Skip to content

New kinds of security threats must be carefully considered in order to maintain #SleepAtNightability, whilst enabling new services and an improved customer experience.

The challenge for banks is multifaceted; how to provide fraud and financial crime protection for both the bank and the customer, and maintain compliance?

  1. Self-PreservationCorporate payments security protocol is twofold; how to prevent financial crime, and how to prevent mistakes. A mistake can be just as costly, in financial and reputational terms, as a fraud breach.

    Operators in the back office must be able to repair and verify transactions to help the straight-through process. This human touchpoint is crucial, in that it offers the chance to perform critical maintenance on transactions, which automatic processes were unable to address. But any manual maintenance on payments introduces the possibility of error, or even fraud.

    Well documented breaches of several bank back offices have highlighted the need for banks to better protect their operators – and their operations – from internal and external attacks. Typical approaches have included Two-Factor Authentication and Four-Eyes Verification to ensure that no single person can make a mistake, or send a rogue transaction unnoticed. But I also see banks moving to prevent external internet connectivity from back office PCs, to combat man-in-the-middle or browser attacks. New applications of biometric technologies such as vein recognition authentication are also being discussed for corporate clients. These all help protect against genuine security breaches and inadvertent mistakes.

    Financial crime detection has typically been performed on the origination side of the transaction, helping to ensure that the bank’s customer did not have funds taken incorrectly. But now we see an increase in detection measures; ensuring that any transaction that passes out of, into or even through the bank, is checked for suspicious activity. It is now scored and monitored in the same way that card transactions have been monitored for years.

    Corporate banks, with long-standing relationships and a large transaction history with their customers and intermediaries, are well equipped to build profiles that support anomaly detection. Unusual transaction features such as time, location, device and IP address can be easily flagged to review, verify and (if required) halt the payment.

    The new open ecosystem and the move to irrevocable real-time payments mean that real-time risk scoring of WIRE transactions is essential to reduce financial crime. Know Your Customer (KYC) will continue to be crucial to the security of payments, but it will become more complex in an Open API-enabled ecosystem. Banks that implement real-time risk monitoring technology ahead of the market curve, will be able to position it alongside the real-time payment propositions as another value-added service for their customers, as well as protecting their own business and reputation.

  2. Regulatory RigourWhen servicing important corporate customers and their transactions, you need to be confident that due diligence has been done on both the initiator and recipient of the payment. The regulatory requirements vary by country, but in an increasingly globalized world, banks are responsible for ensuring the compliance of a transaction throughout the payment lifecycle, especially if that crosses borders. This includes anti-money laundering (AML) and counter-terrorism financing checks, in line with regulation such as the Fourth AML Directive (AMLD4), designed to support domestic financial intelligence units.

    Specially Designated Nationals and Blocked Persons Lists (SDNs) are mandatory for cross-border transactions, but not all countries insist on this at a domestic level. A bank cannot just check the payment parties against a domestic list of banned entities; it must consider the entire payments chain, including Politically Exposed Persons (PEPs), those individuals whose prominent position in public life may make them vulnerable to corruption. It is better to run as many lists as possible at the source to ensure you don’t fall foul of sanctions screening later in the payments lifecycle.

    Sanctions legislation is particularly stringent in the U.S. market. Office of Foreign Assets Control (OFAC) checks are standard when transacting with U.S. banks, and are a sensible precaution on international payments to ensure your transactions are not impounded when they reach their U.S. counterparty.

    The potential fines for falling foul of OFAC regulation are high, including not just a large fine from the U.S. financial authorities, but potential loss of a very lucrative U.S. banking license. A bank must do everything possible to validate the parties of a transaction from being SDNs, otherwise the full wrath of the authorities will arrive rapidly. Efficient processes, fuzzy matching of data and ease of resolution are critical; for every single correctly stopped transaction, there will be at least ten that could be ‘false positives.’ It is essential to lower those false positives, or get them moving again, as quickly as possible before missing the date for value delivery.

  3. Customer ExperienceCorporate banks hold an incredible amount of knowledge about their customers, thanks to effective relationship managers. There is no technology that can truly replace the knowledge of knowing your customer. But the right technology can apply the rules and be the guardian of your data, to enable you to better protect and support customers. And systems can help you enact what you know about customers.

    Customer profiles need to extend beyond the individual and company level; you need to be able to analyze your entire customer base and look across transaction patterns to spot what is typical for your business. The application of machine learning models will improve this drastically. These models can work across large datasets to detect patterns too complex for humans, and they continually learn and adapt to stay ahead of potential threats to your business.

    Anomalies are not necessarily fraud; spikes in transaction volumes or values around the end of the tax year may be normal. But outside of your usual patterns, they should be verified with the customer, to ensure the transaction details are exactly as intended. Preventing a mistake is as important as preventing a fraudulent attempt.

The pace at which regulatory developments and new security threats reach the market is not going to slow down. Open APIs in banking are new and unknown, and are therefore a tempting target for thieves. We must secure who is requesting data through balance enquiries and transaction histories, and on top of this we must ensure they have the authority to make a payment.

Banks should commit more resources to compliance and financial crime protection; finding a way to turn this investment into a value-add for customers will be the differentiator. Innovation in security layers onto a transaction bank’s foundations, providing a base for new real-time payment services.

Discover more about security in the Hierarchy of Payment Needs, watch the video with Silvia Mensdorff and Mark Ranta.

Head of Real-Time Payments, Product Management

Craig has over 25 years' experience working with banks throughout EMEA with their corporate payments and banking needs. He has been with ACI for over 12 of those years, providing specialist consulting to wholesale banking customers. Through the initiatives of the Euro, SWIFTNet, CLS, TARGET, TARGET2, SEPA, and UK Faster Payments (amongst others), Craig has helped customers leverage the power of the ACI solutions to ensure that the business needs are met. Craig is currently Head of Real-Time Payments, Product Management. Working with customers, prospects and industry players alike, he helps to ensure that ACI's products are industry-leading and are always ready to help our customers.