AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com

 
CONTINUE READING
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
JANUARY 2019

AML /
 KYC                                            TRACKER™

                              KEEPING
                              INVESTMENT
                               PLATFORMS
                                FREE FROM
                              FRAUDSTERS
                                  - Page 8 (Feature story)

UBS fined $15 million for      How a DIY approach to AML/KYC
lax AML practices              can create a standardization gap
– Page 12 (News and Trends)
                               – Page 17 (Deep Dive)
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
TABLE
   OF
CONTENTS
3                                                 17
     WHAT’S INSIDE                                           DEEP DIVE
     Presenting the inaugural AML/KYC Tracker™,              Fighting Fraud With AI And ML
     a PYMNTS and Trulioo collaboration.                     An examination into how the 2008
     This monthly report highlights how new                  financial meltdown paved the way for
     technologies and solutions are helping                  existing AML/KYC practices, and how FIs
     FIs and merchants comply with AML                       can work toward remaining compliant
     regulations while following KYC best
     practices

8                                                 22
     FEATURE STORY                                           ABOUT
     Keeping Investment Platforms Free                       Information about
     From Fraudsters                                         PYMNTS and Trulioo
     An interview with Anthony Couture,
     investment platform FrontFundr’s chief
     compliance officer, on ensuring investors
     and entrepreneurs stay safe from fraud and
     friction

12
     NEWS AND TRENDS
     A look at the new solutions improving
     KYC and onboarding processes for banks,
     merchants and retailers, including AML
     offerings from Pay.UK and KYC solutions
     from Arachnys

                                                                                          ACKNOWLEDGMENT
                                                        The AML/KYC Tracker™ was done in collaboration with Trulioo, and
                                                   PYMNTS is grateful for the company’s support and insight. PYMNTS.com
                                                     retains full editorial control over the findings presented, as well as the
                                                                                               methodology and data analysis.
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
3

      WHAT’S
                                 INSIDE
              T
                              he global economy’s expansion is bringing         vehicle owners looking to drive for Uber will likely abandon
                              new opportunities to a range of markets.          the operation — and possibly turn to a competing platform —
                              Businesses are no longer limited by               if they encounter cumbersome onboarding processes.
                              geography when promoting their brands,
                              products and services, and can instead            This conundrum presents a challenge for merchants engaged
               reach fresh overseas regions and new client pools.               in global business: How can they remain confident that they
                                                                                are transacting with trustworthy actors while also matching
               Consider today’s rapidly growing sharing economy, which          the speed the global economy demands?
               is dominated by high-profile companies like Uber, Lyft and
               Airbnb and engages some 162 million consumers in the             To keep up, companies must deploy top-notch know-your-
               United States and European Union. The market is on track         customer (KYC) solutions that can quickly verify users.
               for even greater expansion in the coming years, with the U.S.
                                                                                Of course, market regulators are also working to ensure
               expected to see approximately 86.5 million users by 2021.
                                                                                transactions are legitimate as money flows faster in the
               The sharing economy would not be facing such expansion           global economy. Aside from quickly identifying all parties
               potential if its participants were unable to trust each other,   involved in a financial transaction, banks, retailers, payment
               however. Property owners who rent out their homes on             providers and enterprises must also make certain that cash
               Airbnb must be able to believe that a customer who presented     flow complies with local regulations.
               a certain identity online matches the person who will show
                                                                                This global growth has prompted an ever-larger share of
               up with a suitcase in hand.
                                                                                regulatory agencies to implement anti-money laundering
               On top of that, sharing platform verification must essentially   (AML) and fraud efforts. The U.S. Federal Deposit Insurance
               be second nature when it comes to onboarding users.              Corp. (FDIC), Financial Crimes Enforcement Network (FinCEN)
               Property owners posting listings to a home rental site or        and Office of the Comptroller of the Currency (OCC) recently

© 2019 PYMNTS.com All Rights Reserved                                                                                                            January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
What’s Inside                                                                               4

                issued a joint AML statement highlighting new technologies’
                potential to boost related systems. Artificial intelligence (AI)
                can be used to rapidly monitor millions of global transactions
                and report suspicious activities, for example. Other agencies
                and third-party players are exploring blockchain, which offers
                an unalterable record of transactions, to track money’s global
                moves.

                Shifting regulations are also prompting markets to make
                new investments in AML and KYC solutions. The U.K.’s open
                banking initiative requires banks to provide third-party
                providers and FinTechs access to their data. The move aims
                to level the playing field, empowering the latter to use banks’
                data toward financial services product innovations. The
                effort is already leading to partnerships between financial
                institutions (FIs) and large technology firms. U.K. bank HSBC
                recently announced a cloud-based AML collaboration with
                Google Cloud that relies on Google’s storage capabilities to
                reduce financial risks.

                So, how can businesses eager to expand into new global
                markets be confident that they are transacting with
                trustworthy partners and legally handling money? They are
                quickly learning that it pays to have help navigating the ever-
                shifting world economy terrain.

                That global economic growth is creating a market for solutions
                to help banks, FinTechs, retailers and other businesses remain
                AML regulation-compliant and follow proper KYC practices.
                In that vein, PYMNTS presents the brand-new AML/KYC
                Tracker™, a monthly guide for players venturing into uncertain
                global trade waters. The report is produced in collaboration
                with Trulioo and highlights the expanding roles technologies
                and solutions have in helping various global firms seamlessly
                authenticate while remaining compliant with regional AML
                efforts.

© 2019 PYMNTS.com All Rights Reserved                                              January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
What’s Inside                                                                                                                                               5

                Each Tracker will showcase the latest developments in the       mint their tokens and list them in phases on Aphelion DEX.
                AML/KYC space, including blockchain-based tools and the
                newest products changing KYC. It will also consider how         Other financial firms are facing regulatory fines for delivering
                these solutions are being used by sharing economy platforms.    underwhelming AML efforts. Morgan Stanley Smith Barney
                                                                                LLC was among the FIs affected, hit by a $10 million Financial
                                                                                Industry Regulatory Authority (FINRA) fine for failing to meet
                NEWS FROM THE AML/KYC SPACE
                                                                                key Bank Secrecy Act (BSA) requirements. Allegations include
                Several companies released solutions to improve AML and         insufficient monitoring of penny stock activity for potentially
                KYC efficiency in the past few weeks. Among them was risk       suspicious activity, among others.
                intelligence solutions provider Arachnys, which launched its
                new Arachnys Customer Relations Intelligence platform to        Morgan Stanley was not alone in drawing FINRA’s ire, though.
                help FIs sharpen their AML and KYC priorities. Its offerings    UBS Financial Services (UBSFS) and UBS Securities (UBSS),
                include real-time money laundering interdiction and             two divisions of Swiss investment firm UBS, also faced a
                accelerated client onboarding features, among others.           combined $5 million in fines for failing to implement sufficient
                                                                                penny stock AML programs. The company was recently hit
                New features were also added to person-to-person (P2P)          with an additional $5 million in fines by both the Securities
                cryptocurrency trading platform Aphelion. The company           and Exchange Commission (SEC) and FinCEN for other AML
                announced that its ICO Hub had been added to DEX, its           violations.
                decentralized exchange, to remove the complications
                presented by KYC processes and token distributions. This will   For more AML/KYC developments, turn to the Tracker’s News
                be accomplished by enabling initial coin offerings (ICOs) to    and Trends section (p. 12).

© 2019 PYMNTS.com All Rights Reserved                                                                                                              January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
What’s Inside                                                                                                                                        6

                         KEEPING INVESTMENT PLATFORMS FREE FROM                     month’s feature story (p. 8), Anthony Couture, chief
                         FRAUDSTERS                                                 compliance officer of investment platform FrontFundr,
                                                                                    explains how the company provides tight security
                         Building trust is critical in the financial services
                                                                                    without instituting so many steps that customers feel
                         industry, as one security slip-up too many can
                                                                                    they’re jumping through hoops to use its service.
                         quickly scare off participants. That’s a major concern
                         for investing platforms that seek to link enterprises
                         looking to grow with investors looking for profit. These   DEEP DIVE: THE TROUBLE WITH EXISTING AML/
                         platforms need to assure investors that their money        KYC
                         will go where it is intended — and not into the hands      Each Tracker will take a Deep Dive into the AML/
                         of a fraudster masquerading as a legitimate entity — if    KYC market. The inaugural edition includes a look at
                         they want to stay in business. They must also ascertain    the current state of compliance, why many FIs have
                         that investors are who they claim to be and are not        struggled with standardization and an examination of
                         engaging in criminal activity like money laundering.       recent years’ top AML/KYC offenders.
                         Keeping everyone safe and compliant with local and
                         federal regulations requires constant vigilance. In this

© 2019 PYMNTS.com All Rights Reserved                                                                                                       January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
What’s Inside                                                                                      7

        FIVE                                                         $1.7B
        FAST                                                    APPROXIMATE VALUE OF
                                                             THE FINES ISSUED BECAUSE
                                                                   OF AML COMPLIANCE

         FACTS
                                                                  FAILURES IN THE FIRST
                                                                           HALF OF 2018

             75%                                                      44%
                    SHARE OF SENIOR COMPLIANCE             ESTIMATED SHARE OF AFRICAN
                   AND CORRESPONDENT BANKING                 BANKS THAT IDENTIFIED KYC
                PROFESSIONALS WHO STRUGGLE TO                AND KYCC REGULATIONS AS
                  COMPREHEND AND COMPLY WITH                BARRIERS TO IMPLEMENTING
                        LOCAL KYC REGULATIONS                    SUPPLY CHAIN FINANCE
                                                                           SOLUTIONS

                                        64%                            76%
                          PORTION OF FINTECH FIRMS’          SHARE OF CORPORATE AND
                                SENIOR COMPLIANCE       BUSINESS SURVEY RESPONDENTS
                         PROFESSIONALS WHO AGREE          WHO IDENTIFIED CUMBERSOME
                             THAT AML COMPLIANCE      PROCESSES AND HIGH COSTS AS KYC
                         REGULATIONS SHOULD ALSO                          CHALLENGES
                              COVER ADVERSE MEDIA

© 2019 PYMNTS.com All Rights Reserved                                                     January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
FEATURE
                                                 8

STORY
KEEPING INVESTMENT
Platforms Free From
F r a u d s t e r s

© 2019 PYMNTS.com All Rights Reserved   January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
Feature Story                                                                                                                                                  9

            “             The financial services industry is a trust
                        industry. If you have too many instances [in
                          which] that trust is damaged, it hurts the                                                                    “
                          whole systemic nature of our economy.
                                                                                           Anthony Couture,
                                                                       chief compliance officer at FrontFundr

                T
                            his month, police arrested 63-year-old George David    Sure, not everyone involved is acting in good faith, but
                            George in relation to an investment scheme through     entrepreneurs and investors are still drawn together in hopes
                            which he allegedly defrauded investors of millions     of mutual benefit. The former need cash infusions to get
                            of dollars. George’s company, WellCity, marketed       their business ideas off the ground or advance their latest
                            itself as a social media network for the health and    projects. The latter want to put their money to work for them,
                wellness marketplace run out of Brentwood, Tennessee. The con      reaping profits and boosting the companies that appear to be
                man pleaded guilty to misrepresenting his company in 2016,         pursuing compelling endeavors.
                then later withdrew his plea and disappeared while on pre-trial
                release.                                                           Funding platforms seek to bridge the gap between these
                                                                                   parties and make the processes as safe as possible. They’re
                George is now facing charges for lying to investors about his      on the hook with regulators should something go wrong, after
                company’s assets and revenues, falsely claiming WellCity           all.
                had “million-dollar proprietary software and million-dollar
                contracts with corporate sponsors,” according to assistant         The threat of fraud forces fundraising platforms into a delicate
                U.S. attorney Ryan Raybould.                                       balancing act, one in which they must comply with various
                                                                                   region-specific regulatory rules while continually updating
                Investing is rife with risks, and this is far from the only case   their client-safety approaches. At the same time, these entities
                in which an entrepreneur has looked good on paper but              cannot introduce so many steps and frictions that customers
                turned out to be a fraudster. These bad actors often make off      are turned off by using the services they provide.
                with investment funds for personal benefit or funnel them
                into illegal operations. On the flip side, an interested party     Among the platforms facing this challenge is FrontFundr,
                claiming to be a normal investor could be hiding a money           an online investment portal operating in eight Canadian
                laundering scheme.                                                 provinces that focuses on helping established and newer
                                                                                   investors connect with early-stage companies. PYMNTS

© 2019 PYMNTS.com All Rights Reserved                                                                                                                 January 2019
AML / KYC - KEEPING INVESTMENT PLATFORMS FREE FROM FRAUDSTERS - Page 8 (Feature story) - PYMNTS.com
Feature Story                                                                                                                                              10

                recently caught up with Anthony Couture, the firm’s chief       sending and receiving money, and comply with anti-terrorist
                compliance officer, to discuss how it balances keeping          funding (ATF), AML and KYC guidelines, among others. That
                investors and entrepreneurs safe from fraud with a friction-    requires analyzing investment data and monitoring for
                free experience.                                                inconsistencies that could indicate criminal involvement.

                The stakes are high, Couture said. Things going wrong           “We want to have consistent and reliable information on
                and bad actors running unchecked could harm not only a          the individual who comes to the platform,” Couture said.
                particular platform, investor or enterprise, but also damage    “[This is] both to undertake our responsibilities and also to
                faith in the system.                                            provide a modicum of protection for issuers that come to our
                                                                                platform, so that they know that the money and capital they’re
                “The financial services industry is a trust industry,” he       receiving is coming from a place of good intention — not from
                explained. “If you have too many instances [in which] that      bad actors within the marketplace.”
                trust is damaged, it hurts the whole systemic nature of our
                economy.”                                                       Such consistency can be difficult to achieve, though, especially
                                                                                for smaller operations. Partnering with a specialized third-
                STAYING A STEP AHEAD OF CRIMINALS                               party — in FrontFundr’s case, Trulioo — can help these players
                                                                                gain access to additional resources and a deeper data pool.
                Investment firms typically face more extensive oversight        Both help them remain vigilant in the fight against fraudsters.
                procedures than nonprofits or other organizations focused
                on donations-based fundraising. To stay on the right side of    “Bad actors within this area tend to move quickly,” Couture
                the law, investment platforms must be able to identify who is   said. “Those providers that are helping companies like ours

© 2019 PYMNTS.com All Rights Reserved                                                                                                              January 2019
Feature Story                                                                                                                                               11

                address these responsibilities must move quickly as well,       Educating clients on why the platform asks for certain
                and alter their products accordingly so that we can remain      information can help, as those who know the value of
                competitive.”                                                   providing such sensitive details are often more willing to do
                                                                                so. Investing platforms must strike the right balance between
                RETAINING CUSTOMERS                                             security and convenience for their customers if they want to
                                                                                keep money flowing. Potential investment gains are high, of
                Customers who wish to interact on the FrontFundr platform       course, but the damage from becoming entangled with bad
                must register and undergo a KYC process, which is intended      actors can be quite severe.
                to help ensure they are who they claim. Identity verification
                can’t be too long or burdensome, however, or users might find   “The risk for entrepreneurs can be significant, [particularly if
                it too painful and switch to a competitor.                      they accidentally end up involved in] money laundering or
                                                                                nefarious activities,” Couture said.
                “It’s a delicate dance,” Couture said. “Coming up with a
                program that allows clients to come to the process [and]        The right security strategy and partners can make a significant
                give us what we need, but also allows for a very smooth         difference.
                onboarding experience — [that] is a challenge.”

© 2019 PYMNTS.com All Rights Reserved                                                                                                              January 2019
12

      NEWS
        &TRENDS
               NEW KYC TOOLS
               ARACHNYS LAUNCHES NEW CRI PLATFORM
                                                                                  and on-chain token distributions can consume both time
               Customer Risk Intelligence (CRI) platform provider Arachnys        and money. Aphelion’s ICO Hub will be the first DEX-based
               recently launched a cloud-native offering to help FIs improve      ICO of its kind, enabling token minting and listing in phases
               their KYC efforts. The solution provides real-time money           on the DEX — without requiring entities to build and pay
               laundering interdiction and accelerated client onboarding,         for their own KYC or token distribution models. The hub will
               according to a press release announcing the launch,                also achieve regulatory compliance after blacklisting U.S
               as well as investigative knowledge syndication, re-use             participants from engaging in DEX trading activities.
               of compliance data exhaust and analyst empowerment
               features.
                                                                                  THE FINANCIAL
               CRI aims to help financial firms expedite onboarding by
               several weeks, offset potential AML remediation costs and
                                                                                  PENALTY BOX
               increase investigative throughput with fewer false positives       MORGAN STANLEY FACES $10 MILLION FINE FOR AML,
               and quality assurance error rates. The platforms share             SUPERVISORY FAILURES
               several attributes, including a cloud-native solution for global
               use, an entity-centric infrastructure and a curated online         Some FIs are paying stiff penalties after failing to meet AML
               information library tailored to firms’ compliance policies — all   requirements. FINRA, a nonprofit organization authorized
               to deliver differentiation and financial crime prevention.         to regulate U.S. financial services, announced in December
                                                                                  2018 that it had levied $10 million in fines against Morgan
                                                                                  Stanley Smith Barney LLC for failing to meet BSA-based AML
               APHELION ADDS NEW FEATURE TO PLATFORM,                             standards over a five-year period.
               RELAUNCHES DEX
               P2P trading platform Aphelion recently added a new function        First, the FI’s automated AML surveillance system did not
               to its own cryptocurrency trading platform. The company            receive crucial data from several systems, shortchanging
               announced the introduction of the Aphelion ICO Hub to its          its ability to regulate billions in international wire and
               Aphelion DEX decentralized exchange. ICO operation requires        foreign currency transfers — including in countries that
               integrated KYC, the company noted in a recent Medium post,         carry high money-laundering risks. Second, Morgan Stanley

© 2019 PYMNTS.com All Rights Reserved                                                                                                             January 2019
News and Trends                                                                                                                                          13

                                                                              against UBS Financial Services (UBSFS) and UBS Securities
                                                                              (UBSS). The penalties were incurred for failure to implement
                                                                              AML programs and monitor certain high-risk transactions,
                                                                              such as foreign currency wire transfers at UBSFS and low-
                                                                              priced equity securities at UBSS. FINRA’s fine against UBSFS
                                                                              was $4.5 million while UBSS saw just $500,000.

                                                                              The nonprofit claims UBSFS used lax oversight while
                                                                              processing foreign currency wire transfers worth billions
                                                                              from 2004 to 2017, and that UBSS failed to monitor penny
                                                                              stock transactions. Swiss-based UBS was recently fined $5
                                                                              million by both the SEC and U.S. Department of Treasury’s
                                                                              FinCEN group for additional AML violations. It is currently
                                                                              facing scrutiny from the U.S. Department of Justice for its role
                                                                              in selling complex financial services products that may have
                                                                              contributed to the 2008 financial crisis.

                                                                              NEW AML SOLUTIONS,
                                                                              ROLES
                                                                              CREDIT UNIONS ASSUME NEW ROLE IN AML FIGHT
               allegedly did not allocate sufficient resources to review
               alerts generated by the system and frequently closed alerts    Banks are not the only FIs that must meet AML and KYC
               without adequate review. Finally, it did not take enough       regulations, though. Credit unions (CUs) are member-owned
               action to monitor penny stock deposits and trades.             and operate on a profit-sharing model — they must also
                                                                              comply with BSA requirements. AML and KYC regulations
               On that last point, Morgan Stanley customers deposited         often put CUs in the uncomfortable position of acting as law
               approximately 2.7 billion penny stock shares and generated     enforcement agencies, according to Colleen Kelly, senior
               $164 million over five years. FINRA found it had failed to     federal compliance counsel for the Credit Union National
               comply with a provision of the BSA that bans the offer         Association (CUNA). She recently spoke with PYMNTS about
               and sale of unregistered securities, and that it had shifted   how such requirements can extend into various layers
               responsibility for vetting customer deposits and sales to      of CU operations, encompassing front-facing staff, back-
               branch management and home office departments without          end workers, senior management and even the board of
               proper coordination.                                           directors.

                                                                              One of the biggest challenges relates to cash transactions
               UBS FINED $15M FOR LAX AML PRACTICES
                                                                              greater than $10,000, which often trigger suspicious activity
               Morgan Stanley was not the only FI to land in FINRA’s          reports (SARs) that must be filed with FinCEN, Kelly said.
               crosshairs, as the nonprofit also levied $5 million in fines   SARs might ultimately prove unwarranted, but they can

© 2019 PYMNTS.com All Rights Reserved                                                                                                            January 2019
News and Trends                                                                                                                                             14

                  spread a CU’s resources thin in the process. Fortunately,       In a statement, Trulioo CEO Stephen Ufford called compliance
                  several agencies — including the Federal Reserve Board,         a “complex topic” and said the comic was designed to help
                  NCUA, FDIC, OCC and FinCEN — released new rules in              explain compliance professionals’ jobs and responsibilities. It
                  October 2018 that outlined how banks and CUs can share          also aims to highlight the importance of regulations around
                  resources to bolster AML efforts and streamline BSA             the globe, and is available online as a printable coloring
                  compliance.                                                     book or in full-color digital book format.

                  CAN COMIC BOOKS BOOST COMPLIANCE AND AML                        GLOBAL AML/KYC
                  EFFORTS?
                                                                                  INITIATIVES
                  At least one company is taking a slightly unorthodox
                  approach to raising awareness about AML and KYC                 PAY.UK LAUNCHES NEW AML SOLUTION
                  compliance. Identity and verification solutions provider
                                                                                  Several new solutions have been released worldwide to
                  Trulioo recently produced a free comic and coloring book
                                                                                  help companies meet AML and KYC requirements, like
                  entitled “The Adventures of ID Man and Compliance Kid.” It
                                                                                  those from U.K.-based Pay.UK. The financial services firm’s
                  was written for adults and children, following the adventures
                                                                                  Faster Payments team recently introduced its Mule Insights
                  of a compliance officer with a superhero alter ego, “ID Man,”
                                                                                  Tactical Solution (MITS), a feature that tracks fraudulent
                  and his daughter, “Compliance Kid.” Together, the duo fights
                                                                                  transaction flows for both bank and CU accounts. The
                  villain Moneybags’ money laundering schemes.
                                                                                  support technology was developed by payment solutions

© 2019 PYMNTS.com All Rights Reserved                                                                                                               January 2019
News and Trends                                                                                                                                       15

               provider Vocalink, and collects payment data, analytics and
               algorithms to detect and highlight suspicious activities.

               “By bringing together payments data from multiple banks
               in a secure way, we are able to deliver a new kind of
               intelligence that analyzes billions of transactions, connects
               the dots and then [identifies] how the laundered money
               is split, layered and dispersed across the whole banking
               network,” said David Rich, Vocalink’s executive vice
               president, in a statement.

               FRENCH BANKS, COMPANIES COMPLETE
               BLOCKCHAIN-BASED KYC TRIAL
               More than two dozen French companies and five major
               banks have been trialing a potential blockchain-based KYC
               solution called CordaKYC. A press release from automotive
               financing and insurance solutions provider RCI Bank and
               Services said the test was conducted in conjunction with
               the Association Française des Tresoriers d’Enterprise (AFTE),
               and that participating firms represented department stores,
               food processing, insurance, pharmaceuticals, investment
               management and aerospace, among other industries.               intensive” KYC processes can be “radically simplified”
                                                                               using a distributed blockchain solution. Its first phase was
               RCI Bank is a member of the R3 consortium, a group              completed with the Financial Services Regulatory Authority
               that focuses on blockchain research. It revealed that trial     (FSRA) and project adviser KPMG.
               participants were able to implement KYC requests within
               a shared network, banks were able to request data access        ADGM’s KYC app aims to offer FIs a single location in
               and business clients could approve and revoke access with       which customer identification and verification can be
               all data being recorded on the blockchain.                      completed just once for a customer rather than multiple
                                                                               times. The company claims it offers an unalterable audit
                                                                               trail, secure data sharing, compliance with the EU’s General
               ADGM COMPLETES KYC APP TRIALS
                                                                               Data Protection Regulation (GDPR) privacy rules and
               United Arab Emirates-based Abu Dhabi Global Market              interoperability with both third-party systems and customer
               (ADGM) — an international financial center that supports        consent.
               member institutions by developing and providing regulatory
               framework, legal jurisdiction and business environments
                                                                               DUBAI JEWELRY TRADE GROUPS JOINS INDIA’S
               to grow their businesses — has reported that its own
                                                                               MYKYCBANK PLATFORM
               blockchain-based KYC app’s trial has completed. The
               test found that often “cumbersome, repetitive and cost          In other UAE news, a group of Dubai’s jewelry trade groups
                                                                               recently took steps to help members remain compliant

© 2019 PYMNTS.com All Rights Reserved                                                                                                         January 2019
News and Trends                                                                                                                                         16

                                                                             MyKYCBank was launched by GJEPC last year after billionaire
                                                                             Nirav Modi defrauded the Punjab National Bank (PNB) of
                                                                             approximately Rs13,000 crore (roughly US$2 billion) in early
                                                                             2018.

                                                                             MONAMI TECH LAUNCHES NEW KYC SOLUTIONS FOR
                                                                             UAE
                                                                             Another UAE-based company recently launched a KYC
                                                                             solution of its own. Dubai-based FinTech Monami Tech has
                                                                             released its EZmatch and EZverify solutions to help FIs offer
                                                                             better user experiences, prevent fraud, mitigate risks and
                                                                             meet compliance regulations. EZmatch’s facial recognition
                                                                             software was designed to enable streamlined onboarding by
                                                                             verifying a person’s identity in a digital image or video frame.
                                                                             The EZverify solution offers real-time ID verification to reduce
                                                                             both fraudulent activity and the time required to meet
                                                                             KYC requirements during application or account creation
                                                                             processes.

                                                                             BELFRICS GROUP RELEASES KYC-COMPLIANT
               when trading with India-based partners. The Gems and          BLOCKCHAIN SOLUTION
               Jewelry Export Promotion Council (GJEPC) and Dubai            A Malaysian company’s new solution also aims to make
               Diamond Exchange (DDE), a Dubai Multi Commodity Centre        KYC processes less time-consuming. Belfrics Group, a
               (DMCC) subsidiary, recently signed an agreement to join the   FinTech specializing in blockchain-based solutions and
               country’s MyKYCBank platform.                                 cryptocurrency exchanges, recently launched its Belrium
                                                                             Mainnet offering. The product was designed to reduce the
               MyKYCBank offers a centralized platform for global gems
                                                                             time enterprises spend onboarding customers, simplify
               and jewelry industry companies to complete, manage and
                                                                             compliance and eliminate the need for repetition. Belfrics
               share their KYC information and more easily comply with
                                                                             plans to replace its traditional Belfrics Exchange KYC system
               local AML laws. The agreement allows industry members
                                                                             with the new Belrium blockchain verification.
               to join the platform, and makes it easier for banks to
               review companies’ relevant KYC information. It also aims      The company has goals to release two additional
               to reduce KYC regulation compliance costs while offering      decentralized blockchain apps (dapps), one for certificate
               greater transaction transparency, especially for FIs and      issuance and another for payroll. The dapps will make it
               governments.                                                  easier for small- to medium-sized businesses (SMBs) to
                                                                             experience distributed ledger technology’s potential benefits.

© 2019 PYMNTS.com All Rights Reserved                                                                                                           January 2019
DEEP
                                                                                                                                                 17

DIVE
  THE TROUBLE WITH
  EXISTING AML/KYC

                    HOW TO IMPROVE
                    EXISTING AML/KYC
                    REQUIREMENTS
                    Banks, CUs and other FIs have a significant              Failure to meet AML/KYC requirement challenges can
                    responsibility, one that goes far beyond managing        be costly for FIs, too, with regulators issuing heavy
                    customers’ financial assets: They’re tasked with         fines for lax security practices or failure to devote
                    safeguarding the financial services ecosystem against    sufficient resources to oversight. Money laundering
                    bad actors, money launderers and other criminals.        remains a significant problem in the financial services
                                                                             sector, though, despite the urgency brought about by
                    A series of regulations was established to encourage a   2008. Some of the highest activity has been reported
                    safer, more transparent financial services environment   in Europe, with a recent report finding that 90 percent
                    following the 2008 financial crisis. FIs have made       of the region’s banks have been sanctioned for money
                    strides in establishing KYC and AML policies, but        laundering in the past decade. The United Nations Office
                    these changes are routinely challenged by emerging       on Drugs and Crime (UNODC) estimates the market for
                    technology and cross-border transaction costs.           global money laundering is worth approximately $2
                                                                             trillion per year.

© 2019 PYMNTS.com All Rights Reserved                                                                                                   January 2019
Deep Dive                                                                                                                                               18

               It’s clear that money laundering is not going away on its
               own, and understanding potential solutions first requires
               grasping the current state of AML/KYC efforts. The following
               Deep Dive examines both the financial penalties FIs can face
               as well as the best practices to remain AML/KYC regulation-
               compliant.

               A DIY APPROACH TO AML/KYC
               One of the problems that AML/KYC procedures face is
               lack of standardization. The issue dates to 2014, when
               the procedures were first rolled out by FinCEN, which
               intentionally left out specific authentication standards that
               FIs must follow. It did this in hopes that such groups would
               implement their own high standards and raise the bar for
               stricter compliance requirements.

               Allowing banks and FIs to pursue do-it-yourself
               standardization has unfortunately resulted in a chaotic
               and confusing system. Different institutions use varying
               forms of customer identification for verification, for example.
               One bank might require a birth certificate or passport,
               but another might need to see a Social Security card or           USHERING IN AN AML/KYC CULTURE CHANGE
               government-backed identification in addition to a driver’s        Technology isn’t the only way FIs can address AML/KYC
               license.                                                          issues. Another is adopting a more aggressive approach
                                                                                 to rooting out bad actors, a top goal in places like Europe
               A confusing verification process further contributes to
                                                                                 where money laundering continues to be a significant
               onboarding frictions, often causing customers to re-evaluate
                                                                                 problem.
               their FI relationships. This puts FIs in the delicate position
               of trying to balance meeting AML/KYC obligations with             The region has faced 83 separate AML-related fines awarded
               delivering smooth onboarding and verification. To strike          by 17 regulators in the past decade, with total penalties
               the right balance, they must embrace automated identity           valued at approximately $1.7 billion. London-based AI firm
               verification technology during the onboarding process. This,      Fortytwo Data recently reported that 18 of the 20 banks in
               in turn, can offer a more thorough customer identification        the region had been sanctioned for AML-related offenses in
               review.                                                           the past 10 years, including Barclays, BNP Paribas, Deutsche

© 2019 PYMNTS.com All Rights Reserved                                                                                                           January 2019
Deep Dive                                                                                                                                               19

               Bank, HSBC, ING, Lloyds and Santander.                          fines in Europe in the past 10 years. It appears ready to make
                                                                               AML/KYC even more of a priority with its Senior Managers
               The Dutch market faced the highest AML violation penalties      and Certification Regime (SM&CR), a program which took
               in a decade in 2018. Following a joint investigation with       effect last year to make financial services more accountable.
               U.S. authorities, ING admitted that criminals had laundered     Under the new rules, the FCA will need to approve senior
               money through its accounts between 2010 and 2016                managers at financial services firms and ensure that they
               because of “serious shortcomings” in enforcing due              clearly understand their responsibilities.
               diligence policies. The bank was fined $900 million to settle
               the investigation.                                              Europewide rules could also further AML/KYC cultural shifts.
                                                                               The implementation of new legislations like the GDPR and
               Certain European markets are flexing more regulatory            the updated Markets in Financial Instruments Directive
               muscle than others, though. The U.K.’s Financial Conduct        (MiFID II) in 2018 could lead to even greater enforcement
               Authority (FCA) is a current leader in enforcement,             efforts. FIs will face a higher AML/KYC compliance bar as
               accounting for more than 30 percent of issued AML/KYC

© 2019 PYMNTS.com All Rights Reserved                                                                                                           January 2019
Deep Dive                                                                                                                                          20

               regulators become more aggressive. They must adopt their         for KYC and AML checks. Potential customers flagged as
               own cultures of due diligence to meet rising expectations,       politically exposed persons can be assigned higher risk
               avoid running afoul of regulators and reduce the risk of hefty   scores, and FIs can perform random ID checks throughout
               fines.                                                           patrons’ customer life cycles.

               There are several steps banks can take to remain compliant       It appears banks have a clear path forward as regulators
               while delivering smooth onboarding processes. They can           prepare to turn up the AML/KYC heat: Get aggressive about
               onboard high-value customers when physically in a branch         compliance or risk getting burned by fines.
               location, for example, and ask for a wide range of ID types

© 2019 PYMNTS.com All Rights Reserved                                                                                                       January 2019
21

    about

                                        PYMNTS.com is where the best minds and the best content meet on the web to
                                        learn about “What’s Next” in payments and commerce. Our interactive platform is
                                        reinventing the way in which companies in payments share relevant information
                                        about the initiatives that shape the future of this dynamic sector and make news.
                                        Our data and analytics team includes economists, data scientists and industry
                                        analysts who work with companies to measure and quantify the innovation that is
                                        at the cutting edge of this new world.

                                        Trulioo, an identity verification solutions provider, aims to create products that can
                                        solve online identity verification challenges in ways that are accessible to both
                                        SMBs and large enterprise customers. The company offers a single portal/API
                                        that assists businesses with their AML/KYC identity verification requirements by
                                        providing secure access to more than 5 billion identities worldwide.

                                        We are interested in your feedback on this report. If you have questions or
                                        comments, or if you would like to subscribe to this report, please email us at
                                        stateofAML@pymnts.com

© 2019 PYMNTS.com All Rights Reserved                                                                                            January 2019
22

    disclaimer

               The AML/KYC Tracker™ may be updated periodically. While reasonable efforts are made to keep the content accurate
               and up-to-date, PYMNTS.COM: MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND, EXPRESS OR IMPLIED,
               REGARDING THE CORRECTNESS, ACCURACY, COMPLETENESS, ADEQUACY, OR RELIABILITY OF OR THE USE OF OR
               RESULTS THAT MAY BE GENERATED FROM THE USE OF THE INFORMATION OR THAT THE CONTENT WILL SATISFY
               YOUR REQUIREMENTS OR EXPECTATIONS. THE CONTENT IS PROVIDED “AS IS” AND ON AN “AS AVAILABLE” BASIS. YOU
               EXPRESSLY AGREE THAT YOUR USE OF THE CONTENT IS AT YOUR SOLE RISK. PYMNTS.COM SHALL HAVE NO LIABILITY
               FOR ANY INTERRUPTIONS IN THE CONTENT THAT IS PROVIDED AND DISCLAIMS ALL WARRANTIES WITH REGARD
               TO THE CONTENT, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
               PURPOSE, AND NON-INFRINGEMENT AND TITLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF CERTAIN
               WARRANTIES, AND, IN SUCH CASES, THE STATED EXCLUSIONS DO NOT APPLY. PYMNTS.COM RESERVES THE RIGHT AND
               SHOULD NOT BE LIABLE SHOULD IT EXERCISE ITS RIGHT TO MODIFY, INTERRUPT, OR DISCONTINUE THE AVAILABILITY
               OF THE CONTENT OR ANY COMPONENT OF IT WITH OR WITHOUT NOTICE.

               PYMNTS.COM SHALL NOT BE LIABLE FOR ANY DAMAGES WHATSOEVER, AND, IN PARTICULAR, SHALL NOT BE LIABLE
               FOR ANY SPECIAL, INDIRECT, CONSEQUENTIAL, OR INCIDENTAL DAMAGES, OR DAMAGES FOR LOST PROFITS, LOSS
               OF REVENUE, OR LOSS OF USE, ARISING OUT OF OR RELATED TO THE CONTENT, WHETHER SUCH DAMAGES ARISE IN
               CONTRACT, NEGLIGENCE, TORT, UNDER STATUTE, IN EQUITY, AT LAW, OR OTHERWISE, EVEN IF PYMNTS.COM HAS BEEN
               ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

               SOME JURISDICTIONS DO NOT ALLOW FOR THE LIMITATION OR EXCLUSION OF LIABILITY FOR INCIDENTAL OR
               CONSEQUENTIAL DAMAGES, AND IN SUCH CASES SOME OF THE ABOVE LIMITATIONS DO NOT APPLY. THE ABOVE
               DISCLAIMERS AND LIMITATIONS ARE PROVIDED BY PYMNTS.COM AND ITS PARENTS, AFFILIATED AND RELATED
               COMPANIES, CONTRACTORS, AND SPONSORS, AND EACH OF ITS RESPECTIVE DIRECTORS, OFFICERS, MEMBERS,
               EMPLOYEES, AGENTS, CONTENT COMPONENT PROVIDERS, LICENSORS, AND ADVISERS.

               Components of the content original to and the compilation produced by PYMNTS.COM is the property of PYMNTS.COM
               and cannot be reproduced without its prior written permission.

               You agree to indemnify and hold harmless, PYMNTS.COM, its parents, affiliated and related companies, contractors and
               sponsors, and each of its respective directors, officers, members, employees, agents, content component providers,
               licensors, and advisers, from and against any and all claims, actions, demands, liabilities, costs, and expenses, including,
               without limitation, reasonable attorneys’ fees, resulting from your breach of any provision of this Agreement, your access
               to or use of the content provided to you, the PYMNTS.COM services, or any third party’s rights, including, but not limited
               to, copyright, patent, other proprietary rights, and defamation law. You agree to cooperate fully with PYMNTS.COM in
               developing and asserting any available defenses in connection with a claim subject to indemnification by you under this
               Agreement.

© 2019 PYMNTS.com All Rights Reserved                                                                                                         January 2019
You can also read