+ All Categories
Home > Documents > Adanced analtics and innoation in inancial rime omliance...helped to lessen the impact of COVID-19...

Adanced analtics and innoation in inancial rime omliance...helped to lessen the impact of COVID-19...

Date post: 01-Feb-2021
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
19
Advanced analytics and innovation in Financial Crime Compliance The future is now
Transcript
  • Advanced analytics and innovation in Financial Crime Compliance The future is now

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    03

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    02

    Glossary of terms Foreword

    AI ArtificialIntelligence

    AML Anti-MoneyLaundering

    BAU Business as Usual

    CFT CounteringtheFinancingofTerrorism

    DMODataManagementOffice

    FCC Financial Crime Compliance

    FEAT Fairness, Ethics, Accountability and Transparency

    FI Financial Institution

    GC Group Compliance

    MAS MonetaryAuthorityofSingapore

    ML MachineLearning

    NLP NaturalLanguageProcessing

    NS NameScreening

    POC Proof of Concept

    RPA Robotics Process Automation

    TM TransactionMonitoring This third white paper, co-published by Deloitte and UOB, examines the use of innovation and advanced analytics inaworlddominatedbydigitaltechnologyanddisruption.Wewilltouchonpotentialrisksthatstemfrombusinessdisruptionsinunprecedentedtimes,includinghowtheglobalcoronaviruspandemichasresultedinariseinfinancialcrime.WedescribehowtechnologyandinnovationarenecessaryinweatheringunforeseencircumstancesandinachievingbetteroutcomesforFinancialCrimeCompliance(FCC).

    Thefinancialservicessectorisnowfacinggreaterchallengesfromsophisticatedcriminalswhohavefoundwaystoprofitfromanincreasinglydigitalisedeconomy,acceleratedpartly duetotheCOVID-19pandemic.Effortstoenhancedetectionbyaugmentinginvestmentsmadeinartificialintelligence(AI)andmachinelearning(ML),analyticsandroboticprocessautomation(RPA)havepaidoff.However,moreworkstillneedstobedonetoensurethatthesectorisabletoadequatelyrespondandcurbvariousrisksincludingfinancialcrime,andmaintainthetrustithasestablishedwithitsrelevantstakeholders.

    OurwhitepaperexaminestheongoingjourneyofUOB’sAIanti-moneylaunderingsolution,fromproofofconcept(POC)toproductionstage,explaininghowitgraduallycalibratedmodelsforintegrationintocurrentbankingoperations.ItoutlinesthejustificationfortheBank’sinvestmentinadvancedanalytics,AI/MLandrobotics–notinghowthesehavebeeninstrumentalinmitigatingmajordisruptions.

    DeloitteandUOBpreviouslypublishedtwowhitepapersin2018and2019.Thefirstwhitepapertitled,“Thecaseforartificialintelligenceincombatingmoneylaunderingandterroristfinancing”1explainshowfinancialinstitutions(FI)canleverageinnovationtomanageFCCeffectively.ItsharedUOB’scasestudyinsuccessfullypilotingmachinelearningtoidentifysuspiciousaccountsandtransactionswithgreateraccuracy.Thesecondwhitepapertitled,“Thefutureoffinancialcrimecompliance”2, depicted the future-state of FCC that incorporates AI, ML, RPAandnaturallanguageprocessing(NLP)tomanageevolvingfinancialcrimerisks.ItdetailswhatisinvolvedtooperationaliseMLforFCC,takingreferencefromUOB’ssuccessfullyimplementedMLmodel.

    SharingUOB’stransformationstory–onitsuseofinnovativetechnologiestocombatfinancialcrimeprovidesinsightintotheimplementationprocessandchallengesexperienced.Itshedslightonthegovernanceofthetechnology,theengagementrequiredwithstakeholderstobuildtrustinthesolutions,andhowtointegratetheseintothebusinessasusualoperatingenvironment.WehopetheinsightssharedinthiswhitepaperwillencourageFIstofocusonapplyingFCCtechnologies,reapingitsbenefits,whilehelpingtoinnovateinandenhanceFCCeffortsacrosstheindustry.

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    0504

    Introduction HowcanFIsembracethisnewreality of innovation?

    Theneedtoinnovateandtoadopttechnologyhasneverbeenmorepronounced.Technologyanddigitisationarenolongera“goodtohave”forbusinesses.Businessesneedtostayconnected,and overcome constraints of physical mobility withthehelpoftechnology.Agilityishighlypriced.ThishasadirecteffectonFCCwhereembracinginnovationwithuseofAIandMLandcutting-edgetechnologywillenhancecapability,effectivenessandefficiencyincombatingfinancialcrimes.

    Anna Celner Deloitte Global Banking & Capital Markets Practice Leader

    Theglobalpandemic,aswellasgeo-politicaltensionsandloomingtradewarsdominatedtheheadlinesin2019and2020representinganewglobalrealitymarkedbydisruptiveevents.COVID-19haspromptedgovernmentsfromallcountriestotakedrasticmeasures3fromlockdownstoenforcedbusinessclosures.Traditionalbusinesseshavebeenhithardbythesemeasures,especiallywhereoperationsremainbrick-and-mortar-based.

    Inresponse,businessesandFinancialInstitutions(FIs)haveacceleratedinvestmentsintransformingtheirbusinessmodels,andembracingdigitisationandenhancingremoteworkingcapability.WhilethismovetodigitisationhashelpedtolessentheimpactofCOVID-19disruption,accordingtoaFinancialActionTaskForce(FATF)publicationinMay20204,ithasalsobroughtnewchallengesandheightenedconcernsindealingwithnewandvariedformsoffinancialcrimes.

    Wideningsophisticationincrimessuchasfraud,cybercrime,humantrafficking,slavery,crimesagainsttheenvironment,onlinechildexploitationandorganisedpropertycrimenecessitatesevengreatereffortstocombatfinancialcrimes.Thereisthereforeanurgentneedfortheindustrytoexploreandtoapplyinnovativetechnologicalsolutionsthatcanaddressthesecomplexitiesandrisks.Wehopethispaperinspirestheindustrytoembarkonthisjourneyandtobuildamorerobustfinancialcrimeriskmanagementecosystem.

    In2020,worldwiderevenuesforAI/MLcompaniesareexpectedtoexceedUSD150billion,representinga12.9%increasefrom20195.ThebankingindustryinvestedatotalofUSD5.6billioninAI-enabledsolutionsin2019.Accordingtoastudy,companiesseeAIandMLasimportantcomponentsintheirstrategywheresignificantinvestmentshavebeenandwillbemade.RiskmanagementhasalsobeenhighlightedasthetopdomainforAI/MLimplementation.6

    TheincreaseinAI/MLinvestmentunderpinstheincreasingdependencebybusinessesontechnologytomanageenterprise-widerisk.ThischapterexaminesthevariousinvestmentsmadeintotechnologiessuchasAI/MLanddataanalytics,andhowthishasbeenagamechangerforFIsinmanagingfinancialcrimerisks.

    Effectiveness and efficiencies of advanced analyticsAsmorepeoplegoonline,dataisbecomingplentifulandpervasive.FIsandorganisationshavebeenanalysingdatatounderstandtransactionbehavioursandspendingpatterns.Theyarealsodesigningnewproductsandservicestomeetchangingcustomerneeds.Forexample,Singapore-headquarteredbankUOBhasusedinsightsfromtransactiondatatopersonalisethebankingexperienceforconsumerandbusinesscustomersacrossitsnetworkinAsia.

    IntheFCCspace,datahasalsobeenusedextensivelyinidentifyingbadactorswhotrytouseFIsasconduitstolaunderillicitfunds.Typically,suchsurveillanceincludesidentifyingcomplexmoneylaunderingtypologies,anomaloustransactionsandsuspiciousfundflownetworks.

    ThepositiveimpactofdataanalyticsonFCChasbeenimmense.Forinstance,itwasreportedthatananalyticssolutionappliedbyaFIuplifteditscapabilitiestodetectandtodeterfraudulentattempts.Thisresultedina26percentincreaseinsuspiciouscasesinvestigatedanda40percentincreaseinsubmissionofprovenfraudcasesforcriminalprosecution.Collectively,thistranslatedtoasubstantialrecoveryofmoneylostfromfraudfortheFI.7

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    07

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    06

    Swift detection of suspicious human behaviourAI/MLhasalsobeenatopicofinterestasFIscommitheftybudgetstomanagingrisksmoreefficientlyandeffectively.OurfirstwhitepaperdiscussedtheapplicationofMLalgorithmswithself-learningcapabilitiesthatenableFIstoploughthroughlargevolumesofdataforpotentiallysuspiciouscustomertransactionbehaviours.Implementation of such platforms enables FIs to direct resourcestotacklefraudalertsthatarelikelytobetrue,reducingtimeandeffortonfalsepositives.ThisplacesFIsinagoodpositiontoaddressmorefraudincidentswithoutasignificantincreaseinmanpower.Furthermore,accurateandswifteridentificationoffraudfacilitatesafasterrecoveryoffundslost.

    Forexample,abankinIndonesiausesMLtodetectnewsuspectedfraudpatterns.Theimplementationofthisplatformhasreapedsignificantresultswitha30percentreduction in the number of fraud incidents due to more accuratedetection.8

    Adaptability in changing circumstancesAsAI/MLmodelscanadapttochangingFCCpatternsovertime,theyoffersignificantbenefitsinthecurrentdisruptiveenvironment.9TheadaptivelearningcapabilitiesofAI/MLaresometimesoverlookedandundervaluedwhenbenefitsofthisattributearenotapparentintheinitialstageofinvestmentsmadeintothesetechnologies.Someorganisationsmayseetheseasnewtechnologies,andquestioniftheycanbedependableanddefensibleunderintensescrutiny.

    Yet,traditionalsystemsarenotthebestwhenitcomestoagility.Despitetheeffectivenessofrule-basedsystemsindetectingtransactionanomalies,ever-changingcustomerbehavioursandtransactionpatternsmeanthesesystemshavetobeconstantlyre-calibrated.Thisisahighlymanualexercise.

    Thatiswhymanyorganisationsaremovingtowardsmodelsthatadapttothechangingenvironmentandself-learntoprovideinsightsthatcanbeactedonbycomplianceofficers.Shiftingfromthelimitationsoftraditionalrule-basedsystemstolearning-basedMLmodels,canhelpFIsvastlyimproveaccuracyindetectinganddeterringpotentialfinancialcrimes.

    Automating repetitive jobs Inourpreviouswhitepaper,wedelvedintoRoboticProcessAutomation(RPA).Wehighlightedthekeybenefitsofautomationandhowitisnowa“must-have”forFIstoachievescaleandvaluemoreefficiently.Theautomationofrepetitiveandlow-valueactivitiesensuresthathumanresourcesaredeployedefficientlyandhighervalueactivitiesreceivemoreattention.Thisway,humanexpertisecanbemaximisedtocombatfinancialcrime.

    UOB,withDeloitte’sassistance,successfullyimplementedRPAintransactionmonitoring.Withrobotstakingon manual and repetitive processes, this has led to a decrease in human error and an improvement in the standardisationoftransactionmonitoringprocessesandauditingofactivities.TheBankwashenceabletoachieveareductionof30percentinman-hoursspentonthesemanualprocesses.Typically,thesetaskswouldhavebeencumbersometoperforminremoteworkingcircumstancesduringthepandemic.TheuseofRPAhasenabledtheefficientperformanceofthesetaskswithoutdisruption.

    Progress will result in more benefits COVID-19hasnecessitatedtheurgentadoptionoftechnologyanddigitisationtocontinuebusiness-as-usual(BAU)operations,withremoteworkingnowtheglobalnorm.OurfindingsalsodemonstratethatinvestingininnovationandtechnologyhelpskeepFIsaheadinthesevolatiletimes.

    Withthecompetitionfromfinancialtechnology(FinTech)firms,establishedFIscannotaffordtorestontheirlaurels.FIshavetoinnovatecontinuouslytoavoidtheerosionoftheirbusinessadvantage.Theyalsoneedtodevisemarket-friendlycoststructures,facilitatetransactionswithminimalfrictionandsafeguardrevenues.Innovationisnotonlyrelevanttobusiness(front-line)butalsoincomplianceandmoreparticularly,inFCC.AsFIsinnovateandcompetefrombusinessperspective,compliancegenerallyandFCCneedtokeeppacetocontinuetobeeffective.Forinstance,asfundsmovefasteracrossborders,tradetransactionsbecomemorecomplex,customerbehaviourchangerapidlyandcriminalsconjure-upnewapproachestolaundermoneythroughFIs,thecapabilityforsurveillanceanddetectionoffinancialcrimemustalsobecomeequallyrobust.ThiscanbeachievedwiththeuseofAI,MLandRPA.

    Investmentsintoinnovationandtechnologyalsocannotbeaone-offoccurrence.Constantrefinementstokeeptechnologycurrentareessentialinmanagingeverchangingfinancialcrimerisksandregulatoryexpectations.ThiscallsforthedevelopmentandimplementationofmoresustainableandadaptivetechnologiessuchasML.Theseareself-learningandcanautomaticallycalibrateasthepatternsoffinancialcrimesadvance.

    Ashighlightedinthepreviouswhitepapers,employeesalsoneedtobetrainedtobeproficientusersoftheoutputofdataanalytics,AI/MLandRPA.ThiswillensuretheyarecapableofsupervisingandoperatingFCCtechnologies. The trajectory to achieve the end-goalContinualinvestmentintoAI/MLtocombatFCCisrequiredtoaddresstheincreaseddimensionoffinancialcrimerisksdevisedbyincreasinglysophisticatedcriminals.ItisalsocrucialforFIstoensurethattheyquicklydeveloptheseinnovationstostrengthentheirriskmanagementcapabilitiesandtostayaheadofthecriminals.

    Aspreviouslymentioned,AI/MLmodelsusedforFCCenableFIstostrengthensurveillanceagainstfinancialcrime.ThesetoolsenhancetheFIs’abilitiestoidentifyanomalies,soastomitigatemoneylaunderingandterroristfinancingrisks.

    Current landscapeTheuseofadvancedanalyticsandinnovativetechnologiesforFCCisstillinitsinfancy.Whatisclearisthatmanagementbuy-inisrequiredbeforeanyFCCapproachcanbetransformedwithnewtechnologies.GivennewtechnologiesrequireinitialfinancialinvestmentsbeforeefficienciesandeffectivenessforFCCcanbedemonstratedandrealised,faithisneededthatthesenewtechnologieswillwork.Convincingstakeholderscanbeachallenge,andinvestmentstosupportdevelopmentaresometimesmadeintranchesasthetechnology’ssuccessisrealisedstepbystep.

    ForAI/MLsolutionstobedefensible,developmenttimelinesmayalsobeextended.Thisistoavoidrisksandregulatoryimplications,shouldtheseAI/MLmodelsfail.

    InvestmentsintotechnologiesforFCCwillbecriticalforFIstokeepabreastofevolvingfinancialcrimethreats.FIsthathavebeendigitalisingtheirserviceswouldhaveseensomereturnsoninvestments amid the tumultuous times, as they were able to avoid acompletestandstillofoperations.Beyondthis,FIsalsoneednewapproachesandadvanceddataandtechnologycapabilitiestocontinueeffortstobecomemorerobustandeffectiveinmanagingfinancialcrimerisks.

    Ho Kok Yong Deloitte Southeast Asia Financial Services Industry Leader

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    09

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    08

    The end-goalForAI/MLmodelstodelivertheirmaximumpotentialforFCC,allparties(FIs,employees,serviceprovidersandregulators)willneedtohavetrustinthem.Thisleveloftrustinmodelshastobetheend-goalfortheindustry,oritwillimpededevelopment.

    Providingasecurebankingenvironmentdeepensconsumertrustandconfidenceinthefinancialsystem.Ultimately,FIsrelyontrustfromtheircustomerstobuildasustainablebusiness.Inthatlight,theymustpreservestakeholdervalueandsupportfromgovernmentsandinstitutionalinvestors,amongothers.

    Bridging the trust gapAnybreakthroughsintheuseofAIandMLforFCCwouldbeundervaluedwithouttrustinthetechnologysolutionfromstakeholders.Inaddition,regulatorsalsoneedtotrustthedecisionprocesstoembraceinnovationandsolutionsbeingassuredthatthesemodelsareexplainable,defensibleandcanaddressFCCriskseffectively.

    Appropriate perimeters and rubrics need to be created toprovetheeffectivenessofAI/MLmodelsasatrustedallyforhumansintacklingFCCissues.ThispointwasreiteratedattheG20DigitalEconomyMinistersMeetingbySingapore’sMinisterforCommunicationsandInformation,SIswaran.HehighlightedtheparamountimportanceofupholdingtrustandsecurityinthedeploymentofAIanddataflowinanincreasinglydigitalisedworld10.

    To address this requirement, many have either establishedorsuggestedtangibleframeworksandguidanceforsuchAImodels.Forinstance,theEuropean Commission11 published a white paper on AIthatemphasisesfocusingontrustworthinessintheusageofAI/MLasitsetsoutpolicyframeworkstoensureagreateruptakeofAI/ML.ThisringstrueintheUnitedStatesaswell,wheretheWhiteHouseOfficeofScienceandTechnologyPolicy12providedgovernmentagencieswithguidelinesandprinciplesfor“consideringregulationsorpoliciesrelatedtoAIapplications”.Publictrustanddisclosure,andtransparencyarelistedaskeyprinciples.

    TheInstituteofInternationalFinance(IIF)andDeloittehavealso,inOctober2019,releasedawhitepapercallingforacombinationofregulatoryreform,culturalchangeandthedeploymentofnewtechnologiestoenhancehowFIscounteranti-moneylaundering(AML)threats.13Engagingkeystakeholdersinvariousstagesofthedevelopmentprocessofinnovativesolutionsisanecessarystep–itbridgesthetrustgapandbuildsconfidenceintheuseofsuchtechnologyforcombatingfinancialcrime.

    TheMonetaryAuthorityofSingapore(MAS)hasalsopublishedasetofprinciplestopromotefairness,ethics,accountabilityandtransparency(FEAT).Theseareintendedas“anindustrybenchmarkandguidewhenthinkingabouthowtouseAIanddataanalytics”14.TheFEATprinciplescanalsohelpstrengtheninternalgovernanceofAIapplicationsaswellasbuildgreatertrustandconfidenceinAI/MLsolutions.

    InOctober2019,theInstituteofInternationalFinance(IIF)andDeloittepublishedawhitepapercallingforacombinationofregulatoryreform,culturalchange,andthedeploymentofnewtechnologiestobettercounterthreatsposedbyillicitmoneyflowsthroughtheinternationalfinancialsystem.Innovation,withtheuseofAI/MLandRPA,isanecessarysteptowardsbridgingthegapandbecomingmoreeffectiveincombatingfinancialcrimeandbuildingtrust.Inaddition,asdiscussedintheDeloitte/IIFwhitepaper,recommendations such as public-private partnerships,improvinginformationsharing,andreformingsuspiciousactivityreportingareallnecessitiesinsharpeningcapabilitiestocombatemergingfinancialcrimethreats.

    Michael Shepard Deloitte Global Financial Crime Practice Leader

    GiventhatsuchtechnologiesarequicklybecomingembeddedwithinFCCprogrammes,theindustryshoulddeepencollaborationandacceleratethebuildingofthesecapabilitiestobolstertrustandbuildanecosystem.Thenextstep,istocreateindustry-levelmonitoringutilitiesincorporatingAIandML,amongstothers.WiththeuseofAI/MLandotherinnovation,asFIsbecomemoreeffectiveatmanagingfinancialcrimerisks,theindustrycouldtogetherembarktowardsagreaterwin-winphenomenontocombatfinancialcrimemoreeffectively.

    Radish Singh Deloitte Southeast Asia Financial Crime Compliance Leader

    ToprovideasetofguidelinesagainstwhichFIscanvalidatetheirsuccess,theMASbroughttogetheraconsortium15 consistingofFIsandFinTechs,ofwhichUOBisafoundingmember.Itsaimistocreateaframeworkknownas“Veritas”toprovideFIswithaverifiablewaytoincorporatetheFEATprinciplesintotheirartificialintelligenceanddataanalytics(AIDA)solutions.Whilestillintheearlystagesofdevelopment,thisframeworkseeksto“promotethe responsible adoption of AIDA"16.Inasimilarvein,Deloittehasenvisagedthat“TrustandConfidence”shouldformthefoundationonwhichallAI/MLmodelsarebuilt.ThecompanyhasbeenabigadvocateinbuildingtrustbetweenmanandmachinetoworktowardsacommonsetofgoalssincethefirstwhitepaperpublishedwithUOBonAI/MLinFCCin2018.

    Industry players such as Microsoft17 and the Gartner Group18havealsoproposedtheuseofframeworkswithafocusonusingmaturitymodelstobolsterconfidenceandtocatalysegreateradoptionofAI/ML.Maturitymodelsareframeworksthathelpindustryplayersmeasuretheirreadinessandpotential(i.e.theircurrentandfuturestate)toimplementAI/ML.

    Specifically,partiesinvolvedshouldbe:1)providedwiththemeanstomeasurethematurityofFCCAI/MLmodels;and2)abletoidentifyandimplementadequategovernanceandriskmanagementaroundspecificmodels.

    ThereisthereforeaneedtoharmoniseAML/CFTrequirementsandtheprinciplesgoverningAI/MLtobuildanadequateframeworkforFCCoperations.IntheFCCspace,Deloitteviewscollaborationintheformofpublic-privatepartnerships(PPP)ascentraltoimprovingthe“legalandregulatoryframeworkandriskmanagementtoolkittoenhanceeffectiveness”19.

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    11

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    10

    Measuring maturityWetaketheviewthatthedevelopmentofamaturitymodelwillprovideanindustry-wideyardstickforuseofAI/MLmodelsinFCC.Currently,noindustrybenchmarksexisttomeasureandtestthematurityoftheframeworkfordeploymentofadvancedanalyticsandinnovation.Therearealsootherobstacles:

    1) Protracted development timeframe: VariousFIshavecollaboratedwithregulatorytechnology(RegTech)companies,forexample,UOBandTookitaki.Custom-builtmodelscanbeco-createdinsuchcollaborationstofitanFI’sspecificrequirementsandarchitecture.Intheabsenceofanindustrymaturitybenchmark,FIsandtheirvendorshavetodefineanidealstateandtocharttheirowncourseintermsofaddressinggapsinormeasuringtheefficacyandrobustnessoftheirmodelsandthegovernanceframework.Unsurprisingly,thisexerciselengthenstheproductiontimelineandissubjecttomuchchallengeduetothelackofabenchmarkframeworkforcomparison.

    2) Inadequate user reliance: FIswhohavebeenidentifyinggapsduringthedevelopmentprocess,maybereluctanttotrustthemodel,especiallyintheabsenceofanobjectivebenchmarktoevaluateitsmaturity.

    3) Duplicate operations: ThelackofregulatoryguidancehasresultedinFIsbeingreluctanttorelyentirelyonAI/MLmodels.FIsusebothAI/MLmodelsandtraditionalFCCmethodstotacklethesamealerts,resultinginduplicatework.

    4) Regulatory scrutiny: RegulatorsmayincreasescrutinyonaFItoensuretheAIandMLmodel’sefficacyasitisadaptedforuseinFCC.Themodelneedstobeexplainableandrobustinmanagingfinancialcrimerisks.ThereiszerotoleranceforfailuregiventhatthestakesaretoohighforanyfinancialcrimetopassthroughanFI.However,literatureprovidingclearregulatoryguidelinesspecifictoFCC-relatedAIandMLsystemsiscurrentlyunavailable.

    5) Inadequate internal governance principles and guidelines for assurance framework: As with any modelsdeployedandprocessesputinplacetomanagerisks,thereisaneedforagovernanceand

    assurance/testingframework.DeloitteandUOBhavebroughttogethervariousprinciplesandstandardsbasedonourexperiencewhileworkingtogetheronthisjourney.Theseincludebestpracticesandinternationalregulatoryprincipleswhichcouldbeappliedbyanalogy,giventhattherearenoexistingdirectguidanceforreference.Wecreateddocumentationongovernanceandmodelriskmanagementprinciplesaswellasprocessestoaddresslowervaluealertswithdueconsideration.

    Closing the maturity measurement gapApotentialmaturitymodelforuseofAI/MLinFCC,asdiscussedabove,canhelptheindustrybetterassurestakeholdersthattheAI/MLsolutionsarerobustforuse.Specifically,thefollowingarerequired:1) Providing a standard measure of maturity: Theindustryshouldbeabletogaugethemodels’capabilities

    and maturity in a way that enables them to discern competent models from those that require further improvement.Thisinturnallowsthemtooperatefit-for-purposesystemswithassurance(inthecaseofFIsandemployees)andwithstandanyheightenedscrutinyontheiroperations(inthecaseofregulators).Amaturitymodelwillalsoaidinsettingstandardstomanageandmitigatemodelsubjectivityandbias.Italsofacilitatestheinteroperabilityofchampionandchallengermodelstocontinuallyensurefitnessofpurpose.Inaddition,thereshouldalsobeguidelinestodefinetheacceptableindustryapproachtogovernanceandongoingassurance.

    2) Shortening development timelines: Usingthesaidyardstick,FIsandtheirpartnerswouldhaveareferencepointfortheirdevelopmentandimplementationroadmapandcanmorequicklyidentifyandaddressgapswithintheirAI/MLmodelsforFCC.

    3) Facilitating strategic decision-making: Inthelongerterm,FIswillbeabletoproperlypositiontheircurrentsituationintermsoforganisationalmaturityaswellasmakestrategicdecisionswithvisibilityonfutureAI/MLmodelsaccordingtoadevelopmentroadmap.Wearehopefulthatinthenearfuture,therewillalsobefurtherguidanceontheuseofalgorithmsinmanagingfinancialcrimerisks.

    4) Better training and awareness: Withanindustryyardstick,thisreferencepointwillalsohelptoguidestakeholders’understandingofsuchmodels.

    Characteristics of a maturity modelBasedonthejourneyofDeloitteandUOBaswellasworkandresearchundertakeninthisspace,maturitymodelshavetwokeycomponents:1) Staging Mechanism: Roadmapsettingoutthestagesofanorganisation’sAImaturity–rangingfrom

    aspirationaltoadvancedimplementations.

    2) Guiding Principles: Asetofprinciplesunderpinningdevelopmentandoperationalisation.Theseprinciplescanbesummarisedintofourlargecategories:i)Culture;ii)GovernanceandTraining;iii)Data;andiv)ModelArchitecture.

    AmaturitymodelfortheuseofAI/MlmustbetailoredtoaddressspecificneedsinFCC.EventhoughthecurrentgeneralmaturitymodelsintheirpresentformsareinadequateforFCCpurposes,theycanprovideabaselinetostartwithwhendesigningabespokemodeltoaccountforthepeculiaritiesoffinancialcrime-relatedrisksandissues.Addedconsiderationsinclude:

    AscoringmatrixcanbeusedtohighlightwhereFIsareperformingwellandwherethereisaneedforimprovement.AstagingframeworkshouldalsobeconstructedtoprovidethedirectionforfutureFCC-relatedAI/MLmodels.

    AppendedisasuggestedmaturitymodelframeworkbasedonDeloitte’sexperiencethusfar.WebelievethisformsthestartingpointfordevelopingamaturitymodelthatwecanberefinedandenhancedalongsidedevelopmentsinAI/MLforFCC.

    Compliancewithregulatoryrequirements Theexplainabilityofmodelsandalgorithms

    Establishingcultureprinciplessuchas“TonefromtheTop”

    Designationofrolesandresponsibilities(acrossThreeLinesofDefence)

    Undertakingarisk-basedapproach Maintainingdocumentationandanaudittrail

    Puttinginplaceclearpoliciesandproceduresforgovernance,riskmanagementandescalation

    Adequatetrainingandawarenessforstaff

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    13

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    12

    Deloitte's suggested FCC maturity modelFigure1outlinesoursuggestedguidingprinciplesincorporatingkeyFCCrequirements.

    Figure 1: Guiding Principles

    Culture Data Governance & Model Risk Management Model Architecture Assurance Training

    Tone From the TopEncouragingresponsibleuseofAItoenhance compliance capabilities and cultivate an innovative culture

    Standardisation of Data Data should be uniform across the FI without overlap

    Model Risk ManagementMonitoringofmodeldesignandconceptualsoundnessshouldbeongoing

    Integration into BAU OperationsModelshouldbedesignedforsmoothandadequateintegrationintoBAUoperations

    External Validation Modelshouldbesufficientlyvalidatedbyindependent third parties such as Deloitte

    Human Resource & TrainingOngoingtrainingtoensureproficiencyinoperatingmodel/expertiseaswellasrecruitmentofrelevantSubjectMatterExperts in both Data Analytics & FCC

    Data-Based Decision MakingStrategicdecisionsmadebytheFIaredrivenby data analysis in reliance on the model

    Adequacy of Data Pools / Lakes Data used should be adequate and sufficientforthemodel’spurposes

    Model GovernanceAdequateandsufficientmonitoringofgovernance(controls)shouldbeestablished

    Efficiency Modelgeneratesalertswithgreateraccuracy,significantlyincreasingtruehitsandreducingfalsepositives

    Internal ValidationInternal validation conducted within the FI should aspire towards an automated self-validation module conducted solely by the model

    Risk Based Approach / Effective Cascade of Risk AppetiteAdoptingRBAasencouragedbyregulators,calibratingmodeltoriskappetiteofFIsetbyseniormanagementwhererelevant(e.g.Howalertsaretriaged)

    Customer IdentificationEntity resolution abilities of models must be adequate for purposes of accurately identifyingindividualcustomers

    Risk Profiling & Management Modelshouldbeabletoconductriskprofilinginvariousareasforbetterunderstandingandmanagementofriskexposure

    ExplainabilityStakeholdersmustbeabletounderstanddecision paths, model should be able to outputcleardecisionpaths(Noblackbox)

    Model EffectivenessModeleffectivenessshouldbeconstantlymonitoredviaparallelruns,challengermodels and below-line models

    Quality Management Healthchecksondataqualityshouldbeconducted periodically and consistently

    Adequate OversightSeniorManagementshouldbeawareofthekeyrisksaswellasmakedecisionsaroundthem

    Ongoing MonitoringA periodic review of model performance metrics should be conducted to monitor performance and model health - conditions triggeringre-developmentsandre-validationsshouldbepre-defined

    PrivacyCustomers’privacyshouldkeptinlinewithFIs’internalprivacyrequirementsandregulatoryrequirements

    Policies & ProceduresImplementation of clear processes approvedbyseniormanagementfortheescalation of alerts and suspicious activity

    Data Aggregation From Business FunctionsData owned by various business functions intheFIshouldbeaggregatedintoacentralrepository/pooltofacilitateoversight

    Roles & Responsibilities Riskownershipandsegregationofdutiestoappropriatepeople,assigningofresponsibilityforthemodel(E.g.Postmortemreviews:continuousgapcheckingtoensureiftherearegaps)

    Documentation & Audit TrailFIs’customerrecordsshouldberetainedonfileperFCCregulatoryrequirementsofatleast5years

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    15

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    14

    Figure2illustratesDeloitte’ssuggestedFCCmaturitymodel which builds on the above principles and incorporatesastagingmechanism.Deloitteisofthe view that maturity can be adequately measured by assessingamodelagainstascoringmatrixalignedwiththeprinciplesabove.

    Implementation

    Maturity Stages

    Internal Assurance

    Stage 0: Rules-Based Models

    Utilising supervised rules-based models

    • Supervisedmodels:Operationalrules-basedmodelsrequiringhumansupervisioninmodeltuningandoptimisationisusedascomplementary tool for BAU purposes

    • Compliancetestinganddocumentationarerequired

    Internal Audit by Current Teams

    • InternalassuranceconductedbyFIs’ownauditteamspercurrentpractices

    • Silo-edviewofriskexposurebasedonscopeofauditconducted

    Stage 0: Traditional FCC 3rd Line Assurance

    Stage 1: Hybridised Rules-Based Models

    Implementing AI/ML aspects (unsupervised / self-learning)

    • Existingsupervisedmodelsaresupplementedwithadditionalself-learningmoduleswhichprovideinsightstohumansformodeltuningofrules

    • FinetuningMLmodelthroughdeploymentofchallengermodelsaspossible alternatives

    • Compliancetestinganddocumentationarerequired

    • SystemsarepartiallyintegratedtoprovidetheFIwithabetterunderstandingofriskexposure

    Transitioning to a supervised self-validation model

    • Self-validationmoduleisdevelopedrunningparallelwithtraditionalinternalassurance practices

    • Humaninterventionisrequiredtoverifyoutputandresultsfromthesystem

    Stage 1: Hybridised Assurance

    Stage 2: Intelligence-Led Models

    Transitioning to intelligence-based models

    • Intelligence-basedFCCoperationsbyanalysingcustomerbehaviouralpatterns,increasingnumberoftruepositivesforinvestigationalerts,drawingfromalldatasources

    • Model’sautomatedMLsystemcanindependentlygeneratenewFCCinsightssuchasemergingtypologiesandpatterns

    Moving towards automated self-validation

    • Self-validationmoduleisdevelopedintandemwiththeintelligence-ledmodel

    • The model is able to conduct internal assurance independently without human intervention

    Stage 2: Intelligence-Led Assurance

    Stage 3: Holistic Surveillance

    Establishing an end-to-end view

    • ComprehensiveoversightofFCCaspectswithintheFIacrossallthree lines of defence

    • CompleteintegrationofFCCmodelssuchasTM,NS,KYC/CDD,Testing,Assurance,SanctionsamongstotherstoprovideaholisticvantagepointoftheFI’sriskexposure

    • Conductingrealtimeandbatchsurveillancealertingdependinguponrisk,frequencyandseverityofevents

    • Predictivemodellingwhichenablescomprehensivecollusionacrosschannels, products and behaviours

    Establishing an end-to-end view

    • End-to-endviewofFIs’currentFCCassuranceprogrammeusingdashboardsandvisualisationsofriskstohighlighttheareasrequiringattentionbytheFIs

    • Anintegratedviewrisksallowsseniormanagementtoachievebetteroversightleadingtomoreinformeddecisionmaking

    Stage 3: Holistic Assurance

    Figure 2: Suggested FCC maturity model

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    17

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    16

    Governance and risk managementGoing down traditional routesAsidefromadvocatinganindustry-widematuritymodel,anotherapproachtobuildingtrustinstakeholdersistoensurethatrobustgovernanceandriskmanagementstructuresareembeddedwithintheframeworkwhendeployingAI/MLmodels.

    RegulatorshavecontinuedtostressFIstoensurethatcompliance-relatedissuesarelayeredwithstronggovernanceandriskmanagement.ThishasbeenaprominentfacetoffinancialcrimecomplianceandwillundoubtedlycarrythroughtoAI/MLmodels.

    What to look out for?Atthecoreoftheissue,allmodelsneedtobeexplainable–sothathumans,especiallyend-users,understandtheunderlyinglogicthatdrivesthedecision-makingprocess.AnAI/MLmodelalsoneedstoincludeadequateoversightandriskmanagement,clearpoliciesandproceduresforescalation,designationofrolesandresponsibilitiesandmodelexplainability.

    Thematuritymodelproposedabove,alignedwiththesaidprinciples,canpartiallyaddressconcernssurroundinggovernanceandexplainabilityofthemodel.ButwiththelackofuniformityinapproachofAI/MLuptakeinFCC,theindustrycanonlyprovideasetofgenericguidelines.FIswillneedtoadaptframeworksaccordingtotheirwidergovernancestructure,technologyarchitectureandspecificneeds.

    DeloitteandUOBrecognisedtheseconsiderationswhenimplementingtheBank’salerttriage.Wedevelopedthelowpriority(L1)alertmanagementguidelines.TomakeAI/MLmodelsreliableandrobust,“confirmed”falsepositivesaresegregatedaslowpriority(otherwiseknownasthe‘L1bucket’).BothUOBandDeloittehavedevelopedguidelinesonhowtomanagesuchL1alerts.Wehavealsoco-createdgovernanceprinciples,regulatoryexpectationsandcompliancerequirements.

    Use case: Low priority (L1) alert management guidelinesL1alertsholdahigherprobabilityofbeingfalsepositives.UOBandDeloittehavedevelopastreamlinedapproachtoworkingwithL1alerts.First,thetransactionalertsmonitoringteamanalysestheL1alertstoruleoutanyprobabilityoftruepositivesbeingerroneouslyembeddedintheL1bucket.ThesealertsarethenfilteredbymappingthemagainstriskindicatorssetoutinUOB’sinternalpoliciesandFCCriskgovernanceprinciples.TheguidelinesalsoestablishprudentoperatingproceduresfortheteamintheeventanyL1alertisidentifiedtohavepotentialrisksorpreviouslinkagetoSTRs.

    Model risk management guidelines for the use of AI/ML in FCC Oneofthemanyprinciplesprovidedinthisdocumentincludetheneedforongoingcalibrationtoensurethatthemodelcontinuesoperatingasintended.

    DeloitteandUOBdevelopedandimplementedguidelinestoensurevisibilityofthemodelbyapplyingtraditionalAML/CFTrequirementsaswellasMAS’suggestedFEATprinciples.Theguidelinescoverthefollowing,amongstothers:a) Policiesandproceduresb) Oversightfromseniormanagementc) Explainabilityofthemodel’sdecisionpathsd) Managingbiase) Applyingmodelgovernanceprinciplesbasedoninternationalpracticef) Assuranceguidingfundamentalconsiderations

    Embeddingtheseprinciplesintoamodelwithtangibleandconcretestepsensurescomplianceaswellaseffectivenessofthemodel.Withtheseinplace,trustcanbestrengthenedasallpartiesinvolvedareabletounderstandtheBank’sapproachtomanagingriskevenwhenemployingnon-traditionaltools.

    Building trust and confidenceWhilesomeFIshavebeeneagertoimplementAI/MLsolutionsintotheirFCCoperations,otherstakeholdershavebeenslowertodoso.ThesestakeholdersarenotopposedtodeployingtheuseofAI/MLinFCCbutarewaryoftheconsequences,shouldthesemodelsfailtomeettheirobjectives.TheimplicationsareheightenedwhenanAI/MLmodelfailsinidentifyinginstancesofmalfeasancebyaFI,itsemployeesorcustomers.

    UOB and Deloitte have published this series of white papers with the aspiration that other industryplayerscantakereferencefromcitedreliableusecasesandembarkonsimilarjourneys.

    Oursuggestedapproachtoconstructingtangibleframeworksandbenchmarksforthemeasurementofmaturityaffords:

    • FIs better visibility in terms of next steps

    • Otherstakeholderstheabilitytoratemodelsanddecidehowmuchtrusttoplaceinthem

    Establishinggoodgovernanceandriskmanagement,anddemonstratingthattheyhavebeencarefullyconsideredandimplemented,willgofarinbolsteringregulators’confidenceinaspecificAI/MLmodel.Shouldtheseareasbeachieved,theindustrywillbesignificantlyclosertothedesiredend-stateofhavingallstakeholders(e.g.FIs,employees,regulators)placetheirtrustinthesetechnologiesforthepurposesofFCC.ThiswillacceleratetheuseofAI/MLintheindustry.

    ChallengesTherearealsootherfactorsforconsiderationwhenimplementingsuchaframework:1) Harmonising regulatory compliance and internal controls–Importingregulationsbuiltfortraditional

    FCCoperationsintoacompletelynewterritoryofuseforAI/MLinFCCrequiressignificantworkinharmonisingtherequirementsofcomplianceandcontrols.Thisisnecessarytomanageriskalongsidegoodgovernanceandaccountability.WesoughttohighlightthesecoreprinciplesthroughouttheseriesofwhitepaperscreatedbyUOBwithDeloitte.Thisjourneyisacontinuousoneasmodelsbecomeincreasinglyadvancedandsophisticated,andprinciplesneedtoevolve.Itisnotaone-offinvestment.

    2) Multiple stakeholders–Formulatingabestpracticeframeworkrequiresinputfromanentireindustryandpresentssignificantlogisticalchallenges.Thepreferencesofdifferentplayersaddtothecomplexityandlackofhomogeneity.Whileitisunlikelythattherewillbegreatdisagreementintermsofthebroaderprinciplesandcomponents,therecouldbesomedifferencesasdetailsareworkedoutacrosstheindustry.Thebroadprinciplescanserveastheuniversallyapplicablebaseline.EachFIcouldthenworkintherequisitedetailsbasedontheiruniquearchitectureandneeds.

    UOB and Deloitte have published this series of white papers with the aspiration that other industry players can takereferencefromcited reliable use cases andembarkonsimilarjourneys.

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    19

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    18

    UOB’sapproachtodevelopingaRegTechecosystemUOB’s journey OurpreviouswhitepaperstouchedontheBank’sjourneywithDeloitteandRegTechfirm,Tookitaki,fromPOCtothetechnical-livestageofthemodel.UOBandDeloittehavesincemadesignificantprogressbyconductingvalidationexercisesoftheproductionmodelstogobusiness-liveinthesecondhalfof2020.Thisincludesanindependenttechnical-livevalidationconductedbyDeloitte,aninternaljointbusinessvalidationandperiodicinternalperformancemonitoring.

    Figure 3: UOB AI Journey - A prudent approach to developing a RegTech ecosystem

    2017– 2018

    Independent Rules Based

    Model Validation

    Feb2018

    Kick-off2-in-1 ML

    Proof of Concept

    Jul2018

    ConductedInternal Validation

    By DMO

    Aug2018

    Oct2018

    ConductedExternal

    Independent POC Validation

    Nov2018

    Jan2019

    Joint White Paper

    Vol 1

    Project Approved& Implementation

    Kick-off

    May2019

    Nov2019

    RegTech AI Governance

    Framework

    Nov2019

    Joint White Paper

    Vol 2

    Mar2020

    Independent Post Tech Live

    Validation

    Jun2020

    2020

    Joint Business Validation

    GC Performance Validation

    Joint White Paper

    Vol 3

    Year 1: Our POC Journey

    Year 3: Our Productionalisation Journey

    Year 2: Our Implementation Journey

    POC SuccessfullyCompleted

    Tech LiveIn Production

    TM & NS

    Vol. 1: Entitled “The case for artificial intelligence in combating money laundering and terrorist financing”

    Vol. 2: Entitled “The Future of Financial Crime Compliance”

    Monthly

    Business Live

    Oct2020

    Dec2020

    Journeycontinues…

    Governancemanagement

    approach

    Conducting independent model validations - DeloitteAsdiscussedinourfirstwhitepaper,thePOCAI/MLmodelunderwentatwo-foldvalidation–firstbyUOB’sdatascientistswithintheBank’sDataManagementOfficeandnext,byDeloitte.ItprovesthatthePOCmodelisconceptuallysoundandcapableofdeliveringgoodmodelperformance.

    RecognisingthatthisAI/MLRegTechsolutioncouldplayastrategicroleinenhancingtheBank’seffectivenessinAMLriskmanagement,UOBandDeloitteinitiatedadditionalindependentassessmentandvalidationofthesemodelspriortogoingbusiness-live.UOBalsoworkedwithDeloittetodevelopaRegTech-specificAI/MLmodelmanagementframeworktoguidekeyaspectsoftheAIgovernanceandmodelarchitecture.Thisinturnensuredthemodel’sveracityandstability.

    Governance AI model management frameworkInVolume2,welaidoutamodelgovernanceframeworktoguidetheimplementationofMLmodelsinthefollowingareas:a) Modelriskmanagementb) Managingbiasesc) Explainabilityofmodelsd) Applicationofdataprivacy

    e) FEATprinciplesf) Datamanagementg) Assuranceandtestingofmodelsh) Incidentresolution

    TheobjectivewasfortheBanktomitigateandtomanagepotentialrisksfromtheuseofmodelsthatmightaffectitsregulatorycomplianceobligation,customers,shareholdervalueandreputation.

    Inpreparationforbusiness-live,UOBintegratedgoverningprinciplesintotheBank’sbusinessoperationsandcontinuestolayoutbuildingblocksforeffectiveandsustainableAI/MLgovernancepostbusiness-live.Thisconstructalsoformsthebasisofourvalidationregimeofanymodel’sgovernancestructure.

    ThekeypillarsarelaidoutinFigure4.

    Figure 4: Governance RegTech AI models in UOB

    FEAT Principles

    Principles to Promote Fairness, Ethics, Accountability and Transparency (FEAT) in the Use of AI and Data Analytics

    Governance Pillars of AI Model Risk Management Framework

    GC worked with Deloitte to develop a RegTech AI Management Model framework which includes the governance pillars.

    UOB Model Risk Governance Framework

    Risk committee forms the second line of defense performing risk and control oversight functions

    The new AI/ML model management will be subsumed under the Bank’s Model Risk Governance Framework to provide an overarching structure to effectively manage model risk.

    Independent Validation

    Assess risk management and controls

    Internal Review

    • External Audit• Internal Audit

    Board Risk Management Committee

    Senior Management Committee

    Management Working Group & Committee

    Supporting Technologies and Processes

    Data Management

    Model Risk Management

    Model Lifecycle Management

    Organisation and Governance

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    21

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    20

    Complianceisaboutdoingthingsright.Astrongriskmanagementandcomplianceculturedemandsfinancialinstitutionsexaminehowtheirsystemsmeasureupagainstcurrentthreatsandthenewwaysinwhichcriminalsseektoinfiltratethefinancialsystem.Investingintechnologiessuchasartificialintelligenceandanalyticsareimportantastheygivefinancialinstitutionsthefirepowertheyneedtofightbackandtokeepthesystemsecure.WhenUOBbeganourtransformationjourney,wedidsonottocreatenewtechnologies,buttoensurewewerestrengtheningourdefences.Welookedaheadtoseewhatneededtobedonetoservecustomerswell,tokeeptheirtrustinusasaresponsiblebankandtoexceedtheirexpectations.Wehaveandwillcontinuetobeguidedbytheseobjectives.

    Victor NgoHead of Group Compliance, UOB

    RegTech AI model architecture validation approachInadditiontorobustgovernance,themodelneedstoenabletheBanktofulfildesiredbusinessobjectivesandexpectations.Assuch,thesecondaspectofDeloitte’smodelmanagementframeworkprovidesacomprehensivesetofguidelinesanddimensionsthatcanbeusedtoapproachanymodelvalidationexercise.Thescopeofeachvalidation exercise is dependent on the extent to which models can be tested, the availability of techniques, as well asspecificmodelrisklevels.OurvalidationapproachaimstoassessthekeydimensionssetoutinFigure5.

    Figure 5: Model architecture validation framework

    Conceptual soundness

    Governance &

    Operations

    Data

    M

    anag

    emen

    t

    Ongoing

    Monitoring

    Outc

    ome

    Anal

    ysis

    Vendor Selection

    Independent model validations by DeloitteInpreparationforthenextstepofitsbusiness-liveprocess,UOBengagedDeloittetoconductanindependentvalidationofthetechnical-livemodel.Thisservedtoevaluatethesoundnessofthemodelgovernance(usingtheGovernanceAIModelManagementFramework)andsolutionarchitecture(viatheModelArchitectureValidationFramework).

    Deloitte’svalidationrevealedpositiveresultsfortheproductionmodel’sperformance,leadingUOBtoconcludethatitisconceptuallysoundandrobust.

    Figure6illustrateshowthemodelworksconceptuallyonalertsgeneratedbyTransactionMonitoring(TM)andNameScreening(NS)systems.

    Figure 6: How the AI/ML model sorts alerts from TM and NS systems

    The set above visually represent a bulk of alerts. Only a smaller amount is confirmed to be True Positive. However, the entire set must be reviewed in the same manner.

    L3 - AI predicts high priority for x% of the alerts

    L2 - AI is on the fence for y% of the alerts

    L1 - AI predicts low priority for z% of the alerts

    Alerts

    Before After (Example)AI-ML solution looks at multi

    AML risk dimensions concurrently and recognize

    relevant risk-patterns

    L3

    L2

    L1

    AI

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    23

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    22

    End user validations in UOBInordertooperationalisethemodel,UOBsoughttodetermineifthemodelwassusceptibletoanysystematicmisclassificationofalerts.TheBankconductedaninternalreviewbycomparingsystem-generatedresultsagainstthoseperformedbytheBank’sanalysts.Anymismatcheswereevaluatedbythevalidationteamtoascertainiftheinconsistenciesobservedstemmedfrommachineorhumanerror.Theassessmentdidnotrevealmajorgapsbetweenthemodel’spredictionsandoutputbybusinessusers.TheconclusionthatthishadbeenasuccessfulexercisegaveUOBtheassurancetoimplementthemodel.

    Periodic performance monitoring UOBhasinstitutedaperiodicperformancemonitoringprocess.ThisassessmentprocessrequirestheBanktoexaminefourkeyaspectsofthemodel:

    Wehaveobservedthatthemodel’sperformanceisoperatinginanoptimalrange.Thisisdespiteanincreaseintransactionvolumewhenbankingtransactionpatternsshift,orduringseasonalfluctuationssuchasfestiveseasons.

    Model's prediction outcomeDuringthevalidationprocess,weobservedthatthepredictionoutcomefromthemodelremainedconsistentwhencomparingtheresultsgeneratedduringPOCandfromtheparallelrunintheactualoperatingenvironment.

    Name screening modelsUOB has observed that the NS models for Individual and Corporate customers performed within the prediction boundariesestablishedduringPOCandTechnical-Livestages(setoutinoursecondwhitepaper)achievedabove96 per cent truepositivealertsconcentrationintheHighpredictionbucket(L3).

    Sustainability – maintain low misclassification ratios; prioritisation ratios; true positive alerts concentration; and high accuracy rates observed during model training

    Flexibility – machine is able to self-learn continuously from changes in behavioural patterns and automatically recommend to humans how to further enhance the model

    Resilience – ability to adapt to larger volumes and larger values of transactions, as well as more cross border-transactions due to seasonality (e.g. Christmas, Lunar New Year) or events affecting long-term trends such as disruptions discussed in this paper

    Applicability – of the model to different business segments (Corporate; Private Banking) and rules configured in the rule-based TM and NS systems

    Transaction monitoringThe TM model presented positive outcomes with 96 per cent true positive prediction accuracy in theHighpredictionbucket(L3)whichflagsalertsdeemedastruepositivealertsorhighlysuspicious.ThiswasachievedduetoUOB’sTMmodelrelyingonthousandsofclues(features)whenanalysingtransactionbehavioursandpredictingthelikelihoodoftruepositivealerts.Giventheseparameters,themodelencountersasignificantlyhighernumberofinstanceswherethelinebetweenatrueorfalsepositiveislessevidentascomparedwiththeNSmodels.

    Figure 8: Results showing the effectiveness of AI/ML models

    Engaging stakeholdersEngagementofbothinternalandexternalstakeholdershasbeenkeytoourjourneyofimplementingnewtechnologiestocombatfinancialcrime.Tohelpstakeholderstrustthattheseinnovationscanworkreliablyandresponsibly,wehadtoensuretheywereclearontheoperatingmodelofthesesolutionsaswellastheoutcomesproduced.

    UOB’sinitiativeisbuiltonthebackoftheMonetaryAuthorityofSingapore’sstrongencouragementforfinancialinstitutionstoleveragetechnologytocombatmoneylaunderingandterroristfinancingrisks.Forinstance,theuseofdataanalyticscanhelpimprovethedetectionanddisruptcriminalbehaviour,leadingtobettersupportoflegitimatebusinesses.Asmorefinancialinstitutions implement enhanced detection capabilities, coupled withclosepublic-privatecollaborationintargetingkeyrisks,thefinancialsystemwillcontinuetoenhanceitsresiliencetofinancialcrime.

    96.3%96.0% 97.9%

    Total L3 High Priority Bucket Population deemed True

    Positive / Highly Suspicious

    Total True Positive Population can be found in L3 High Priority Bucket

    TransactionMonitoring Individual Corporate

    Name Screening

    RegTech Eco-system

    Stakeholders

    IoTProviders

    AI PlatformProviders

    ExternalAdvisors Customers

    FinancialInstitutions

    SolutionPartners

    Regulators

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    25

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    24

    Benefitsinatimeofdisruption

    UOB: Benefits in a time of disruptionAsatthetimeofpublication,theCOVID-19pandemiccontinuestodisrupteconomies,industriesandbusinessesacrosstheglobe.

    UOB,likemanyothercompanies,transitionedquicklytoremoteworkingwithoutcompromisingthespeed,safetyandsecurityofitspolicies,programmesandprocesses.ThiswasduetotheBank’songoingtechnologyinvestments.

    IntheareaofFCC,UOB’searlierinvestmentsandintegrationofautomationandAIintoitsoperatingenvironmentmeantthattheBankavoidedmuchofthedisruptionarisingfromCOVID-19.ItstechnologyinvestmentstoenhanceitssystemsalsoenabledtheBanktocombatfinancialcrimeseffectively,evenasillicitactivitiessurgedduringthepandemic.

    1) COVID-19 pandemic: Withgreaterimpetusforacashlesseconomyamidthepandemicandascashlesstransactionscontinuetogrow,existingmodelsusedinsurveillancesystemsforFCCneedtoberecalibratedtoreflectthecurrentsituation.Typically,suchchangescanbealengthyandcostlyexercise.ButthisisgreatlymitigatednowwithUOB’sMLcapabilities.Thetechnologyquicklymakessenseofdatatoidentifynewpatternsandinsights.

    TheBank’suseofRoboticsProcessAutomation(RPA)hasalleviatedmanpowerconstraintsforFCCinSingapore,whereUOBisheadquartered.Robotsperformrepetitiveandcomputationallychallengingworkwhichfreesuptimeforhumananalyststomakedecisionsandjudgementsbasedonaccurateinformation.Complianceanalystsnolongerneedtogeneratetime-consumingreportsmanuallyandonsite.Thisproveduseful,particularlyduringthecircuitbreakerinSingaporewhentheBank’sComplianceteamwaslargelyworkingfromhome.UOBisintheprocessofimplementingRPAinitstransactionmonitoringprocessacrossitsglobalnetwork.

    Foreveryalert,therobotextractscustomerprofileinformationandtransactiondatafromvarioussystemstoformasinglereport.ThisisthenbeefedupusingAdvancedAnalyticsandNaturalLanguageProcessingtoprovidegreaterdatapointsandavisualrepresentationofthecustomer’sflowoffunds.Itenablesanalyststofocustheirattentiononsuspiciousalertsamidahighalertvolume.

    Figure 9: Overview of UOB’s RPA system

    TM Alert

    Examples of RPA DA Output

    RPA

    + =

    Data Analytics

    AIAlert Prioritization

    Integration

    InsightData Analytics

    Prod

    uctiv

    ity

    RPA

    PredictionsAI/ML• Analyst Notebook

    • Profile Write Up• Flow Through of Funds• L1 Alert Management• SONAR Form prefill• CAD Transaction Report

    Visual AnalyticsNatural Language reportNetwork Link AnalyticsAI Output ComputationData TransformationData Transformation

    2) ASEAN network connectivity: OnboardingnewcustomersrequiresperformanceofduediligencetoidentifycustomerswithhigherAML/CFTriskprofiles.Coupledwithstrongregionalnetworkconnectivity,oursolutionprovidedamechanismtoenableamoreeffectiveidentificationofextendedlinkagesofcustomerthatmaynotbeapparentatthepointofonboarding.

    Theuseoftechnologyintheformofnetworklinkanalytics(NLA)hasproveninvaluableinprovidingabigpictureviewintheareaofTM.NLAexaminesdirectandindirectrelationshipsbetweencustomersandtheirtransactioncounterpartiesforthefollowinginsights:

    • Customeridentification–identifyingcustomerswithshellcompanycharacteristics

    • Counterparties’analysis–Understandingcustomers’counterpartiesandtheirtransactionswithUOBcustomers.

    • Flowoffunds–visualisingcustomers’flowoffundsandidentifyingnewhigh-risktransactionpatternsandbehavioursmoreeffectively

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    27

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    26

    AtUOB,werecognisedearlyonthevalueofinsightsfromcomplexdatasetsinenablingustodriveinnovationforourcustomers.Inanticipationoftheever-increasingvolumeandvelocityofdatathatarebeinggeneratedeachday,andintegraltoourstandardisedregionaltechnologyplatform,wedesignedandbuiltarobustandsecuredataarchitecture.Onthatfoundation,wecreatedadatalakeatanenterpriselevel. Incombatingfinancialcrime,thisuniquedataarchitecture enables us to have a holistic view of qualitydataacrossalllinesofbusinesses.ThismeansthatweareabletotestmorerigorouslyandaccuratelyAI/MLsolutionswithinourAMLriskmanagementsystemstoenableswifterandmoreeffectivedetectionofcriminalsevenastheybecomemoresophisticatedintheirtechniques.This is crucial as we continue to invest in technologytoenableasafeandsecurebankingexperienceforourcustomersforthelongterm.Susan HweeHead, Group Technology and Operations, UOB

    UOB FCC: The way forwardTodrivefurtherinnovationintheFCCspace,UOBhasmappedoutfiveareasoffocusforitsAML/CFToperations.Itsaimistoleveragetechnologytodrivedata-drivendecisionmakingbycomplianceofficers.

    • Robust Enterprise Applications: AML/CFTmonitoringcapabilitieshavebeenbuiltintoenterpriseapplications.InsteadofjustusingtraditionalAML/CFTapplications,theBankcannowharnessdataanalyticsandmachinelearningtodeepenitsunderstandingoftheriskprofileandtransactionbehaviourofcustomers.

    • Big Data: AML/CFTdatapointsresideindozensofenterprisesystemsacrosstheBank.AcentralbigdataplatformaggregatesthesedatafortheuseofAI/MLintandemwithAML/CFTanalytics.WorkingwithtechnologypartnersthatprovideBigDataas-a-service(seefigure10)buildsontheBank’sdatainfrastructuretoprovideitwiththeflexibilityandscalabilitytodeployanAI-optimisedinfrastructureplatforminashortertimeframe.Inthisregard,UOBpartneredHewlettPackardEnterprise(HPE)toenabletherapiddesignanddeploymentofAIsolutionssuchasitsAnti-MoneyLaunderingSuitewhichUOBandTookitakico-created.HPEalsodeliveredapubliccloudexperiencewhichgaverisetobettercosteffectiveness,controlandagilityfortheBank.

    • Data Analytics: Withfinancialsystemsbecomingincreasinglyglobalised,extractingknowledgeandinsightsfromAML/CFTdatacontinuestobecrucialandcannolongerbetheskillsetsofjustafewprofessionals.TheBankhaslaunchedseveraltrainingprogrammes,includingitsflagshiplearninganddevelopmentprogrammeforallemployees,totrainitspeopletobedataconversant.Datachampionsacrossallfunctionsandbusinessunitsareabletotapdatadashboardsandnetworkanalyticstoolstoanalyseandtovisualisedatatopowertheirdecision-makingprocess.WithintheBank’scompliancefunction,effortsarealsounderwaytointegrateAML/CFTadvancedanalyticsintoothercomplianceprocesses.

    • Artificial Intelligence / ML: AI/MLhavebeensuccessfullyimplementedforTMandNS.TheBankislookingtoextendtheimplementationofAI/MLintoadditionalareassuchasSanctionPaymentScreeningandKnowYourCustomer(KYC)riskprofiling.

    • Automation and processes uplift:Automation,dataanalyticsandAIcanmakeefficientdailycomplianceoperations.RPAcanbridgethegapforuserslookingtousedataanalyticsandAIineverydaydecisionmaking.

    Figure 11: Five Pillars of continuous innovation

    ThefivepillarsofcontinuousinnovationintheFCCspacecannotexistinsilos.UOBhasdemonstratedthroughtheexamplesabovethattheyworkbestinharmony.

    Optimised infrastructure for

    data analytics

    Support Services and Operations

    Design and Implement

    Figure 10: Big Data as-a-service

    Automation & Processes

    UpliftAI/ML

    Big Data

    Data Analytics

    Enterprise Applications

    Financial Crime Compliance RegTech Ecosystem

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    29

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    28

    Thenextlap–IntegratingAI/MLintofinancialcrimecompliance

    UOB’s point of viewThebenefitsofadvancedanalyticsandtechnologicalinnovationplayanincreasinglycrucialrolewhenitcomestofightingfinancialcrime.Thisextendsbeyondimprovingefficienciesandinsulatingorganisationsagainstunexpectedmacroeconomicevents.Thereisnotimemorepressingandrelevantthannowforsuchtechnologiestobecomepartofdailyoperations.UOB’sjourneyhasdemonstratedthatthisisbothfeasibleandpractical.

    TheinterconnectednessofthefinancialsystemmakesitevenmorepertinentforFIstoembracedigitaltransformation.Oneweaklinkinthefinancialsystemcanresultinaglobalwebofsuspicioustransactionsandpayments.AmultipliereffectinflaggingsuspiciousactivitiesandcombatingfinancialcrimecanbeachievedoncemoreFIsadoptnewFCCtechnologies.StakeholderssuchasFIs,regulatorsandindependentvalidatorssolutionarchitectsneedtoworktogetherasanecosystemtoexpandtheuseofadvancedanalytics,AI/MLandRPAinareassuchas:i) monitoringAMLcustomerriskbyaggregatingcustomerdatafromvarioussourceswiththehelpofa

    centraliseddatarepository;ii) monitoringtrade-basedmoneylaundering(TBML)risksandredflags;andiii) effectivesanctionspaymentscreening

    FCCstandards,suchasthegovernance,riskmanagementandmaturityassessmentstandardsforuseofAI/ML,alsoneedtobestrengthenedcontinuallywiththeuseoftechnologytoaddressnewthreats.Suchinitiativesshouldinvolveaclosepartnershipbetweenthepublicandtheprivatesectors.

    ManagingriskisintegraltohowUOBensuresthesustainabilityofourbusinessandcreateslong-termvalueforourcustomersandstakeholders.Enablingthisisourstrongriskmanagementframework,policiesandprocessesaswellasinvestmentintechnologyandinnovation.WithincreaseddigitalisationcomesnewdimensionsofrisksintheareaoffinancialcrimeandassuchtechnologybecomesevenmorepertinentforFIstosafeguardcustomersandthefinancialsystem.Theriskmanagementguidelineswhichweco-developedwithDeloitteprovideFIswithastartingpointtoensurethatrobustpoliciesandprocessesareinplaceastheytapAI/MLtomanagenewthreats.

    Chan Kok SeongGroup Chief Risk Officer, UOB

    Holistic surveillanceForFIstomakemoreinformedstrategicdecisions,thereisaneedtoshiftthecomplianceregimefromasilosapproachtoonethatismorecomprehensiveandrobustinmanagingmaterialrisks.Suchanapproachuses“datafromallrelevantsourceswithinthefinancialinstitutiontotransformthevisualisationoffinancialcrimerisks.”2

    Our envisioned solution architecture Deloitte’senvisionedholisticsurveillancearchitecture–fromthefirststepofsynthesisingvariousdatastreamstothelaststepofgeneratingariskexposurereportforend-users–issetoutinFigure12.

    FIsneedtobecomemoreagileindetectingandpreventingfinancialcrimeandvisualisingtheirriskexposurewithacustomisabledashboardmayhelpthisprocess.Thevisualisationwillprovideinsightsontheconnectionsbetweendataoncommunication,transactionsandbehaviour.Bothinternal(conduct)andexternalthreatscanalsobeexaminedandflaggedforfinancialcrime,inadditiontoexistingmonitoringandscreeningefforts.

    Figure 12: Holistic surveillance architecture

    Connect

    Data types

    Ingest

    Text extraction

    Store

    Storage types

    Analyse

    Analysis types

    Case Management

    Case types

    Report

    Report types

    Structureddata

    Multipleentities

    Opportunity

    POTENTIALLYSUSPICIOUS

    Near-future Key Value Database Graph Analysis

    File Storage

    Graph Storage

    Unified Searching

    Potentialcollaboration

    Unstructureddata

    MIS Reporting

    “Let’s act before we lose out”

    Followup Task

    DataDocument

    StatusCollaboration

    PersonA

    PersonB

    PersonC

    Regularcontacts

    Buysfrom

    Wife of

    Samecountry

    as

    Oppositegender to

    Friendof

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    31

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    30

    Conclusion

    Thecontinuedeffectivedetectionandpreventionoffinancialcrimerequiresongoingeffortandinvestmentinoperationalisingtechnologiessuchasautomation,advancedanalyticsandAIinthemainstreamFCCframework.TheCOVID-19pandemichasalsounderscoredtheneedtoadoptthesetoolstoimproveadaptabilityandagilitydemandedbyanincreasinglyconnectedworlddefinedbyconstantchange,disruptionandglobalevents.FIsthathaveincorporatedtechnologiesforFCCwouldfindtheyaremoreadeptduringthesetryingtimestomitigaterisks.ThishasbeenthecaseforUOB.

    EnsuringarobustFCCprogrammeisanongoingeffortgiventhatcriminalbehaviourscontinuestomorphandbecomemorecomplexasbadactorstakeadvantageofthechanging,moredisruptedandmoreconnectedworld.Thisinturndemandscompliancefunctionstobeasagiletoputinpreventativemeasurestoensurethatfinancialsystemdoesnotbecomeaconduitforillicitactivities.RecenteventshavedemonstratedthatemployingtheuseofAI/MLandRPAhasenabledUOBtoridethroughsuchchallengeswithgreatereaseandemergeonbetterfooting.

    BeyondmeetingBAUneeds,investmentintheseinnovationshascarriedgreaterbenefitsinunprecedentedcircumstancessuchastheCOVID-19pandemic,asseenfromUOB’sjourneythusfar.SetwithinthecontextofheightenedregulatoryfocusandFCCrequirementscoupledwithlimitedresourcesinFCCfunctions,FIshavebeentaskedtodomorewithlessinthefightagainstfinancialcrime.Withthatinmind,theapplicationofinnovationsuchastheuseofAI/MLmodelsforNSandTMrepresentsthedawnofmoreeffectivecomplianceregimesandusherstheriseofwideranddeeperapplicationoftechnologiesasmootedabove.Movingintoapost-pandemicworld,theindustrymaywishtotakethesamestepsasorganisationssuchasUOBandothertechnology-orientedFIstostayrelevantandreadytocombatnewwavesoffinancialcrimesregardlessofpeace-timeordisruption.

    Thepotentialoftheseinnovationscanonlybefullyrealisedwhenrobustandadequategovernance,aswellasriskmanagement,areembeddedwithintheinnovationframework.Thisisafundamentalandvitalsteptowardswidespreadoperationalisationanditsimportancecannotbeemphasisedenough.

    TappinginnovativetechnologiesenableFIstotakeastepforward,towardsthevisionofholisticsurveillance.OncetheFIhasestablishedrobustgovernanceframeworksacrossallmodels,technologysolutionscancreatealayeroverexistingsystemsintheFItobringtogetherawiderangeofdataandtoprovideseniormanagementwitha360-degreeviewofrisksacrosstheorganisation.Thiswillnotonlyprovidegreatertransparencyontheinherentandresidualrisksinthebusiness,butalsoensurethatFIstapintoallavailabledatawhilemakingriskdecisions.

    Inourview,theuseofAI/MLandRPAenhancestheriskmanagementcapabilityofanFCCprogramme.ThiswillbringabouttheresultanteffectofgreatertrustintheFIbyitscustomers,regulatorsandotherstakeholders.

    WhilenewdisruptionsundoubtedlyposeseriousthreatstoFIs,theyalsopresentFIswiththeopportunitytoacceleratethedevelopmentofnewFCCcapabilitiesandtools.

    Asevidencedbythosethathaveworkedtostayaheadofthecurve,whatisneededareindustry-wideeffortsandclosecollaborationofstakeholderstoconcretisethepathwaytothrivingFCCfunctionsinthisnewworld.

    Asexploredinourseriesofwhitepapers,thefutureofFCCisnotadistantyonder–itisherenowforadoption,creatingasystematicallyinterwovencommunitythatcombatsfinancialcrimewithsharpenedcapabilityanddeeptrustinthesystem.

    Wesummarisekeyareasasbeingthefollowing:1) EncouraginganFCCmaturitymodel–creatinganindustry-wideagreedstandardforbenchmarking

    ofanFI’sprogressandreachingaconsensusonthegeneraldirectionofdevelopmentwillprovideanimplementationroadmapforreference.

    2) Ensuringarobustmodelgovernance–governanceframeworkswithhighlevelsofgranularitytailoredforuniquemodelsaswellasindividualFIs’widergovernancestructuresshouldbedeveloped,basedonFCCregulatoryexpectations,controlsandrobustriskmanagementstandards.

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    33

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    32

    End notes

    1) RadishSingh,NickLim,EricAng,‘TheCaseforArtificialIntelligenceincombatingmoneylaunderingandterroristfinancing’,Volume1,November2018,DeloitteandUOB,https://www2.deloitte.com/sg/en/pages/financial-advisory/articles/the-case-for-artificial-intelligence-in-combating-money-laundering-and-terrorist-financing.html

    2) RadishSingh,MinLiu,NickLim,EricAng,‘TheFutureofFinancialCrimeComplianceACompellingUseofInnovationinaConvergingDigitalandPhysicalWorld’,Volume2,November2019,DeloitteandUOB,https://www2.deloitte.com/sg/en/pages/financial-advisory/articles/financial-crime-compliance.html

    3) YuanYang,EdwardWhite,RobinHarding,KiranStacey,CliveCookson,NajmehBozorgmehr,MilesJohnson,SteveBernard,JackFrancklin,‘Howcountriesaroundtheworldarebattlingcoronavirus’,FinancialTimes,March10,2020,https://www.ft.com/content/151fa92c-5ed3-11ea-8033-fa40a0d65a98

    4) FATF,‘COVID-19-relatedMoneyLaunderingandTerroristFinancingRiskandPolicyResponses’,May2020,https://www.fatf-gafi.org/media/fatf/documents/COVID-19-AML-CFT.pdf

    5) IDC,‘IDCForecastsStrong12.3%GrowthforAIMarketin2020AmidstChallengingCircumstances’,August4,2020,https://www.idc.com/getdoc.jsp?containerId=prUS46757920

    6) FintechnewsSingapore,‘3in4BanksinAsiaWillInvestinMachineLearningThisYear’,April23,2019,https://fintechnews.sg/30005/ai/refinitiv-ai-and-machine-learning-to-transform-financial-services/

    7) SAS,‘Wherehumancapabilitiesfail’,https://www.sas.com/en_us/customers/allianz-fraud-management.html

    8) PriyankarBhunia,‘Enhancingcustomerjourneysandimprovingfrauddetectionthroughmachinelearning’,April13,2018,https://www.opengovasia.com/enhancing-customer-journeys-and-improving-fraud-detection-through-machine-learning/

    9) SoumikRoy,‘Howartificialintelligenceisfightingfinancialcrime’,June17,2019,https://www.fintechnews.org/how-artificial-intelligence-is-fighting-financial-crime/

    10) SIswaran,‘SingaporeStatementbyMrSIswaran,MinisterforCommunicationsandInformation,attheG20DigitalEconomyMinistersMeeting’,July22,2020,https://www.mci.gov.sg/pressroom/news-and-stories/pressroom/2020/7/singapore-statement-by-minister-iswaran-at-the-g20-digital-economy-ministers-meeting

    11) EuropeanCommission,‘OnArtificialIntelligence-AEuropeanapproachtoexcellenceandtrust’February2020,https://ec.europa.eu/info/sites/info/files/commission-white-paper-artificial-intelligence-feb2020_en.pdf

    12) RussellT.Vought,‘GuidanceforRegulationofArtificialIntelligenceApplications’,TheWhiteHouse,https://www.whitehouse.gov/wp-content/uploads/2020/01/Draft-OMB-Memo-on-Regulation-of-AI-1-7-19.pdf

    13) TimAdams,AndresPortilla,MatthewEkberg,MichaelShepard,RobWainwright,KatieJackson,TamsinBauman,ChrisBostock,AbuSaleh,PabloSapiainsLagos,‘TheglobalframeworkforfightingfinancialcrimeEnhancingeffectiveness&improvingoutcomes’October2019,IIFandDeloitte,https://www2.deloitte.com/global/en/pages/financial-services/articles/gx-global-framework-for-fighting-financial-crime.html

    14)MonetaryAuthorityofSingapore,‘MASintroducesnewFEATPrinciplestopromoteresponsibleuseofAIanddataanalytics’,November12,2018,https://www.mas.gov.sg/news/media-releases/2018/mas-introduces-new-feat-principles-to-promote-responsible-use-of-ai-and-data-analytics#:~:text=The%20Monetary%20Authority%20of%20Singapore,and%20data%20analytics%20in%20finance

    15)MonetaryAuthorityofSingapore,‘“FairnessMetrics”toAidResponsibleAIAdoptioninFinancialServices’,May28,2020,https://www.mas.gov.sg/news/media-releases/2020/fairness-metrics-to-aid-responsible-ai-adoption-in-financial-services

    16)MonetaryAuthorityofSingapore,‘MASPartnersFinancialIndustrytoCreateFrameworkforResponsibleUseofAI’,November13,2019,https://www.mas.gov.sg/news/media-releases/2019/mas-partners-financial-industry-to-create-framework-for-responsible-use-of-ai

    17) EricCharran,SteveSweetman,‘AIMaturityandOrganizations–UnderstandingAIMaturity’Microsoft,https://www.bastagroup.nl/wp-content/uploads/2019/01/AI-Maturity-and-Organizations-eBook.pdf

    18) SvetlanaSicular,BernElliot,WhitAndrews,PieterdenHamer,‘ArtificialIntelligenceMaturityModel’,March2020,Gartner,https://www.gartner.com/guest/purchase/registration?resId=3885363

    19) Deloitte,‘IIFandDeloitteWhitePaperOutlinesNeededReformstoImprovetheGlobalFrameworkforFightingFinancialCrime,October16,2019,https://www2.deloitte.com/global/en/pages/about-deloitte/press-releases/iif-deloitte-paper-on-fighting-financial-crime-pr.html

  • Advanced analytics and innovation in Financial Crime Compliance | The future is now

    35

    Advanced analytics and innovation in Financial Crime Compliance | The future is now

    34

    Contact us

    Radish SinghFinancial Crime Compliance Leader and AML PartnerFinancial AdvisoryDeloitte Southeast Asia

    [email protected]

    Nicholas Alvin SebastianDirectorFinancial AdvisoryDeloitte Southeast Asia

    [email protected]

    Nick Lim HeadofAI,Analytics&AutomationGroup ComplianceUnitedOverseasBank

    [email protected]

    Eric AngHeadofComplianceAnalytics&InsightsGroup ComplianceUnitedOverseasBank

    [email protected]

    http://[email protected]

  • Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited (“DTTL”), its global network of member firms, and their related entities (collectively, the “Deloitte organization”). DTTL (also referred to as “Deloitte Global”) and each of its member firms and related entities are legally separate and independent entities, which cannot obligate or bind each other in respect of third parties. DTTL and each DTTL member firm and related entity is liable only for its own acts and omissions, and not those of each other. DTTL does not provide services to clients. Please see www.deloitte.com/about to learn more.

    Deloitte Asia Pacific Limited is a company limited by guarantee and a member firm of DTTL. Members of Deloitte Asia Pacific Limited and their related entities, each of which are separate and independent legal entities, provide services from more than 100 cities across the region, including Auckland, Bangkok, Beijing, Hanoi, Hong Kong, Jakarta, Kuala Lumpur, Manila, Melbourne, Osaka, Seoul, Shanghai, Singapore, Sydney, Taipei and Tokyo.

    This communication contains general information only, and none of Deloitte Touche Tohmatsu Limited (“DTTL”), its global network of member firms or their related entities (collectively, the “Deloitte organization”) is, by means of this communication, rendering professional advice or services. Before making any decision or taking any action that may affect your finances or your business, you should consult a qualified professional adviser.

    No representations, warranties or undertakings (express or implied) are given as to the accuracy or completeness of the information in this communication, and none of DTTL, its member firms, related entities, employees or agents shall be liable or responsible for any loss or damage whatsoever arising directly or indirectly in connection with any person relying on this communication. DTTL and each of its member firms, and their related entities, are legally separate and independent entities.

    © 2020 Deloitte Southeast Asia Ltd


Recommended