamsriskassessment.com

email us at [email protected] to schedule a demo

[ GRADUATES ]

[ JUNE-AUGUST 2020 ]112

Jhao Rong HuangShu-Chuan HuangSung-Yen HuangYen-Hsiang HuangYu-Chun HuangChun-Ming HungLien-Chi HungWen-Ping KaoYuwen KaoChao-Chuan KoSzu-Ping KoChun-Jen KuoI-Ying KuoCheng-Feng LaiTeng-Sung LaiChien Hua LeeChi-Jui LeeHui-Ying LeeMay-Ing LeeMing-Hsi LeeMin-Lung LeeTing Yu LiangHsueh-Yi LiaoPo-Yu LiaoShu Chia LiaoYu-Hui LiaoChia I LinChiung Shu LinHsin-Ping LinHsin-Yi LinI Chen LinWan Yun LinYen-Yi LinYu-Chen LinYi-Cen LiouChia-Yu LiuHsiao-Yun LiuYi-Fang LiuYi-Pei LiuYung-Lung LiuHao-Tien LoKuei-Ting LoChien Cheng LuChung-Ping LuHsing-Ju LuYuan-Ju LuPan Kai Wei LungChia-Nan PaiChun Cheng ShihHao-Yu ShihMeng Hui ShihWan-Kuei ShihTzu-Chin SunHsiu-Hsiang TsaiShu-Hui TsaiSu-Hsing TsaiChia Ming TuanMin-Tsui TzowTsui-Hung WangChing-Kai WengJia-Yun Wong

Chen Hui WuChia-Ling WuI-Cheng WuMing-Yang WuPao-Hsin WuPi-Yun WuSin Fang WuSu-Nuan WuWan-Hsien WuYa-Ju WuChia-Lin YangChien-Liang YangYa-Ping YangChia-Sen YehChing-I YehKuang Lung Yu

TanzaniaFikiri Mabagala

ThailandPhaiboon BunnakPeerapong SophaariyanantKamrairuk Vitoongonlachit

Trinidad and TobagoAlicia Pilgrim

TurkeyTahir Cem BerikEmre FilaziogluDeniz GökBaran GurbuzDicle KayaInan KilicJiyan KıranAtakan MelekFigen Topal

United Arab EmiratesCollis Euan AbrahamsIrfan AhmedAsmaa Mohammed Al YazouriAbdalla AlameeriLaura Louise AntonopoulosBijoy BabuTripti BangRohit BhanAudrey M. CasaoAbdul Rehman ChoudhryMelissa DsilvaElie El KhouryFimi FrancisSixson FrancisSankar Narayananan GanapathyBhuvaneswaran GanesanVishnu Ganesh

Zohaib Iqbal GhouriAman GulHamed HalawaniFarooq HusainAysha Rasheed Hussain SayedAmritha JohnZiad KaddouraMeena KaravadraFong Wah MaAbdul Nazar M. MohaideenMuhammad MohsinPrinit NairSurbhi NegiShain Thandiyakkal PremarajanGanesh Anantha RamananGovil Dane SaldanhaShakira SameerNilufer SezerKhushboo ShahPrerna SharmaSana Syeed SiddiquiLeonard TaylorNagarajan ThangavelVincent Buendia UrbiztondoChristiaan van SchalkwykVishal VijayThomas Charles C. WebbXiaokang YinYing Zhang

United KingdomAdetoyese AdedokunGeorge AmankwahStanislav AndrieievSean AsburyBrian BairstowTeresa BedfordDavid BietrixSimeon BirkettCharles BoulterAnthony John BrownNicholas BruschiNatassia CainRashmi ChadhaQingzhen ChenAllon ChoGiorgio DanieliEdoardo FioraNicholas GilbeyAntonio Golpe MonteroFederico GuerraNaila HachelafMark HamillZoe HarrisJames HiettHei Yuen Natalie HoPrabu KamalakkannanKondo KentaNitesh KhetaniRyan Lee

Janice LockwoodRyan D. MillerKarol MizeraRobert O’SullivanLilia (Lily) PerezSteven QuigleyCraig RingArthur Ludwik RudnickiNina Zyuzeva

United StatesSandeep AbrahamBenicia AcevedoMichael AdamczykPatrick AdkissonGenesis AghahowaSyed F. AhmadS. Michael AndersonMax AndonovJuan C. AracenaTiffany A. ArcherConner ArmstrongJames C. AshingSteven AtkinErin AugerCorey AyalaMaria Luiza Azambuja BarbourAna AzarioLeanna BaconNajmina BadarpuraStephanie A. BaerLaura BakerJeffrey James BambrickBenjamin BarbeauAlyssa Marie BarelliAlex Michael BargerJustin Eugene BarnesMichille Renee BarnettOlga BatesKunal K. BavishiAlyssa M. BeltranBrett BendokaitisChristoffer BergAnna BergeronSaujanya BhattaraiAllison BlackburnAndrew T. BludornDilara BogutPeter Bon VisoGiuseppina BonelloPhillip BosenSamantha BourneTyler J. BowmanMariem BoyeWilliam John BrazillJacob BrinkerJohn Mackenzie BroganAllison Fleming BryskiBrian Fitzwilliam BuechelKimberley Bulkley

Linda M. CahillLarry CampbellChristopher CanalesMichael CangillaChen Hui CaoJoseph L. CappelliDasha CappsElaine CareyAlan CarlisleNora E. CarmonaLaurel CazeauJose L. CervantesEmin CetinkayaCharles W. ChapellLeigh Anne ChavezHongyu ChenJoanne ChungChristine ColfaxMadison N. ColvinMichael ConnorEdward CornelisonJoshua CountsDaniel Andrew Cramer Jr.Daniel CrincoliAlexander Michael CruzAmanda Lucia CruzTimothy CullenCorey C. CunninghamDeserae CyrAmanda DabneyMichelle L. DaceTunde DadaMaria Ignacia Damiani ErminyMona DaruwalaErnesto DavilaShawn R. DeanAlberto DelgadoMatthew J. DePattoRachel deVierePramod E. F. Dibble IIIRobin S. DickDavid Jeffrey DiscipioBecky Rae DonahueJean Gianaris DorrianBarbara A. DriverSara DudleyVictoria L. DuehrAndrial Janelle DurantScott C. DurningJeffrey A. DutmersDavid A. Duttenhofer Jr.Anna DwornickiTamara DwyerJeff EberlingJon EconomouSonia Edmond-DjamehJon A. EdneyMichael EglestonJessica B. EickmanIfeoma Sylvia ElekwachiAnthony Elias

[ GRADUATES ]

Chidozie Nathaniel EmelueMesut ErolRicardo EsquivelI-Hsuan FanCharles FarnsworthDavid FavreauJay B. FisherKyle Alexander ForbesJennifer FosterSamuel FrancisRobert C. Franz Jr.Jordan FriedZachary H. FrittsMichael GaetaUnnati GandhiHongliang GaoaJulian I. GarciaGabriela V. Garcia OrtegaAnna Maria GarczewskaKatherine GaverBrian A. GeorgeMalena GeorgievaMichael P. GerrityRachael GetzErin GiampieteroCharles GibertiAlex M. GibsonYulia GodinRichard GoldsteinKristen GontermanPaul GonzalezZacheriah GonzalezKeith GrahamNicolas GramolinoMaureen E. GrayScott GriffithAnna GroverGisela Elena Gruber MartinezLuis Enrique G. MirandaPeter H. HaberlyJeffrey S. HaleBridgette HaltermanSneha Suresh HalyalAnna HansonJennifer HartSamah HasanScott HavardKristell G. HavensAmberly HernandezDanny HernandezHilda Maria HernandezSamantha HeslopJacqueline HicksEvangeline HinesAyden James HodgeDon A. HoganSean HollandNicholas R. HomaMinoo HosseiniWillis HughesJonathan R. Hunt

Dongyeop HyunGod-Is C. IkeKerem IsmenLaura ItaniDaniel JacksonnAmy L. JangEdward J. JanowskyOlamilekan Dehinde JinaduNicole Tiara JonesBenjamin JoubertChristopher W. JoyChengmiao JuCody J. KachowskiGozde KaramanDavid KeikenMaria A. KeithKeith KennedyIrene Nickole KenyonHalie Renee KervaskiAmit Kumar KhandelwalNigel KhusialThomas KleckaBobby KnechtelJennifer KnuthNoah Erin KocherElias KokalyAdam Charles KornSebastian KotEmily L. KraftPaul A. KropflKim M. LaBarbieraSeren LaibovitzaNoah Samuel LakeAnna LakomcikKate LambErnesto Bosco LargaespadaCastalia Lucia Larios LeeTanya LeClairEunpyo LeeJinhee LeeEdward Allen LeslieBecky A. LewisChristina LilleyErika A. LinderDouglas E. LippertEdward Liva IIIJared P. LongJorge R. LopezJessica LorenKristen L. LouisDeborah LuskinAiden Milo LyndsChia Jung MaTiffany Mah MacLeanHellen MadawoRidwan M. MahmoodThomas Richard MalloryGulnar ManjiJohn Andrew ManosAlex MarcanoMarly V. Marcellus-Laurent

Joshua MarcusBarbeth Massenat-AccimeusMichael MasturzoRichard MaulAndrew S. McCabeSheryl McCabeEmmitt E. McCoyLauren Rose McDowallKalee J. McElmurryEllen McGuffogAlexandra McInerneyTroy A. McLeanRobert W. McPhersonCamille F. MedinaChristopher MeitzRobert MendiolaSanam MerchantAngela MeyerJoann M. MillardDonald MillerJennifer M. MillerJennifer C. MolinaJohn A. MongrellaLouis Brice MonuDeborah Julieann MooreHeather MoorePhilip M. MortilloJohn D. MosesAdeolu Moses HaastrupErnest B. MoyTeza MukkavilliSimon MushailovGlenn M. MyersLouise NevilleBobbie NolanMichael NordmanMark Jason NowickiNatasha NowickiBrenda A. OderoGrant O’DonnellKelly O’DonnellJay OhPeyton OlszewskiLaura OradanOluseyi OsunsedoMarcela OwczarzyovaJohn J. PainoMichelle PakulaNavaneedan PalanisamySusan PanzerJeannie Blancq PaolinoKevin PappachenEunjung ParkChristopher L. PawloskiAngela M. PenickMargarita Peralta-TuckeyDominic C. PerilliClaudia PerlaSasenarine PersaudMary PeterkaJohn Pettibone

Ellyn M. PhaneufAntonio V. PhillipsMelissa D. PhillipsTravis C. PierceTodd M. PinarchickErick A. PlascenciaTimothy PolenElizabeth Natalie PomagerMarissa PotterMatthew M. PustayJonathan Michael RaineyJohn Francis RaisleyTaofeek Segun RajiSM RakibuzzamanArnold RamosAnant RatheeSuzanne RechTommie Joyce RichardsonDaniel J. RiveraAmila RizvicKyle Alexander RizzoLeah A. RoachSam RobertsLuis Moises Robles Jr.Stephen Matthew RodeLauren A. RogersTerra RomarOmar RomoKuldeep RoyHewei RuanLital RushMatthew E. RussellAustin RyanDean L. SampoDestiny SandersAsif SardarGen SatoZachery W. ScheerDaniel A. SchneiderDawn M. SchultzMegan SchwartzDaniel SclafaniNicholas ScottMason SearcyChristopher J. SeliciousShazar ShafqatJason ShearinAlbert ShengChristopher ShimizuShanly ShoaibAndrew SikoraKenneth SimmonsNick SkepetarisTimothy SmealRoshanda SmithHanchong SongPatrick SouthernTracy SparksNeil SresthadattaJoshua Thomas StahlRyan Alexander Steele

Helena Dorothy SullivanKristin SullivanAzeez Taiwo SunmolaJoanna SuskaJennifer TaglerReeham TahsinArdian TakaciYuya TakeuchiNaveen A. TerwayAllison TollCarlos R. TorresMegan TosoBradley Ryan TrentNathan TribbleSebastian M. TronJeffery TschiggfrieAlan R. TuckerJared W. TurnerDavid TyreeJennifer VakienerScarlette ValentinAndrew R. Van WoertKevin VanekJaime VarelaAmanda VarenhorstKejal VasaDebra VeencampMahendra VermaMario VillacresesYatish VoraKyle C. WatsonCharles R. Weaver Jr.Carol K. S. WeissAarti WeisterJason WilhelmCasey L. WilliamsPatrick WilmotJustin WiserRebecca Anne WorthingtonElena Yakubov-StartsevaDi YangTiffany YiNathan YuengerSydney M. ZilchAndrew ZyvoloskiRahul

VanuatuViktorija Sadauskaite

VietnamThi Thu Ha Nguyen

ZambiaVictor Zimba

[ JUNE-AUGUST 2020 ] 113

[ JUNE-AUGUST 2020 ]114

AustraliaNelson Yiannakou

BahamasDimitri N. Wilkinson

BelgiumVincent Op de Beeck

CanadaJennifer Ann BishopGene DiMiraLindsay FitzmauriceDianne PooleRamya Venkatachalam

ChinaXuan LiZengkai YueJian Zhao

EstoniaLaura Aus

FranceVincent GaudelKota Ito

GermanyEdiz MenemenciNiclas-Andreas Mueller

Hong KongWai ChanYiu Lai ChanYu Sing ChanXenia ChenYu Ting FungYip Man HuKa Wai Carl HungYee Shan LamJonathan Kin Wai LiWai Lam Phyllis LiuWai Yin Serena LiuTing Fung Jackal TingShiu Kei Kenneth Tong

Frank TseCharles Hin Yeung WongChun Hei Burton Yu

IndiaFarokh Keki AdarianChoudarapu BharathBasavaraj Shiriyannavar

IsraelTal Spielmann

JapanYuta MiyagishimaMai MunshiTakayuki ShimazakiJessie Chia-Jui Yu

JordanAli Ibrahim AwartanyAmjad Raja Batayneh

KenyaHilda Kerubo Ondari

LatviaJekaterina BogoslovskaSergejs KudrjavcevsNikolajs Laskovskis

LebanonChristelle Wakim

LuxembourgEliseo Jimenez Rodriguez

NetherlandsJason BarlowWillem Maarten de VosEveline Dagmar Klei

NigeriaHauwa Abubakar Faruq

NorwayJian Yuan

RomaniaAnca-Iulia Felvinczi

Saint Kitts and NevisShawna M. Lake

SingaporeDuo Qi Melvin GohJun Wen Kelvin Lam

South KoreaSeungjoo HanYousook HongBokyung KooSangmoon LeeSoo-Jae LeeJi Hee Son

Sri LankaJeewan Indika Kumara A. Acharige

SwitzerlandStefano PetruccoAdrian Richle

TaiwanShun-Yi ChiangLien-Chi Hung

ThailandPeerapong Sophaariyanant

TurkeyBaran Gurbuz

United Arab EmiratesElie El KhouryGovil Dane SaldanhaChristiaan Hendrik van Schalkwyk

United KingdomPrabu Kamalakkannan

United StatesBenicia AcevedoTiffany A. ArcherChristoffer BergMariem BoyeBrian Fitzwilliam BuechelLarry CampbellAlan CarlisleTimothy CullenJordan FriedHongliang GaoaMichael P. GerrityAnna GroverMinoo HosseiniJonathan R. HuntLaura ItaniDaniel JacksonnOlamilekan Dehinde JinaduKeith KennedyAmit Kumar KhandelwalSebastian KotDeborah LuskinChia Jung MaJohn Andrew ManosJoshua MarcusTeza MukkavilliMark Jason NowickiNatasha NowickiJay OhJohn J. PainoJohn PettiboneTodd M. PinarchickJonathan Michael RaineyJohn Francis RaisleySM RakibuzzamanDaniel J. RiveraChristopher J. SeliciousKenneth SimmonsRyan Alexander SteeleAarti WeisterDi YangAndrew Zyvoloski

VanuatuViktorija Sadauskaite

CGSS GRADUATES: February–April

[ GRADUATES ]

Graduates countries/regions are sorted alphabetically

YOUR AD

HEREDon’t miss your opportunity

to reach a readership of over 82,000 AML professionals

TO ADVERTISE HERE CONTACT:

Andrea Winter1.786.871.3030

[email protected]

RDC Customer ScreeningPREVENTING CRIMINAL INFILTRATION OF THE WORLD’S FINANCIAL SYSTEM

• Industry’s largest, deepest and most current set of global adverse media,

PEP and sanctions data

• 120K unique sources of data curated into 11M+

• 900+ monitored sanctions and watch lists

• 1.7M+ PEPs, scored by position type,

• First true AI solution for Level 1 compliance screening

• 95% reduction in false positives

rdc.com