Sei sulla pagina 1di 46

www.pwc.

com/au

Fraud
A guide to its prevention,
detection and investigation
Fraud in the Australian context
Corporate fraud is a persistent While there is no foolproof method
fact of business life, affecting of preventing fraud, the risk can be
businesses of all sizes and across minimised by taking a systematic
all industries. Consider the following and considered approach to its
recent statistics: management.
• 49.5% of Australian businesses For most organisations, internal
suffered some form of fraud fraud (fraud committed by an
between 2005 and 2007 organisation’s employees or
(PricewaterhouseCoopers’ officers) is its greatest risk. In fact,
Economic Crime Survey 2007) the PricewaterhouseCoopers’
• Fraud costs Australian Economic Crime Survey 2007
business and government identified that 71.4% of Australian
$5.8 billion a year – one-third fraud was committed by internal
of the total cost of all crime in perpetrators.
Australia (Australian Institute
Therefore this guide is primarily
of Criminology’s 2003 report,
directed toward the mitigation of
Counting the costs of crime in
internal fraud, even though many of
Australia)
the methods described can be used
• 21.4% of Australian respondents to mitigate external fraud.
suffered losses in excess of
$1 million between 2005 and The guide will take you on the
2007 (PricewaterhouseCoopers’ iterative journey of fraud risk
Economic Crime Survey 2007). management, providing a basic
summary of better practice
techniques in fraud prevention,
detection and investigation.

Risk assessment

Fraud
Prevention Detection
control

Investigation

1
Internal fraud control

While there is no foolproof method of preventing


fraud, certain fraud prevention techniques have
proven to be successful.

2
Contents
Introduction _______________________________________________________ 4

1 Fraud risk management______________________________________ 7


How to establish a robust framework

2 Fraud prevention techniques ________________________________ 13


Some easy-to-implement fraud prevention techniques

3 Proactive fraud detection ___________________________________ 21


Making fraud detection part of business-as-usual

4 Effective fraud investigation _________________________________ 27


A step-by-step plan

5 Electronic investigations ____________________________________ 35


What if there’s no paper trail?

6 Financial statement misrepresentation ________________________ 39


Do your numbers lie?

3
Introduction
Internal fraud control

The web of deceit


“O, what a tangled web we weave when first we practice to deceive!”
- Sir Walter Scott -

Mischaracterised
expenses
Forged maker
Ghost employee
Overstated expenses Forged endorsement
Commission schemes
Fictitious expenses Altered payee
Workers compensation
Shell company Multiple Concealed cheques
Falsified wages reimbursements False voids
Authorised maker
Non accomplice supplier
False refunds
Personal purchases Expense
Payroll reimbursement Cheque
Petty cash box access schemes schemes tampering Unrecorded
Falsified documentation Billing Point of sale Understated
and/or reconciliations schemes payments
dulent payments
Cash on Frau
Falsified bank reconciliations Sales
hand Write-off schemes
Safe deposit box access Cash Lapping schemes
Kiting From the
Sk

Receivables
deposit
imm
ft

Inadequate physical
The

Multiple refunds
security controls
ing

Personal use of stationary Other Refunds Unauthorised or


and other consumables and other fictitious refunds
Asset
misappropriation
Asset
requisitions Falsified transfer
and transfers documents
Inventory
nv Unauthorised write-off
ts

se
I

en s schemes
to r y
Utilisation for personal and all oth er a
Mi

us ef
False sales
t
s

benefit or gain e Th and shipping

Plant and
equipment Inappropriate segregation
Purchasing of duties
and receiving
Fictitious customers
Inadequate supervision Intellectual property
Unconcealed
or controls and other assets
theft

Inappropriate segregation of duties


Falsified delivery dockets
Low staff morale and
disgruntled employees Skimming deliveries
increases the risk of unethical Large unexplained
behaviour stocktake variances to
accounting records

4
4
r Acce
Othe p
kickb ting
ac k
s s
ale mes
e st r

sc S
tere

Bidging
h

ig
in Bri
of b

schemases

er
es

s
ict

Other
Purch

Confl
Corruption

Moneta

l
Socia
Illeg

on
al
y r
at

rti
gr
uit to
ie s Ex

al
No net
mo

tic
n
ar

oli
y P
M
lau oney c
nder omi
ing Econ
Timing Unrecorded
differences Understated
Fictitious Improper
revenues estimates
Concealed contingencies
liabilities and Liabiliti
expenses ents es /
ta tem exp
ers en Concealed
Improper
ov se assets
disclosures/ Financial
e

su
nu

classifications
nd
e ve

ers
t/r

tate

Improper Timing
As se

differences
ments

asset
valuations

Fraudulent
statements
Emplo

ts

Qualifications Corrupt
m en

practices/
bribery
yme

ocu

Identity No a
l

n- nt
nt

ld

fraud fina e Council


ron m
cre

na

en ncial/envi environment
er
d

tia t
Professional ls Ex and regulatory
reporting
accreditations
Intern s
al document Side letters
Employment
history
Privacy Improper
breach Non-disclosure forecasting
of loss or
related parties

The ‘web of deceit’ – also known as the It is important when investigating incidents
Fraud Tree – is adapted from a uniform of fraud to remember the concept of the
occupational fraud classification system web. This helps remove mental blinkers
developed by the United States based and reminds the investigator to consider
Association of Certified Fraud Examiners. all potential aspects of a perpetrator’s
fraudulent activities.
Areas of risk and fraudulent schemes are
grouped under the broad categories of asset In many cases perpetrators will use several
misappropriation, fraudulent statements and different fraudulent schemes that are
corruption. interconnected. For example, invoicing
schemes will often require the perpetrator
to create false suppliers and then cover
their tracks by creating false accounting
records. These have a direct impact on an
organisation’s financial statements.
5
5
6
Fraud risk management
Fraud risk management
How to establish a robust framework

7
Fraud risk management

Fraud and poor governance are serious risks for all organisations.
High-profile cases in recent years have shown that dishonest behaviour not
only undermines profits, operating efficiencies and reliability, but can severely
damage an organisation’s reputation.

A fraud risk management Conducting a fraud risk


framework should include the assessment
following:
Fraud risk assessment involves
1. Identify areas of high risk a significant commitment by
Identifying high fraud risk areas management and staff and
is the first substantive step in should be directed or managed
dealing with the problem. This by people, whether staff or
must be done before any further consultants, with fraud risk
analysis and assessment can expertise. Once the assessment
be undertaken. It is important has been completed effectively,
As a result of fraud-related management will be in a position
that risk identification is not
collapses, governments around to more adequately prevent fraud
confined to financial risks – for
the world have undertaken against their organisation.
some fraud such as cyber crime
regulatory initiatives in the fraud
and information theft, damage to Australian Standard AS
area. These include rules under
reputation is a key consideration. 8001-2003 is a good guide
the Sarbanes-Oxley Act in the US
and the Corporate Law Economic 2. Assess the risks to undertaking a fraud risk
Reform Program (CLERP 9) in assessment. It adopts the
Once an organisation has process outlined in the Australian/
Australia.
identified its own risk areas, a New Zealand Standard,
Also, Australian Auditing Standard fraud risk assessment covering AS/NZS 4360: 2004 Risk
(ASA) 240: The Auditor’s all relevant areas of operation Management: The steps include:
Responsibility to Consider Fraud can provide the platform for
• establishing the context
in an Audit of a Financial Report a framework and strategy
requires greater: for a sustainable, long-term • identifying the risks
• transparency in corporate monitoring and review process. • analysing the risks
accounting and reporting 3. Involve all staff • evaluating the risks
• accountability, by making • treating those unacceptable
In order to capture fraud risk
board members and risks.
information from all staff, an
executives personally Throughout this process the
electronic survey tool should be
responsible for financial analyst should continually
considered. This can be used
reports. communicate, consult, monitor
across the organisation, or at the
A fraud risk management business unit or product-specific and review.
level. Electronic surveys have the
framework A typical risk assessment will
following benefits:
involve a physical inspection
A fraud risk management • they greatly assist in lifting of important sites, detailed
framework is an essential levels of fraud risk awareness examination of corporate policies
element in meeting these among staff and procedures, interviews with
corporate responsibilities of
• they increase understanding key employees, and examinations
transparency and accountability.
of the effectiveness of the of accounting records, computer
Developing such a framework
organisation’s existing risk systems and corporate
is a complex task that requires
management framework, and documentation.
an understanding of Australian
its capacity to prevent and
Standard (AS) 8001-2003: Fraud The assessment should include
detect fraud
and Corruption Control. management workshops and
• they can be used to validate brainstorming of ‘what if’ fraud
An organisation must ensure identified fraud risks inherent scenarios. Reviews should focus
this risk management framework in specific business units and/ not only on areas of potential
effectively minimises fraud risk or products financial loss, but also on
across all its operations, while
• they give staff the opportunity non-financial aspects such as
at the same time having the
to report known or alleged intellectual property loss and
flexibility to adapt to change.
8 fraudulent activity. security. Without such a review,
it is impossible to identify if current are manipulated to facilitate • fictitious sales and
procedures and controls are fraudulent payments. corresponding accounts
adequate or effective. receivable to facilitate
Fraudulent payment schemes can
commission or similar sales-
Common risk areas be sophisticated and difficult to
based payments
detect, and such schemes can
Areas of fraud risk vary from operate for years before they are • receivable write-off and lapping
industry to industry and from discovered. schemes
organisation to organisation. • false cancellation or voiding of
However, six key areas of risk apply Fraud indicators include:
sale transactions
to most organisations: • employees and suppliers sharing
• unauthorised, fictitious or
1. Purchasing and payroll a bank account
multiple refunds to customers
2. Sales and inventory • unrelated employees sharing
• excessive discounting on the
bank accounts
3. Cash and cheques supply of goods and services in
• duplicate invoices from the same return for ‘kickbacks’ (relatively
4. Physical security
5. Piracy, intellectual property and common, particularly in Asia).
Case study:
confidential information Sales frauds are often linked to
Purchasing fraud
6. Information technology. inventory frauds, where stock is
A finance director of an Australian parts
supply organisation resigned suddenly,
stolen using false sales invoices
1. Purchasing and payroll that are subsequently cancelled or
citing personal reasons. His actions were
Payment fraud, including then reviewed to determine whether he credited by authorised sales staff.
purchasing, payroll and expense had acted against the interests of the
organisation. Fraud indicators include:
reimbursement fraud, is likely to
affect most organisations at some A review of the organisation’s supplier • sales in one period reversed in
stage. The opportunities for fraud in
master files using an automated fraud the next period
detection program revealed the ‘bank
these areas are high, as they are the account’ field had been altered for several • negative inventory entries
main areas where funds legitimately of the organisation’s suppliers. Bank • unauthorised bad debt
‘leave’ an organisation. account numbers had been replaced with write-offs.
a common bank account number, and
Fraudulent transactions can be several transactions processed into this
easily concealed in these outward account. The account number was traced
to the former finance director. Case study:
fund flows. Recent developments
in the electronic processing of such Sales and inventory fraud
payments has increased the risk, supplier The sales director of an electronic product
and led to new fraud methodologies • excessive employee overtime. manufacturer resigned from his position
involving the manipulation of when confronted with irregularities in
2. Sales and inventory sales figures.
payment systems and master files.
Sales, debtors and inventory fraud An investigation discovered that a
Purchasing fraud is usually are often closely related. Typical significant proportion of sales invoiced
perpetrated in one of three ways: frauds include the following:
to particular suppliers had been falsely
created, allowing the misappropriation of
1. kickbacks or bribes are paid to • theft of warehoused or floor inventory from the warehouse.
purchasing decision-makers in inventory or diversion of The fraudulent sales invoices were
exchange for supply contracts or inventory in transit later credited by the sales director
uncommercial deals as ‘non-inventory return credits’. The
• unrecorded or understated sales inventory itself had been collected by an
2. ‘false invoices’, or invoices from and theft or skimming of cash associate of the sales director, and the
organisations or individuals collections sale proceeds shared between them.
connected to the purchasing
decision-makers, are created • unauthorised award of credit
and paid notes or credit on account, often
through the corruption of an
3. purchasing and payment employee
systems and master files
(particularly bank account fields)
9
Fraud risk management

3. Cash and cheques and other assets are rarely and distribution of counterfeit
Most organisations have adequate. products on a global basis.
procedures to safeguard cash, Close to one fifth of Australian
This can lead to large-scale,
yet those procedures are often organisations who contributed
organised fraud schemes through
ignored where cheques are to the PricewaterhouseCoopers
the theft of inventory, cash and
concerned. Economic Crime Survey 2007
other assets.
believe that this situation is going
Despite a reduction in cheque A major aspect of any fraud risk to continue over the next couple
usage following the transition to management activity will need to of years.
electronic fund transfer payments, be an assessment of the physical
misappropriation of cheque Some of the most valuable
security of an organisation’s
receipts and cheque payments assets an organisation possesses
assets.
remains a problem. Most cheque is its intellectual property
theft occurs within the postal and confidential information.
Case study: Organisations should identify
system. However, larger-scale Unauthorised removal of
cheque fraud can also occur what confidential information they
corporate information possess and determine the level
inside organisations where bank
reconciliation processes are
A senior manager of an electrical of security to be applied based on
components organisation entered into a its relative sensitivity.
weak and there is inadequate contract with an overseas manufacturer
segregation of duties. to produce identical components for his It is important to think about
employers. He subsequently created
his own business, resigned from his
access to photocopiers, and
Case study: position and set up in competition. the ability to access electronic
Cheque misappropriation and As a result of concerns about the loss information with portable storage
expense fraud of customers, an investigation was devices such as CDs, DVDs,
initiated.
The finance director of a large, fast flash-drives etc.
growing services organisation found This investigation established that
the combination of trusting senior the senior manager had managed
management, poor internal controls to access a database he was not
and readily accessible funds too authorised to enter, and had obtained Case study:
tempting. Over a period of several electronic copies of the complete
customer list, product price list and
Entertainment piracy
years, he defrauded the organisation of
over $5 million, mostly by purchasing technical information prior to his A major computer entertainment
bank cheques using the organisation’s resignation. This had enabled him to manufacturer believed that it was
funds. target the organisation’s customers and losing significant revenue to pirates
offer cheaper prices. His actions were and counterfeiters, who were
The finance director had sole in breach of the anti-competitive clause distributing their product via classified
responsibility for completing bank in his contract. advertisements, online and in suburban
reconciliations which were falsified
markets. The organisation estimated
and often destroyed. The fraudulent
that it was losing 10% of its revenue
transactions were able to be hidden
5. Piracy, intellectual property and in this way and that piracy accounted
as unreconciled items due to the
for 100% of units for its software in
existence of high funds transfer confidential information Australia (that is, for every legitimate
volumes within the organisation’s bank
computer game, there is a pirated one).
accounts. Product piracy is one of the
major economic crimes facing An anti-piracy investigation program
manufacturers and distributors of was undertaken which included the
4. Physical security use of undercover and surveillance
branded goods and software. operatives.
The PricewaterhouseCoopers
Economic Crime Survey 2007 In Australia it is estimated that During the five-year campaign,
identified asset misappropriation nearly one-third of all software more than 3,500 piracy cases were
in use has been pirated. This investigated, resulting in civil actions
as the highest risk category for against organised pirates, and
Australia, representing 37.1% has resulted in lost sales to settlement awards to the manufacturer
of economic crime reported. the software, video game and of over $500,000. In some cases,
Although organisations often toy industries alone of more matters were reported to law
than $670 million a year. The enforcement authorities, resulting in
create and maintain a physical criminal prosecutions and convictions.
security environment, the controls internet has created a ready
over access to cash, inventory environment for the advertising
10
Information technology
Case study: Case study:
Asian software piracy Information technology is a Leaked confidential information
A compact disk manufacturing plant in
significant part of the day-to-day A group of employees in an organisation
Asia was believed to be counterfeiting a operations for most organisations. were suspected of leaking confidential
large volume of an organisation’s software But while the integration of information by electronic mail. It was
products. A search warrant was executed technology results in many benefits, alleged that this information was used
on the suspect production facility and a by certain people to obtain financial
forensic image taken of nine computers.
it also brings increased risks. advantage.
During the analysis an accountancy Information technology fraud The computer network was logged
database was located on one of the can be defined as a criminal act to identify the movement of email
computers. It was possible to establish in which a computer is essential attachments. Leaked documents were
the financial position of the counterfeiting tracked exiting the organisation’s
manufacturer, and to obtain a full list of
to the perpetration of the crime. network. Access was obtained to laptop
suppliers and customers. This database It can include hacking, mail- computer systems used by employees
was successfully reconstructed and bombing, spamming, domain and the computers were forensically
supplied in a working format to the client. name hijacking, server takeovers, imaged. Deleted electronic mail messages
containing the document in question were
Keyword text searches were denial of service, internet money recovered. A time line was constructed
conducted on all computer hard drives laundering, destruction or theft of which identified the movement of the
discovered at the plant for supporting
data, electronic eavesdropping and document through a chain of emails to
documentation. Numerous documents outside parties.
and spreadsheets were located, many unauthorised transfers of funds,
of which were recovered from deleted electronic vandalism and terrorism, Analysis of data and time information
areas of the drives. A number of the and sales and investment fraud. associated with the email messages and
spreadsheets were password protected. the attached document clearly identified
It can also include a criminal act
These passwords were cracked using the time period over which the leak had
specialised software and found to contain where a computer, not essential to occurred. Analysis of hidden data within
relevant information. the perpetration of the crime, acts the document resulted in the identification
as a store of information concerning of the original computer from which the
A number of the documents located document was first emailed, as well as
from text searches indicated a clear the crime.
the subsequent editing of the document
relationship between the factory and other by people in the electronic email chain.
organisations throughout Asia. Most information technology frauds
are uncovered by accident or chance, The people responsible for editing and
revealing the inadequacy of many releasing the document were identified.
Evidence collected was used in a
computer control systems to detect
successful civil action.
frauds. With increased dependence
on information technology, the
incidence of information technology
fraud is increasing, and will continue
to do so. This is explored further in
Section 5.

11
12
Fraud prevention techniques
Fraud prevention techniques
Some easy-to-implement fraud prevention techniques

13
Fraud prevention techniques

Markets are looking for a rigorous approach to risk management and loss
prevention to safeguard business value. Increasing public awareness
has also forced public institutions to take a more thorough approach to
managing the taxpayer dollar.

Below are some basic fraud control and prevention techniques identified for Australian organisations from
the PricewaterhouseCoopers Economic Crime Survey 2007. In combination with a thorough fraud risk
assessment (as discussed in Section 1), detection methods and investigation plan (discussed in Sections 3
& 4), the use of these techniques should minimise the risk and impact of fraud in most organisations.

Staff selection tests 75.0%


Whistle blowing system/hotline 68.3%
Information from publicly available sources 51.0%
Change of personnel/duties 37.5%
Internal audit 86.5%
External audit 93.3%
Audit committee 76.9%
Corporate security 52.9%
Fraud risk management 64.4%
Compliance program/management 78.8%
Internal controls 94.2%
Specific fraud training 36.5%
Special forensic analysis techniques 20.2%
Ethical guidelines/Code of Conduct 87.5%
Consultation on fraud prevention 53.8%
Anti-corruption programs/policy 47.1%
Electronic automomated system 40.4%
Vendor monitoring 43.3%

0.0% 10.0% 20.0% 30.0% 40.0% 50.0% 60.0% 70.0% 80.0% 90.0% 100.0%
% of companies (multiple answers)

According to the survey, the vast majority of organisations in Australia and around the world have at least
some specific fraud prevention measures in place.

14
There are four key elements to Oversight should extend to: Scope of the directors’ oversight
effective fraud prevention: Appropriateness of the board
Management
1. Oversight by the board and audit and audit committee’s oversight
• anti-fraud programs and
committee as it relates to fraud should be
controls, including the
2. Policies and training identification of fraud risks and evidenced through discussions with
3. Employment screening implementation of anti-fraud members plus management and
measures reported in the minutes. The scope
4. Internal fraud controls. of their oversight should include:
• the potential for override of
Oversight by the board and controls or other inappropriate • considering the nature and
audit committee influence over the financial frequency of their meetings and
reporting process assessing whether adequate
The board is responsible for time is dedicated to considering
overseeing the internal controls over • review of accounting principles, fraud
financial reporting established by policies and assumptions
used in determining significant • ensuring that audit committee
management and the process by
estimates members consider fraud in their
which management satisfies itself
review of:
that those controls are working • review of significant non-routine
effectively. The board is also transactions. – accounting principles,
responsible for assessing the risk of policies and estimates used
financial fraud by management and Employees by management
ensuring controls are in place to • mechanisms for reporting – significant non-routine
prevent, deter and detect fraud by concerns. transactions entered into by
management. Much of the board’s management
Reporting
oversight is embedded in the other • evaluating management’s
• receipt and review of periodic
elements of an effective anti-fraud assessment of fraud risk
reports describing the nature,
program.
status and eventual disposition • holding discussions with the
The organisation’s board of of alleged or suspected fraud external and internal auditors as
directors and audit committee and misconduct to their views on the potential for
significantly influence the control • functional reporting by internal fraud.
environment and ‘tone at the top’. and external auditors to the
They should therefore both be free Policies and training
board and audit committee.
from management’s influence. The development and
Internal Audit and other bodies implementation of a rigorous fraud
It is critical that the board and
• a plan that addresses fraud risk control policy document for most
audit committee systematically and
and a mechanism to ensure that organisations is a critical step
periodically review management’s
Internal Audit can express any toward effective fraud prevention.
controls over financial reporting
concerns about management’s
and other operations. It is also Staff can only be expected to
commitment to appropriate
critical that such responsibilities comply with policy if it is clearly set
internal controls or to report
for oversight be reflected in their out in a comprehensive document
suspicions or allegations of fraud
respective charters. which details procedures to be
• involvement of other experts followed. Where no such document
such as legal, accounting and exists, it is often difficult to prove
other professional advisers that employees or external parties
as needed to investigate have knowingly acted against the
any alleged or suspected interests of the organisation.
wrongdoing.
Indeed the lack of clear guidelines is
often the first excuse offenders will
use when questioned concerning
fraudulent acts.

15
Fraud prevention techniques

A comprehensive policy Specific and general training Employment screening is


In conjunction with an Employees should receive therefore the first line of defence
effective code of conduct, a training at the time of hiring and against fraud, and yet it is only
comprehensive fraud control periodically thereafter, addressing in the last few years that many
policy document should be components of the policy such organisations have come to
distributed to all employees, as: appreciate its importance. As a
who should be asked to sign result, pre-employment screening
• acceptance of gifts and has been included in the
a declaration that they have entertaining
read and understood the policy Australian standard on fraud and
• conflicts of interest corruption control, AS 8001-2003.
requirements.
• suspicion reporting/protected This change of thinking is the
The policy document should disclosures
also set out other matters such result of circumstances such as
• criminal and/or civil redress publicity concerning organisations
as the responsibility for fraud
against offending persons who have unwittingly employed
control, employment screening,
a fraud awareness program, • breaching the policy guidelines criminals in high security or
risk assessment program, and • investigation standards. sensitive positions, and in many
the consequences of fraudulent cases from personal experience
Organisations should also involving candidates with false
action and/or withholding
consider more general training in qualifications.
information concerning any such
fraud and ethics awareness.
action. In recent years many cases have
Further, the organisation’s been publicised which adequately
Case study:
policy should state clearly the demonstrate that proper
Fraud and ethics awareness
intention to investigate suspicions employee screening is not a luxury
training
and prosecute fraudulent option. Disaster could have been
A global telecommunications
acts. It should also explain the averted if proper employment
equipment manufacturer engaged
organisation’s rights in relation advisers to develop and deliver a fraud screening had been carried out.
to such things as access to and ethics awareness training package It is a fact that the cost of proper
to every employee of the company screening is far outweighed by the
workplace email and computer in Australia and New Zealand. The
systems and the intention to cost of one bad recruit.
company had previously detected
recover any money or property inconsistent application of their code To reduce exposure to avoidable
lost as a result of such action. of conduct and anecdotal evidence
suggesting awareness of fraud risk
fraudulent activity, an organisation
management and business ethics should have clearly defined pre-
Case study: was deficient. Such deficiencies were employment standards which must
addressed by open discussions on be satisfied.
Policy deficiencies ethical ‘grey’ areas and related issues,
An external review of a state organised as part of the training The candidate
government agency’s policy found package.
that it had no responsibility structure, The first source of information is
an inadequate definition of fraud, an the candidate. A comprehensive
inconsistent fraud reporting system Employment screening application form should be
and a lack of line management
accountability. Subsequently the policy The PricewaterhouseCoopers completed by all candidates.
was re-drafted to take into account the Economic Crime Survey 2007 Candidates should be advised that
latest developments with fraud control identified that approximately it is the organisation’s policy to
and the recommendations of AS 8001-
71.4% of all fraud was committed carry out in-depth screening prior
2003. The agency now has a solid
base upon which to progress its fraud by internal perpetrators. to their appointment, and should
prevention and control strategy. ask candidates to sign a release
form or similar document.

16
Detailed checks Qualifications Taken together, the above checks
The application form and the CV • all educational certificates should help build an accurate
provide the basis for detailed should be inspected and picture of the candidate’s
checks to be carried out with independently verified experience, background and
referees, educational institutions, • be aware that desktop qualifications.
previous employers and public publishing enables convincing A specialist task
records. The following should be documentation to be produced
undertaken as a matter of course: with little effort Effective employment screening
is a specialist task requiring
Reference checks • contact the institutions for
investigative skills and access to
verification of qualifications
• referees and previous employers a wide array of public information
and professional memberships,
(preferably line managers) should databases. Many organisations,
rather than relying exclusively on
be spoken to after their identities particularly those involved in
candidate-supplied certificates.
are independently confirmed financial services, prefer to
• bear in mind that referees Background searches outsource this work to screening
provided by the candidate are • Background searches should experts. Further, it should be
unlikely to provide unfavourable be undertaken using public remembered that very few
information even if they are databases and information placement organisations perform
aware of such information. sources. These might include employment checks to the standard
directorship searches to ensure recommended in this guide.
there are no potential conflicts
of interest, bankruptcy searches,
and media searches.
• Criminal record searches might
also be considered.

17
Fraud prevention techniques

Internal fraud controls of purchases, invoice


processing, the payment of
There are many different ways
invoices, accounting and bank
that organisations can protect
reconciliation processes
themselves against fraud in the
common risk areas that were • apply strict controls to supplier
identified in Section 1. Some of and employee master file
the more effective controls in data, including procedures to
common areas of business are as monitor dormant suppliers and
follows: employees to prevent illicit
alterations
1. Purchasing and payroll • conduct regular checks of
The following are some ways in employees to verify their
which organisations can protect existence
themselves against fraud in • conduct regular checks of
purchasing and payroll: overtime payments.
• keep copies of invitations
It is also good practice to carry
to tender on file for future
out periodic checks to ensure
inspection, to ensure that
that invoices are from genuine
specifications are identical
organisations, and not from shelf
(i.e. no organisation is given
organisations operating from
a more difficult specification
‘serviced office’ addresses or
to cause them not to bid or
false invoices printed to facilitate
to submit a higher bid than it
payment against non-existent
otherwise would)
suppliers of goods or services.
• require contracts to carry Automated detection testing
a ‘right to audit’ clause to programs can be used for such
facilitate an audit of the checks. Section 3 contains further
supplier’s records should details.
evidence of corruption come to
light
Case study:
• ensure suppliers and Purchasing fraud
staff are fully aware of the A large manufacturing organisation
organisation’s policies on had received numerous anonymous
code of conduct, gifts and complaints about a particular employee
entertaining, and conflicts of over several years. Background
enquiries revealed that the employee
interest was connected to several organisations
• ensure demand levels are based in the local area. Forensic
clearly understood to avoid examination of the suspect’s work
computer located financial records of
unnecessary over-ordering these organisations, which indicated
• establish clear purchasing they had been trading extensively with
authorisation levels, and a major supplier of the organisation.
monitor these to ensure they Forensic accounting examination
are reasonable of these records revealed that the
services allegedly provided by the
• pre-qualify of prospective supplier had in fact been provided
suppliers (‘due diligence’) by the employee’s organisation. The
supplier had been merely acting as a
• ensure there is appropriate ‘middleman’. The services supplied
segregation of duties were grossly overcharged and in many
between the maintenance cases no service had been supplied at
of supplier master file data, all. Approximately $2 million of losses
were suffered under this scheme.
purchasing, authorisation
18
2. Sales and inventory • credit notes and the issue of 3. Cash and cheques
Practices recommended to prevent credit on account should only be
Theft of cash and cheques
fraud in sales, inventory and debtors awarded following authorisation
remains a major problem for many
include: by non-sales staff
Australian organisations despite
• ensure appropriate segregation • outstanding debtors balances EFT systems being in common use.
of duties are in place between should be closely monitored, Recommended controls include:
sales, assignment of credit especially in cases where
• Conducting regular – even daily –
notes, accounting, inventory and employee sales commissions
bank reconciliations by someone
bank reconciliation processes are paid – debtors themselves
independent of the cheque and
should be verified and
• warehouses should always be EFT payment process
outstanding debtor balances
maintained under strict security checked as being legitimate • Reviewing all cheques made out
and surveillance; no inventory sales and debtor transactions to cash and avoiding the use of
should be permitted to leave a manual cheques
warehouse without appropriate .• automated detection testing
programs can also be used for • Following up complaints
checks that the inventory from suppliers or customers
ordered matches the inventory undertaking periodic checks for
fraudulent transactions concerning outstanding
being removed balances.
• cash registers should also be • careful attention should be
maintained under strict physical paid to debtor queries around
security and surveillance to outstanding balances to ensure
identify instances of unrecorded that debtor balances are correct
sales by sales staff and that debtor payments have
not been misappropriated.
• voided, cancelled or ‘no-sales’
cash register entries should be Extra care with sales and inventory
documented and authorised by a controls would appear to be
non-sales staff member. Auditing common sense, yet many frauds
programs should also be used to occur in this area because controls
monitor these instances. are ignored or not enforced. This is
• discounts should be monitored particularly the case in organisations
regularly using auditing with a strong ‘sales at any cost’
programs, and discount levels culture.
should be set and maintained by
non-sales management

Case study:
Sales commission fraud
A publishing organisation was concerned Evidence included statements from
about the high outstanding debtor balances the debtors and audit logs showing the
in the accounts of a remote subsidiary. creation of the sales on the system by the
Enquiries made to some of the debtors sales manager. Further enquires revealed
identified a number of suspect sales the suspect had also processed a number
transactions which were denied by the of fraudulent accounts payable cheques.
debtors.
Investigations revealed that a particular
sales manager with access to sales records
had created fraudulent sales using existing
debtor accounts, in order to generate
fraudulent commissions. Although the total
amount of the fraudulent commissions
was small, the corresponding revenue
overstatement amounted to $800,000.
19
20
Proactive fraud detection
Proactive fraud detection
Making fraud detection part of business-as-usual

21
Proactive fraud detection

Proactive fraud detection is based on a simple fact: the vast majority


of successful cases occur as a result of apparent accident or tip-off.

The PricewaterhouseCoopers Economic Crime Survey 2007 for Australia found that in most cases frauds
were not detected by specific preventative or detective measures, but rather were revealed through external
or independent business functions.
The following diagram from the PwC survey tells the story:

Whistle blowing system, e.g.


7.7%
hotline

Internal tip-off 17.9%

External tip-off 10.3%

Investigations by law enforcement


2.6%
agencies

Internal audit 20.5%

Corporate security 2.6%

Fraud risk management 25.6%

Electronic, automated
7.7%
suspicious reporting systems

Other ways 5.1%

0.0% 5.0% 10.0% 15.0% 20.0% 25.0% 30.0%


% mentioned serious offences

Based on these statistics, and belief in its stated corporate An example is fraud ‘hotlines’,
which align with anecdotal values. which are proving useful as
experience, the key to successful a means of encouraging the
fraud detection is facilitating Protected disclosures/ reporting of fraud incidents, either
tip-offs through whistleblower whistleblower protection anonymously or otherwise.
programs, and by putting in place A fraud control policy should
detection programs such as make it clear that it is the
suspicious transaction analysis, responsibility of staff to report
that replicates the ‘accidental’ any malpractice to management.
discovery. In practice there is often a
Through a whistleblower reluctance to do this as some
protection program and other staff interpret it as ‘dobbing’.
investigative services an Because of this, the development
organisation clearly demonstrates of a protected disclosures
its commitment to good corporate (whistleblower) program is an
governance, comprehensive risk important element of any effective
mitigation and the establishment fraud prevention or mitigation
of an organisational culture that strategy.
promotes a high degree of ethics
22
Such a program should be designed How to implement a protected before or after normal work hours.
to: disclosures program
Communicate and train
• encourage the reporting of There are four essential
incidents of fraud, corruption, The key to any successful
components to an effective
legal or regulatory non- disclosure hotline is an effective
whistleblower protection program,
compliance, and questionable awareness and communication
as follows:
accounting or auditing matters program. An important aspect of
Develop a whistleblower protection this training is fraud prevention
• allow for the efficient and policy and procedures and ethics awareness as well as
effective investigation of A policy should be developed that: detailed training on organisational
disclosures policies and procedures to prevent
• complements and enhances
• protect those making the the already established misconduct. Options for delivering
disclosure from reprisal communication channels training include:
• appropriately manage those between employees and • conducting workshops for all
subject to an allegation. supervisors staff
In their 2006 Report to the Nation • protects employees from • conducting ‘train the trainer’
on Occupational Fraud and Abuse, reprisals that might otherwise workshops
the Certified Fraud Examiners be inflicted as a result of their • online training rolled out over the
established that 44% of million disclosures intranet/internet
dollar frauds in the US were • ensures disclosures are properly • a combination of all of these.
discovered as a result of tip-offs. investigated and dealt with
Similar results were found by the Appropriate promotional material,
• ensures relevant disclosures are
PricewaterhouseCoopers Economic including posters, brochures and
appropriately reported to senior
Crime Survey 2007 for Australia tactile cards should be developed,
management.
(see whistle blowing system in the and appropriate material should
diagram on page 22). Develop a disclosures database also be accessible on your intranet.
A secure database should In all these materials a statement
Legislators in the US have moved assuring staff of confidentiality
to compel certain organisations be built to record details of
disclosures, including details of should be prominently displayed.
to protect genuine whistleblowers
through provisions in the Sarbanes- progress of investigations and the
Oxley Act of 2002. ultimate disposition of matters. Case study:
It is important that access to this Whistleblower protection policy
In Australia, CLERP 9, AS database be strictly limited.
8004-2003: Whistleblower and set-up of an external
Protection Programs for Entities, Implement methods of receiving hotline
disclosures A publicly listed company in Victoria
ASA 240 and the Australian Stock
required a whistleblower protection
Exchange Corporate Governance There are a number of ways to policy and an externally managed
Council’s Corporate Governance receive disclosures, including hotline that could receive disclosures
Principles and Recommendations telephone, ordinary mail, email and from staff and the general public.
have placed an impetus on facsimile. In our experience, setting With the aid of external advice, the
organisations to establish an up a single free-call telephone company developed a whistleblower
effective whistleblower system. number is the most effective protection policy, including a 1800
In many cases, state based telephone number, PO Box, and
method of receiving disclosures. a database accessible on the
government organisations have In this way the investigator can organisation’s website for the receipt of
legislated whistleblower obligations. immediately commence to build disclosures. Experienced investigators
The Corporations Act also places rapport with the caller at the time of manage the system, reporting
certain obligations on companies disclosures to the organisation’s
the initial call and there is a greater whistleblower protection coordinator
receiving disclosures, touching chance of obtaining all relevant with recommendations for further
up on breaches of corporations information. action.
legislation.
We recommend the line be open
between at least 8.00 am and
8.00 pm so calls can be made 23
Proactive fraud detection

Acceptance of the hotline An automated fraud detection • duplicate supplier payment


methodology can search through transactions with the same
Feedback to those who use the
millions of transactions and other amount and either the same or
whistleblower service is critical
data quickly to identify anomalous similar invoice number.
to its perception within the
transactions which might be Customers and sales tests
organisation.
worth a closer look or further
• excessive refunds, credit
When assisting callers, investigation. This is particularly
notes or discounts issued to
investigators attempt to establish true of purchasing, payment and
customers
rapport and trust. Each caller will expense records which are high
be given a unique identification risk areas in many organisations, • refunds, discounts or credit
number. Although some callers although automated testing notes to customers where
may wish to remain anonymous, can also yield results in sales, the customer address or
all callers should be encouraged inventory, insurance claims, name matches an employee’s
to identify themselves. If the caller superannuation payments and address or name
wishes to remain anonymous, entitlements and other areas of • collusion between employees
their identification number can business. and customers.
be used. They should be asked
Some of the more useful tests are Automated fraud detection is a
to call back within a week so the
as follows: form of data mining and as such
investigator can provide feedback
it is evolving with technology.
and perhaps seek further Employee and payroll tests Testing which effectively
information. • payroll payments with no tax risk-scores every transaction
If the caller was identified, the deducted according to ‘hits’ in particular
investigator will arrange an • employees receiving excessive tests is the latest development.
appropriate time to provide overtime as a proportion of In theory, it is possible to identify
feedback and perhaps seek total salary the single most risky transaction
further information. • payroll payments to among millions – literally finding
employees prior to hire date or the ‘needle in the haystack’.
‘Suspicious transaction
after termination date
analysis’ – Automated
• unusual dates of birth.
detection programs
Purchasing and payment tests
It is possible to discover • split purchasing to avoid
indicators of fraud within purchasing limits
an organisation’s financial
records, even where there is no • payments to suppliers where
prior suspicion. Usually, such the bank account matches
indicators are obscured within the an employee bank account
millions of items of valid data held and the supplier name differs
in those records. Manual testing from the employee name in
is rarely an effective or efficient the event employee related
solution, and hardly the job of suppliers reside on the
time-pressed management or supplier master file
external auditors.

Case study:
Fraudulent collusion between suppliers and employees
Analysis of payments carried out for a large insurance organisation identified duplicate
claim payments and suspicious payments to suppliers sharing an address with an
employee.
The payments were proved to be fraudulent and were reported to the police. This led
to criminal charges being laid.
24
Case study: Case study:
Duplicate payment of supplier Overpaid overtime
invoices and cleaning of supplier External analysts were contracted by
master files a government agency to analyse staff
salaries and overtime payments over a
External analysts contracted by an
three year period.
organisation identified $600,000 of
duplicate invoice payments over a The analysts identified nine employees
two-year period. An automated detection who were paid overtime rates in excess of
program established that these had $1000 per hour, the highest being $4,989
occurred because a number of suppliers per hour. These results allowed the agency
had been entered on the supplier master to investigate the payments and recover
file more than once, allowing for the easy the over-payments.
processing of duplicate invoices.

The value-add of data mining the best use of valuable and often organisation to regularly identify
An automated fraud detection scarce resources. It is a tool which transactions of interest, it also
program can provide management will quickly identify problem areas allows them to determine whether
or the auditor with, for example, and can also be used to audit the control or process changes, made
a detailed list of questionable records of suppliers where a ‘right as a result of a previous analysis,
transactions, employees and to audit’ exists. The process is have resulted in a decreased
suppliers which need further simple and time-efficient and is number of transactions of interest in
investigation. not disruptive to normal business the subsequent year’s analysis.
operations.
In larger organisations, automated
fraud detection tests conducted Automated fraud detection has
before an audit will also been found to be particularly
complement an organisation’s beneficial when conducted annually.
schedule of audit visits, making Annual analysis not only allows an

Case study:
Vehicle over-servicing
Unsatisfied with the operating costs of its vehicle fleet, particularly relating to vehicle
maintenance, the organisation approached external analysts to undertake a data review
specifically over vehicle maintenance payments.
An analysis of all electronic maintenance data for the entire vehicle fleet over a three
year period was undertaken. Several anomalies were detected, including apparent over-
servicing of vehicles and vehicles serviced with either no labour costs or no parts costs.
The fleet provider was able to revisit the service provider agreements with the intention of
terminating the relationship with the vehicle maintenance provider.

25
26
Effective fraud investigation
Effective fraud investigation
A step-by-step plan

27
Effective fraud investigation

Fraud investigations are not like standard police-type investigations


into criminal activity. This is because the majority of fraud
investigations begin only with a mere suspicion that a fraud has
occurred. In many cases, there is little initial evidence of that fraud,
as the nature of most fraud is such that deception is involved in
committing and then covering up the crime.
However, it is also true that most frauds leave a trail, or a series of
indicators which suggest a fraud has occurred. The key is to locate
those indicators as early as possible in the investigation.
Fraud investigation resources generally fall into four categories or
skill-sets. In the majority of cases, most if not all of them are required
to fully investigate a suspected fraud. These skill sets are illustrated
and described below:

Forensic accounting/
transaction analysis

Investigation
Investigative
report and Computer
intelligence and
recommendations forensics
analysis

Fieldwork and
interviews

Investigation resources
Investigative intelligence and analysis
This is the research component of the investigation. It involves
experts in publicly sourced information obtaining relevant information
concerning individuals and entities suspected of involvement in the
fraud. This is one of the first steps taken in an investigation where
a suspect has been identified. Investigative researchers will quickly
identify, for example:
• directorships and shareholdings in private companies in Australia
and overseas
• mentions in the global media
• bankruptcy and disqualifications by regulators
• court judgments
• asset holdings.
28
Fieldwork and interviews Initial actions are crucial to
Again a crucial part of most the eventual outcome of an
investigations, interviews with investigation and, if a proper
witnesses and suspects can prove strategy is put in place and adhered
vital to an investigation. Statements to, the extent of fraudulent activity
made during an interview can can usually be assessed and
become admissible evidence, if action taken to resolve the matter
obtained in an appropriate manner. successfully.
Assign responsibility
Responding to a fraud
incident Fraud investigation is by necessity
Forensic accounting/transaction a confidential task and is a sensitive
The following plan is a guide to the matter for the vast majority of
analysis actions that should be taken in the organisations. It is vital that all
Forensic accountants are a event that a fraud incident occurs, allegations of fraud are treated
vital piece of the investigation or suspicion of a fraud arises. Of seriously and that responsibility for
puzzle, as they are responsible course, every fraud incident is handling fraud incidents is assigned
for quantifying and evidencing different, and reactive responses will to a senior, trusted individual or
identified fraudulent transactions. vary depending on the facts that are collection of individuals.
This can be a challenge in situations unique to each case. However, this
where the suspects themselves plan is a typical response which can In many organisations, responsibility
are skilled accountants and have be used as the basis for responding is handed to a corporate security
knowledge of the financial system. to any fraud incident. advisor, internal audit or risk
Often, a forensic accountant will management director or manager.
need to piece together incomplete Before you start In other organisations, the
or deliberately falsified financial When fraud is first suspected, the responsibility is shared between
records. Section 6 has further matter could be more serious than it members of senior management
details about this. may initially appear. This is because or an audit committee, and the
financial criminals rarely restrict organisation’s human resources
Forensic accountants may also be personnel and corporate lawyers
their activities to only one modus
required to calculate losses and are involved from a very early
operandi. Therefore every effort
damages and prepare insurance point. Fraud incident management
should be made to obtain as much
claims. You can read more about responsibility is an important role,
information as possible before
this on pages 32 and 33 under and those chosen to administer
anyone is questioned, confronted
`Fidelity insurance’. the role must come from the
or interviewed. This is particularly
Computer forensics important in organisations or appropriate legal and management
business units with a close working level to authorise investigative
Computer forensics involves the actions and to co-ordinate the
environment, where there may
search, seizure and analysis of organisation’s overall response to
be a strong temptation to simply
electronic evidence, which is most fraud incidents.
question an employee as soon as a
often found on personal computers
suspicion is raised. As part of its overall fraud control
but can also be found on virtually
any modern electronic device. It is also important to be aware that plan, organisations should assign
larger scale frauds of the modern responsibility for fraud incident
It is rare for modern day frauds management to an appropriate
era are often international in nature.
to be perpetrated without the person(s) as a precursor to adopting
Therefore, any fraud contingency
involvement of computers, and an incident management plan.
planning must include measures for
therefore computer forensics is a Consideration should also be
taking legal and investigative action
vital skill-set in the vast majority of given to the appropriate level of
across jurisdictions.
fraud investigations. Section 5 has involvement by corporate lawyers
further details about this. and human resource personnel.

29
Effective fraud investigation

resignation. Very few frauds are cannot be quickly dismissed as


Case study:
discovered as part of a deliberate false, further action should be
Telecommunications dealer
attempt to uncover fraud, as very taken as follows.
fraud
few organisations implement
A large telecommunications dealer
a proactive fraud detection Initial investigation
outsourced it’s customer acquisition
process to a national retail store. program. Once a fraud allegation is
Over a nine month period an received and a fraud incident
The following actions should
organised crime group targeted the manager is alerted, an
retailer using fabricated proof of ID be taken in all cases where a
investigation plan or strategy
to support applications for phone fraud suspicion or complaint is
service and handsets. As a result the must be devised which will prove,
received:
telecommunications dealer lost 200 or disprove, the allegation. This
handsets valued in excess of $100,000. • alert the fraud incident strategy will be dependent upon
Commissions due to the retail store manager that an allegation or a number of circumstances, such
amounted to a further $80,000. suspicion exists as:
It was suspected that “backhanders” • obtain as much detail about
were being paid to vulnerable • whether the suspect(s) are
employees. Analysis of the customer
the allegation as possible. This aware of the allegation or
application forms confirmed the detail should include the name suspicion
systematic use of false IDs together of the ‘informant’ and full
with the involvement of one particular • whether the suspect(s) are
details concerning the alleged
employee. By producing a timeline of employees
application frauds and matching this
fraud. A written statement from
an informant may prove to be • whether the suspect(s) work in
with employee time sheets and signed
telephone contracts, it was possible vital evidence if legal action the premises
to positively identify one perpetrator. is contemplated at a later • whether the alleged fraudulent
Evidence gathered included; customer
application forms, photocopied proofs
stage. If possible, an interview activity is ongoing
of ID, telephone billing records and should be arranged with the • the intentions of management
statements from genuine customers informant. should the allegation be
whose ID had been misused.
• at no time should the suspect proved.
The employee was interviewed, be alerted that an allegation
resulting in summary dismissal. It was Many organisations choose to
has been made
subsequently discovered that the gang involve their legal advisors at this
had committed similar offences at • list all circumstances point, and involve those advisors
other retail stores nearby. As a result, surrounding the allegation or
the case was passed to local Police,
in devising the investigation
dealer commissions of $80,000 were
suspicion strategy. While lawyers are not
withheld, and new processes to control • maintain a log of all actions investigators and should not be
organised application fraud were taken since the information considered such, their input will
recommended and introduced by the
telecommunications dealer. was received be required in relation to legal
• prepare accurate file notes options and employment-related
of any conversations or matters.
Receipt and initial assessment of
suspicion, allegation or ‘tip-off’ correspondence which has (a) If the suspect is a current
occurred. These become employee
As discussed previously in contemporaneous notes that
Section 3 of this guide, fraud may be required for court When devising an investigation
investigations are often initiated proceedings at a later stage strategy, the following information
after an allegation or tip-off and evidence gathering
• only advise/involve those who
(often anonymous) is received techniques should be considered:
absolutely need to know.
by someone in the organisation. • full background searches
This will usually be sourced At the conclusion of this stage, of suspect companies and
from inside the organisation, a decision must be made as individuals using public
although external tip-offs are to whether the allegation or databases and information
not uncommon. Many fraud suspicion warrants investigation, sources
incidents are initially discovered or is implausible or vexatious.
by accident, perhaps as a result However, this decision must be
30 of an audit, job change, or made carefully. If an allegation
• Out of hours search of a employee telephone calls are • surveillance of suspect to
suspect’s desk/office/work area routinely recorded and if so such identify associates, evaluate
for incriminating evidence in files, recordings should be secured lifestyle, and other sources of
notes, diaries and other work and reviewed for relevance. income
related sources. An exhibit log • ‘Forensic accounting’ – detailed • document forensics including
should be utilised during this review and analysis of handwriting analysis and ESDA
search to record the details of transactions, documents and testing.
any evidence located. These files
details will include who found the It should be noted that many of
item, when it was found, where it and where necessary: the techniques listed above are
was found, and a full description • surveillance of suspect to specialist tasks, and that many
of the item. It is strongly identify associates, evaluate require specialised equipment and
recommended that specialist lifestyle, and other sources of technology. Serious consideration
advice is sought prior to a income should be given to outsourcing
search to ensure compliance these investigations to external
• forensic examination of
with relevant law. experts, if such expertise cannot be
documents including handwriting
found internally.
• Imaging and analysis of the analysis and ‘Electro Static
content of a suspect’s office Detection Apparatus’ (ESDA) External investigations should not
personal computer (and possibly testing. be considered in isolation, as most
any relevant file servers), using external frauds have an element
The above actions should not be
specialist software (such as of internal collusion involved. The
conducted if they constitute a
EnCase) to recover deleted or possibility that personnel may
risk of alerting the suspect to the
hidden files can often reveal have colluded with third parties
investigation.
documents of interest. It is to defraud the company should
essential that only trained (b) If the suspect(s) is a third party, be considered when undertaking
computer forensic experts are supplier, customer, etc. investigations.
used to conduct this part of the There are limitations on the
investigation. Utilising in-house information which you may Case study:
information technology staff can legitimately gather concerning the Banking fraud and asset tracing
lead to information being lost actions of a third party. However, A web of suspicious financial transactions
and evidence being declared the following techniques may prove through an Indonesian bank was
inadmissible in court, due to useful: investigated. This assignment involved
the methodology used (refer to complex asset tracing and enquiries into
Section 5 of this guide for more • detailed background searches the involvement of senior government
detailed information on computer using public databases officials and members of the Indonesian
to determine company banking community.
forensics).
Forensic imaging of computer directorships, shareholdings, Work was conducted under the fierce
systems may be covered media reports, and corporate glare of publicity, in a highly politicised
credit reports statements from environment where the emphasis
by legislation such as the was on the maintenance of absolute
Workplace Surveillance Act in staff concerning the activities of independence and integrity. The report
NSW (Refer to Section 5 page the third party was presented to the Indonesian
• statements or other information parliament, and various charges were laid
36) where an organisation’s against individuals involved in the matter.
policy must alert employees to from other third parties with
the organisations’ right to image knowledge of the suspect or the
and analyse those systems. suspect(s) activities
• Analysis of calls made from • detailed forensic examination of
office telephone and facsimile documentation concerning all
lines of a suspect to identify transactions, correspondence
non-business related calls and interaction with the suspect
(e.g. calls to offshore banks, third party
real estate agents and so
on). In certain circumstances
31
Effective fraud investigation

Suspect interviews Legal actions a large, complex, protracted,


Many investigations conclude Likely legal actions against political or cross-jurisdictional
with a formal interview with suspects in fraud matters include nature. In many cases, referrals
the suspect(s), during which the following: of smaller value or ‘simple’ fraud
all evidence will be put to offences may be better directed
• Mareva injunctions against the towards the local police station.
the suspect under controlled suspect (this has the effect of
conditions. Suspect interviews freezing assets and causing Most fraud referrals are required
should only be undertaken by the suspect to disclose to the to be ‘assessed’ by a police
skilled, experienced investigators. court all assets wherever they assessment committee, as
In most cases, they should may be) suitable for police investigation
only be conducted once all and prosecution. Successful
• Anton Pillar relief (this is a
investigations are complete. assessment depends very much
court order which permits
There are rules concerning the lawyers for the aggrieved on the nature and seriousness of
conduct of interviews and legal party to search the premises the offences, and the quality of
requirements for statements, of the other side for specified the supporting brief of evidence.
although these are beyond documents), and other court Fidelity insurance
the scope of this guide. Legal orders which lawyers can rely
advice should be sought before upon in civil actions against Fidelity insurance is infrequently
interviews are conducted the fraud suspect used in Australia. When a fraud
unless using trained, specialist incident occurs, it is often
• civil action for recovery of a valuable recovery option.
investigators. defrauded funds, losses, and However, organisations must
Reporting of investigation findings damages. be aware of their requirements
and subsequent actions Alternatively, you may prefer (or to make a claim under their
Armed with evidence gathered be required) to alert the police fidelity insurance policy. These
from the investigations who will consider your claims requirements might include:
undertaken, the incident and evidence before deciding • immediate notification that an
controller(s) should obtain legal whether to pursue the matter in incident has occurred
advice as to the appropriate way the criminal arena. • reporting of the matter to
forward. This counsel should Police referral police
be considered together with the • an independent investigation
organisation’s overall objectives Referral of fraud incidents to the
police is a preferred course of and production of evidence
and policies. Typical conclusions
and options at this point could action, and is a legal obligation • quantification of losses.
include: in some jurisdictions. However, it A joint study by
must be understood that police PricewaterhouseCoopers and the
• the evidence is insufficient
action in fraud matters will usually Australian Institute of Criminology
or inconclusive: no further
only proceed once the police have – Serious Fraud in Australia and
action
received a detailed incident brief New Zealand (2003) revealed
• the evidence is strong, but of evidence which sets out the
requires further support: that victims of fraud recovered,
allegedly fraudulent activities, and on average, only 10% of the
continue investigations and provides sufficient evidence to
consider legal action for loss incurred following a criminal
support the allegations. conviction of an offender. This
Anton Pillar Orders/Mareva
Injunctions (See ‘Legal actions’ Major fraud incidents are usually is further substantiated by
detailed on this page) referred to specialised ‘fraud the PricewaterhouseCoopers
squads’ such as the NSW Economic Crime Survey 2007
• the evidence is conclusive: results for Australia.
Commercial Crime Agency.
take disciplinary action against
However, local police stations This survey highlighted that
suspect employees; consider
also investigate and prosecute although 63.7% of respondents in
legal action for civil recovery
fraud offences. The fraud squads Australia have insurance to cover
from guilty parties; and
are specialist task forces which loss as a result of economic crime
consider referring the evidence
32 tend to investigate frauds of (fraud), 81.1% of respondents
to the police for investigation.
were unable to recover any losses Public announcements • develops or refines the fraud
through insurance. Furthermore, Most organisations choose not to incident plan to make it more
only 8.1% of organisations have precipitate an announcement to the effective
been able to recover more than press or public unless that becomes • implements proactive fraud
60% of their losses through necessary, however it is useful to detection mechanisms designed
insurance. have a prepared plan should the around the modus operandi used
Fraud and theft related insurance matter become public knowledge to commit the fraud, to increase
coverage should be evaluated through the press or court the likelihood of detecting similar
and reviewed according to announcements. Such a plan should frauds in the future.
relevant risks. Fidelity insurance is be prepared in consultation with
notoriously difficult to claim against, public relations and media advisors, Case study:
yet it may be the only means of as well as legal counsel. Employee fraud
recovering funds lost through fraud. In preparing a response to any Anonymous letters were sent to two
press report, consideration should government agencies alleging that a
Personnel management government employee was involved in
be given to the following points, fraudulent activity. The suspect was a
An important and often neglected along the lines of the internal senior manager with control over finance,
aspect of fraud incident planning announcement, in particular: payroll, human resources and training
involves the internal and external operations.
management of the incident • stressing that an incident has
been investigated, and that the Steps were taken to ensure the suspect
after the investigation has been employee was suspended during the
completed and legal or police action matter has been reported to the investigation. Initial investigations
has been initiated. police who are investigating involved the recovery of deleted
• stating management’s policy to computer records and interviews with
In most cases, police involvement in pursue any and all such matters
staff members who provided numerous
a fraud incident will bring the matter leads. A wealth of information was
rigorously through the courts. uncovered, including evidence the
into the open, as far as the affected suspect had:
organisations are concerned. Rather Specific references to suspect
names, dates, amounts, etc. should • falsely obtained employment with
than avoiding comment on the
bogus qualifications and a false
matter, or relying on office rumour, usually be avoided. The purpose of employment history
it is far better to officially notify staff the public announcement should
• a prior conviction
that an investigation into alleged be to affirm that management is
fraud has been conducted. fully aware and in control of the • forged documents and falsified
situation, and also to affirm the accounts
Internal announcements organisation is in no way a ‘soft • misused stolen employer assets
Internal announcements covering target’ in these matters. • committed credit card application and
fraud incidents should stress that: expenses fraud
Follow-up reviews
• management takes these • evaded income tax and conspired to
matters seriously, and that Once a fraud incident has been defraud public revenue (FBT fraud)
corporate policy dictates that all investigated and actions have been
• collected unauthorised increases in
such matters are prosecuted taken, there is often a temptation salary and bonuses
to assume that the matter was
• the matter has been reported to isolated and could never happen
• been absent from duty and made
the police claims for work not performed
again. A follow up review should
• any approach for comment • colluded with a contractor to pay for
be undertaken which achieves the services not performed.
from external sources such as following:
the press must be directed to A criminal brief of evidence was prepared
• identifies, reviews and for the police and evidence given at the
a designated representative. strengthens controls which trial of the offender. Assistance was
Staff should make no comment may have failed, or which were provided to the organisation’s legal
whatsoever to external parties. bypassed or overridden in advisers in handling the offender’s
dismissal, resulting in a defeated ‘unfair
committing the fraud dismissal’ claim. The offender was
convicted and sentenced to prison.

33
34
Electronic investigations
Electronic investigations
What if there’s no paper trail?

35
Electronic investigations

Traditionally the collection of evidence in a fraud investigation has relied


upon the presence of a physical paper trail.

In today’s corporate environment, is a breach of legislation and any a computer forensics expert for
the paper trail largely originates evidence gathered is likely to be advice rather than relying solely
from, and in many cases has inadmissible. on an organisation’s information
been replaced by, records from technology staff.
personal computers and other The forensic image process
Forensic computer images have
electronic devices such as PDAs. The fundamental principle of been accepted by Australian
In response to this trend, a field computer forensics is that original courts. It is no longer necessary
known as ‘computer forensics’ data is never altered. For this (in most cases) to seize physical
has developed. Computer reason, purpose-written ‘forensic computer hardware. Indeed, in
forensics is the seizure and image’ software is used to take an situations where target computer
analysis of electronic data using exact copy of a ‘target’ computer systems contain critical data,
a methodology which ensures system. From this image the such as in a doctor’s surgery,
its admissibility as evidence in a original system can be recreated physical seizure may not be a
court of law. at any time. It is essential viable option. Once an image has
Computer forensics is an that trained and experienced been taken, hardware that may
integral part of modern fraud specialists be assigned to this otherwise have been required
investigation. task. to be secured for evidence
This ensures both the integrity continuity may be put back into
Legislation in NSW has the
of the target system (it is difficult use.
potential to have an impact
on an organisation’s ability to to put a monetary value on the Forensic imaging is also well
investigate computer systems accidental loss of commercial suited to covert investigations.
and electronic records such information), and the integrity Much information can be drawn
as email. From 7 October of seized evidence. Computer from a suspect’s personal
2005, all NSW businesses are forensic technicians or any one computer without alerting him/her
required to notify employees that else who gathers computer-based to an investigation.
electronic surveillance can be or electronic evidence must be
performed by their employer. If able to justify their actions in
the employees are not notified future court proceedings. We
and surveillance is conducted, it strongly recommend the use of

Case study: these critical dates. No records or test


A law enforcement agency references could be found on any areas
of the hard drive to support use of the
A suspect was under investigation by computer for the times in question.
police for a serious offence. The suspect In conclusion, the analysis strongly
based his innocence on an alibi stating indicated that the computer was not
that he could not have been present at used during the critical period. This
the scene of the crime as he was at work was corroborated by records from the
using his computer to surf the internet suspect’s Internet Service Provider (ISP).
when the crime took place. The validity
of this alibi was questioned. Computers The individual was convicted at trial
were forensically imaged and examined. of the criminal offence. The electronic
Five sources of information were used to evidence was a key factor in the
identify user activity. These included file proceedings.
data and time properties, program log
files, email data files, internet usage, and
text files containing relevant dates.
Analysis of times and dates in email
headers on the computer and the server
failed to show any activity for the specific
times. Examination of temporary internet
files revealed that none had been created
with the relevant time stamps. A low-level
text search was conducted across
the entire contents of all the computer
hard drives to locate any reference to
36
Data analysis but on many occasions has been The actions of a suspect in
found to contain text relevant to the removing or hiding evidence from
In the analysis phase, computer
investigation. a computer system can have the
forensics is concerned with more
opposite effect, and strengthen the
than existing files. A computer Data fragments evidence. This is often the case with
forensic technician will examine
Units of disk space that are in use deleted files, or the non-destructive
the entire structure of a hard disk,
but not accounted for by files on ‘format’ of the computer hard drive.
looking to collect all possible
the disk. These fragments usually
evidence. During normal PC In PC-based operating systems,
represent material left on the disk
operation, data additional to that such as Windows XP and Windows
by old files or applications.
which the user intends to save is 2000, there are a variety of ‘cache
‘written’ to the surface of the hard System slack files’, ‘swap files’, ‘audit logs’, and
disk. ‘registry entries’ which all contain
Data written to areas of the hard
information about the actions of
On examination such information drive reserved for use by the
the user. An experienced computer
can be located as: computer’s operating system.
forensic technician can quickly put
Some programs use this area
File slack together a profile of computer use,
as temporary storage. On many
and identify potential evidence.
Part of a space reserved for use by occasions valuable evidence from
a file that has not been completely these areas has been collected The two case studies in this section,
filled by that file. This information from computer systems which were though not themselves related
consists of data pulled from the previously believed to be ‘clean’. to fraud, illustrate the power of
computer’s memory, used to ‘pad’ electronic investigations.
In investigations where the suspect
the file to the required length. Slack
is computer literate, these areas are
often consists of garbage text,
sometimes used to hide information.

Case study: The analysis Subsequent investigation


Investigation of defamatory Detailed analysis identified data fragments However, in the weeks following the
‘Hotmail’ that were attached to system files as ‘file termination of employment, the anonymous
slack’. The keywords were found to be email messages continued. This time the
A large organisation was experiencing
in fragments of HTML coding (the format messages were sent to the organisation’s
difficulties with the circulation of
used to write internet web pages). They clients, and threatened valuable contracts.
anonymous Hotmail email messages to its
were reconstructed and viewed through
employees. The email included allegations These messages were sent from an
an internet browser. When reconstructed,
which were defamatory to senior ‘anonymous’ web-based email site,
the fragments were found to be internet
management. which removes all information used in the
graphic files which had been originally
downloaded to the computer’s ‘temporary tracing process. However the suspect was
A study of the email message headers
internet cache’ (a temporary storage area observed regularly using an internet cafe.
identified the Sydney-based ISP to which
for internet graphics which is designed to A forensic examination of the computer
the suspect was connected at the time
speed up access to internet web pages), system identified the messages sent
the messages were sent. A search of
but had since been deleted. The graphic and also recovered the evidence from a
company telephone call information stored
files showed two separate web-based previous email message sent some four
by their PABX identified that one call had
email accesses to the Hotmail user months earlier.
been made to this ISP from a telephone
port within the organisation on the same account in question.
Result
day and during the same period in which
The only way this information could appear Evidence collected through computer
the last Hotmail message was sent. The
on the computer is if the operator had used forensics was initially used to terminate the
data port from which the telephone call
the username and password to access individual’s employment. Further evidence
was made was located in a communal
the Hotmail account from the computer. was used to commence civil proceedings,
area of a specific business unit within the
Time and date stamps associated with the which were quickly settled.
organisation.
text revealed that this activity took place
Computers were forensically imaged from prior to other employees of the company
this area. A series of keyword searches receiving the email from the offending
across the images identified one computer Hotmail email address.
containing a reference to the Hotmail
This evidence formed part of the grounds
account in question. It was also identified
for the termination of the suspect’s
that this computer had recently been
employment.
de-fragmented, a process which can
permanently destroy potential evidence.
37
38
Financial statement misrepresentation
Financial statement misrepresentation
Do your numbers lie?

39
Financial statement misrepresentation

Revelations of accounting irregularities continue to make headlines. Many


people shake their heads in disbelief and ask how did it happen and why
wasn’t it identified earlier?

The warnings from very public identified that 14.1% of economic – a transaction has been
financial frauds, such as Enron crime in Australia is attributed to deliberately recorded to misstate
and WorldCom, together with accounting fraud. the financial position.
a tightening and regulator
Forensic accounting Forensic accountants work
oversight has stemmed the tide
closely with investigators in
of companies facing shareholder Forensic accounting is a order to gather evidence to
class actions relating to financial specialised discipline that arose determine the facts of accounting
misreporting. However, alarmingly to deal with instances of financial transactions. These are often
in the past two years, a company misstatement, in terms of both complex transactions, in an
a week is still being sued for prevention and detection and, environment where there has
accounting irregularities and ultimately, recovery and remedy. been control breakdowns or
financial misstatement. Forensic accounting means weaknesses.
As illustrated below, the average the investigation or analysis of
settlement is steadily rising. accounting evidence relating to
unusual transactions due to either
error or fraud.
Accounting cases

Year No. of No. of financial Number AverageForensic


settled accounting restatements of settled accountants are
settlement
related cases value ($US)
federal law generally used in
suits two ways:
1996-2000 106 49 161 18,600,000
• to proactively
2001 123 60 70 23,800,000 investigate
2002 167 82 81 17,400,000 the control
2003 120 40 80 27,800,000 environment
2004 132 51 78 34,800,000 to identify
2005 87 45 84 90,300,000 weaknesses
2006 64 37 77 74.100,000
and areas
susceptible to
fraud or loss
These statistics are enough to • to investigate a specific
keep Chief Executive Officers situation to ascertain the true
and Chief Financial Officers financial position where:
awake at night. Due to initiatives
by governments and regulators – a transaction may have
around the world, they are facing occurred but the cause is
potential criminal penalties and unknown, such as an unexplained
personal liability for unusual loss, inventory variance or some
transactions in their company’s other anomaly
accounts.
It is important to note that this
is not just a US phenomenon.
Australia has experienced Case study:
its own financial collapses Inventory variance
where allegations of financial A forensic accounting investigation Causes of the material inventory
misrepresentation have been of a product distributor’s accounting variance were identified which included
records for suspected misstatement of improper accounting for product
made, and directors are not $40 million in inventory variances was bundling, inventory returns and
just facing civil actions for the undertaken. This included an analysis invoicing. In addition various unclaimed
recovery of funds, they are of suspense accounts to correct supplier rebates were identified
also facing criminal sanctions. transactions, and to identify control that were recovered by the product
weaknesses and control improvements distributor.
The PricewaterhouseCoopers to eliminate inventory variances.
Economic Crime Survey 2007
40
High risk areas for issues such as: incomplete
Case study:
misstatement delivery of product; holding
Misappropriation by financial
sales accounts open into the
The PricewaterhouseCoopers controller
new year; billing customers but
Securities Litigation Study 2004 failing to complete delivery; The financial controller of a large
into US class actions revealed the organisation was alleged to have
over supplying customers to misappropriated $5.5 million from the
primary reasons for misstatement of achieve sales with uncommercial organisation through cheque fraud. An
financial accounts, due to error or rights of return offered through investigation was conducted to determine
accounting irregularity, are: the extent to which amounts might have
side letters; fictitious journal been misappropriated and to trace those
• Revenue recognition: Two entries; backdating contracts; or funds to identify possible sources of
thirds of class actions arise from falsifying documents and related recovery.
accounting issues associated party transactions. In addition, as a result of an attempt to
with revenue recognition • Expense understatement: disguise the misappropriation, various
accounts had been misstated and
for the first time in 2006 liabilities had not been recognised.
understatement of expenses was A full reconciliation of all accounts
the highest cause of financial was conducted to determine the
organisation’s true financial position.
misstatement. Issues arose
with respect to capitalisation of The misappropriated amounts were fully
recovered from the perpetrator’s assets,
expenses, under provisioning from a fidelity bond insurance claim,
of impaired assets, improper and a claim against the auditors for
accounting for expenses professional negligence. Accounts were
reconciled identifying misstatement of
associated with construction and assets and liabilities totalling $8 million
in-progress assets. and various controls were implemented to
• Asset overstatement: Issues reduce the risk of future misstatement.
often relate to estimates as to
the adequacy of the provision for • Improper disclosure of
doubtful debts or uncollectable transactions especially in
receivables; adequacy of relation to contingent liabilities,
warranty reserves or claim guarantees and other company
reserves; write-downs of assets; commitments.
or adequacy of provisions for
inventory obsolescence.
• Understatement of liabilities
or asset impairment: Many Case study
cases relate to failure to record Falsified schedule of value
probable contingent liabilities annexed to sales contract
and assets where the value and A computer systems development
its impairment are difficult to company misstated its financial
statements when one of its managing
estimate. directors created a false schedule annexed
• Inventory variances: to the sales contract where the contract
amount was changed from $13 million
Sophisticated automated fraud
to $20 million. The audit verified that the
detection programs should be progress payments were receivable but
used to analyse transactions, in did not verify the contract amount.
order to identify unaccounted
for inventory movements caused
by bundling, receipting or
invoicing errors. Diagnostics of
inventory loss by type, territory,
and timing to identify possible
misappropriation or cause of
loss should also be undertaken.
41
Financial statement misrepresentation

Red flags • unduly aggressive attitude by • accurate and informative


management towards financial reporting from management,
A cry of disbelief is often heard accounting and reporting, for example forecasts that
when a financial misstatement especially market earnings include detailed assumptions,
occurs but often the same old red forecasts actual results compared
flags appear, including: to those assumptions and
• lack of supervision and
• inadequate or non-transparent controls over decentralised any variations to forecasts
explanations for unusual parts of the organisation, such explained.
transactions, variances or as overseas subsidiaries or
results regional offices
Transparency
• large adjustments made after • the existence of an audit
• rapid rate of change in the
period end. A comparison committee that meets
industry due to technological,
of the latest management regularly, invests sufficient
competitive and other market
accounts to year end accounts time and resources, and is
factors, creating pressure to
will help identify unusual actively involved in reviewing
misstate the true financial
variances such as increases key accounting policies
position and/or enabling
in revenue or decreases in concealment of transactions • transparency of material
expenses. in an unknown emerging transactions through
• complex transactions that environment disclosure in the notes to
are not auditable, i.e. there the accounts, as required
• failure of management to
is an absence of underlying by International Financial
adequately address known
documentation supporting the Reporting Standards
internal control weaknesses;
transaction for example failure to • preparation of detailed and
• creation of fictitious implement recommendations timely management accounts
reconciling items to create the of external auditors in • sign-off by senior accounting
appearance that accounts are management letters personnel that certain internal
in balance, when they are not • significant connection between controls are being satisfied,
• existence of concealment earnings performance and such as reconciliation of key
of documents, such as, management compensation accounts including bank
‘side-letters’ and other extra- such as bonuses or the accounts and debtors.
contractual arrangements contentious issue of options.
Tone at the top
• discovery of falsification
of documents, dates (for Simple strategies to mitigate • It is often heard that the Chief
risk Executive Officer directed
example, backdating),
that, no matter what, the
contractual terms, or other Organisations that experience company must reach certain
business records problems with accounting policies numbers, such as earnings
• significant related party can mitigate risk if they adopt and per share or Earnings Before
transactions. consistently demonstrate good Interest Tax Depreciation and
corporate governance practices, Amortisation (EBITDA). Staff
A fraud culture? as set out below: have interpreted this as an
It is not just poor processes instruction to post fictitious
that result in internal control Audit journal entries to revenue or
weaknesses, but also non- • Internal Auditors who work otherwise inflate revenue.
financial cultural factors (internal independently of management
• Organisations that focus too
and external) which give rise and are potentially
much on one key performance
to a higher risk of accounting supplemented by an external
indicator may tend to forget
irregularity. Such factors include: independent adviser
about others. For example,
• management’s operating • a special independent review driving sales may help gross
and financial decisions being of high risk areas such as sales but this may be at the
dominated by a single person revenue recognition expense of the margin or
42 or small group of people quality of the debtors.
Culture circumventing controls. Using
Case study:
• The existence of a strong an investigative mindset to
Bill and hold
culture which fosters a two challenge the control and
A manufacturer felt pressure to achieve experience of how past frauds
year-end sales forecasts and the sales
way communication of issues
force were asked to come up with between leaders and staff. have been committed, the
strategies to meet targets. Where leaders express a forensic accountant often has a
One option taken was to ‘bill and hold’, reluctance to hear bad news, unique insight into where fraud
where customers entered into a sale there is the possibility that risks might exist within these
agreement for goods to be purchased staff will delay communicating cycles
but the product was sent to the
problems until it is too late or • reviewing and collating
manufacturer’s own warehouse. Since
responsibility for the goods was not the problem has become worse. documents and electronic
passed to the customers there was no evidence related to the
effective delivery. Forensic accounting process transaction
The second option was to offer deep Forensic accountants typically • interviewing staff to discuss
discounts to customers to purchase follow a standard process to
goods with a ‘side letter’ of guaranteed
fraud risk and instances of loss
gather evidence to identify financial
return, effectively creating a consignment, • preparing a report which
not sale. These transactions were misstatement, quantify any loss
quantifies any loss and provides
identified through a review of the and determine options for recovery.
manufacturer’s stocktake and unusual an explanation of the cause
This process includes:
sales returns just after year end. • identifying opportunities for the
• walkthrough/reviewing the
The manufacturer was forced to re-state recovery of that loss
its financial statements, the share price
purchase and sale cycles to
observe and test controls to • recommending control
fell dramatically and the manufacturer and
its senior officers faced regulatory action. identify their effectiveness, improvement to reduce the risk
including identifying non of future loss.
compliance and methods for

Company directors, especially Chief Executive Officers and Chief Financial Officers, are subject to increasing
risk exposure, including personal liability for the actions and financial reporting of their companies. Yet how
do you know whether the information you receive is sufficiently accurate, reliable, complete, relevant and
timely to satisfy your duties and responsibilities as a company director? Important information you need to
receive and review:
• liquidity reviews, including • analysis of inventory, including – disclosure of underlying
disclosure of cash balances a review of assumptions as to assumptions and changes in
and disclosure of restrictions the adequacy of provision for forecasts
on the use of cash and loan inventory obsolescence – comparison of forecast
covenant compliance • analysis of earnings, including to actual results with
• analysis of trade debtors, obtaining from management explanation as to the nature
including a review of disclosures and analysis of the of any variance
assumptions used to calculate underlying assumptions and – analysis of changes
provision for doubtful debts, estimates in the preparation of in underlying forecast
collection trends and efforts to management accounts assumptions
improve collections • analysis of forecasts for • other industry or
• analysis of creditors, earnings and cash flow, company-specific reviews.
including analysis of aging including:
and disclosure of creditors in
dispute

43
Conclusion
This guide is designed to give readers a broad overview of fraud prevention, detection and investigation techniques
which have proved effective in the past. Naturally, some techniques will be more relevant than others, depending
upon the industry and company involved. Organisations encountering fraud should take forensic and legal advice at a
very early stage.
Taken together, these techniques should provide any organisation with an effective means of dealing with fraud risk.

About the authors


PricewaterhouseCoopers’ Forensic Services Practice consists of approximately fifty staff across Australia, with
backgrounds in law enforcement, civil investigation, computer crime and forensic accounting.
Many individuals have contributed to the content of this guide. Their contributions are greatly appreciated.

PwC Forensic Services contacts


For further information concerning the issues discussed in this guide, please contact the following partners:
Sydney Melbourne Brisbane
Malcolm Shackell Steve Ingram Ian Hall
+ 61 2 8266 2993 + 61 3 8603 3676 +61 7 3257 8708
malcolm.shakell@au.pwc.com steve.ingram@au.pwc.com ian.hall@au.pwc.com

Cassandra Michie Robert Kus


+61 2 8266 2774 +61 3 8603 6218
cassandra.michie@au.pwc.com robert.kus@au.pwc.com

For more information about the specific Forensic Services provided by PwC,
please visit www.pwc.com/au/forensicservices

44
www.pwc.com/au

Fraud
A guide to its prevention,
detection and investigation

Potrebbero piacerti anche