Search results for: fraud prevention and detection
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 4881

Search results for: fraud prevention and detection

4851 An Assessment of the Extent and Impact of Motor Insurance Fraud Claims in Nigeria

Authors: Olatokunbo Shoyemi, Mario Brito, Ian Dawson

Abstract:

In recent times, the Nigerian motor insurers have experienced high volume of motor insurance claim pay-outs and insignificant contribution to the net premium income of the Nigerian insurance market, which has been a major concern for the shareholders/stakeholders. It has been argued that there are many factors that have brought about these concerns. However, anecdotal evidence (ongoing debates among industry practitioners) suggests prevalence of fraud due to poor practices in motor insurance business in Nigeria. This study is therefore aimed to carry out an assessment of fraud in motor insurance claims as perceived by experts in the Nigerian insurance market. This study adopted a descriptive research design, and the analysis was built on a survey among insurance experts in Nigeria using a designed questionnaire. A purposive and snowball sampling were used to select our sample (N = 120) - representing a selection of all professionally qualified insurance experts in Nigeria insurance industry. The study found that Nigerian insurance experts (i) largely agree that there is a problematic level of fraud in the Nigerian motor insurance industry; (ii) perceive soft fraud to be about 3 times more common than hard fraud in the Nigerian motor insurance industry, and (iii) strongly agree there are problematic impacts from fraud on the solvency of the Nigerian motor insurers. This paper has provided an empirical understanding of the existence, extent, and impact of fraud risks within the Nigerian insurance market based on expert knowledge and insights rather than, as has often been the case, a reliance on individual anecdotes.

Keywords: claims, net premium income, motor insurance, soft fraud, hard fraud

Procedia PDF Downloads 94
4850 Sonic Therapeutic Intervention for Preventing Financial Fraud: A Phenomenological Study

Authors: Vasudev Das

Abstract:

In a global survey of more than 5,000 participants in 99 territories, PwC found a loss of $42 billion through fraud in the last 24 months. The specific problem is that private and public organizational leaders often do not understand the importance of sonic therapeutic intervention in preventing financial fraud. The study aimed to explore sonic therapeutic intervention practitioners' lived experiences regarding the value of sonic therapeutic intervention in preventing financial fraud. The data collection methods were semi-structured interviews of purposeful samples and documentary reviews, which were analyzed thematically. Four themes emerged from the analysis of interview transcription data: Sonic therapeutic intervention enabled self-control, pro-spiritual values, consequentiality mindset, and post-conventional consciousness. The itemized four themes helped non-engagement in financial fraud. Implications for positive social change include enhanced financial fraud management, more significant financial leadership, and result-oriented decision-taking in the financial market. Also, the study results can improve the increased de-escalation of anxiety/stress associated with defrauding.

Keywords: consciousness, consequentiality, rehabilitation, reintegration

Procedia PDF Downloads 144
4849 The Value of Online News: Addressing the Problem of Online Investment Fraud Crimes in Thailand

Authors: Thapthep Paprach, Benya Lertsuwan

Abstract:

Investment fraud is not a new criminal, but there are still more victims during the Internet of Things era. This kind of criminal has been classified as a national and transnational financial crime problem all over the world. In Thailand, the country has also been attacked by this kind of crime. This research concerns whether the mass media that is supposed to cover news about online investment scams realized and warned Thais about this crime. Thus, this study explores the value of news about investment fraud in terms of frequency. The methodology uses web crawling from the top 5 news agency websites that have the most access. We pull out all information reporting about investment fraud. The findings revealed that the ‘Khaosod’ news agency was the first rank in reporting on investment crime. On the other hand, ‘Matichon’ was the least reported. Thairat news agencies frequently reported such criminals from midnight to very early in the morning, while other news agencies reported during the daytime. The results between the frequency of news reporting about investment fraud and the monthly number of victim reports are not correlated. Although the most cases reported to Thai police were in February 2023, but the most news reported was in January 2023. In conclusion, there might be a negative correlation between the amount of investment fraud news reported and the number of victims.

Keywords: investment fraud, news value, online news report, Ponzi schemes, Romance scam

Procedia PDF Downloads 59
4848 Application All Digits Number Benford Law in Financial Statement

Authors: Teguh Sugiarto

Abstract:

Background: The research aims to explore if there is fraud in a financial statement, use the Act stated that Benford's distribution all digits must compare the number will follow the trend of lower number. Research methods: This research uses all the analysis number being in Benford's law. After receiving the results of the analysis of all the digits, the author makes a distinction between implementation using the scale above and below 5%, the rate of occurrence of difference. With the number which have differences in the range of 5%, then can do the follow-up and the detection of the onset of fraud against the financial statements. The findings: From the research that has been done can be drawn the conclusion that the average of all numbers appear in the financial statements, and compare the rates of occurrence of numbers according to the characteristics of Benford's law. About the existence of errors and fraud in the financial statements of PT medco Energy Tbk did not occur. Conclusions: The study concludes that Benford's law can serve as indicator tool in detecting the possibility of in financial statements to case studies of PT Medco Energy Tbk for the fiscal year 2000-2010.

Keywords: Benford law, first digits, all digits number Benford law, financial statement

Procedia PDF Downloads 229
4847 Intrusion Detection Techniques in NaaS in the Cloud: A Review

Authors: Rashid Mahmood

Abstract:

The network as a service (NaaS) usage has been well-known from the last few years in the many applications, like mission critical applications. In the NaaS, prevention method is not adequate as the security concerned, so the detection method should be added to the security issues in NaaS. The authentication and encryption are considered the first solution of the NaaS problem whereas now these are not sufficient as NaaS use is increasing. In this paper, we are going to present the concept of intrusion detection and then survey some of major intrusion detection techniques in NaaS and aim to compare in some important fields.

Keywords: IDS, cloud, naas, detection

Procedia PDF Downloads 302
4846 Surprise Fraudsters Before They Surprise You: A South African Telecommunications Case Study

Authors: Ansoné Human, Nantes Kirsten, Tanja Verster, Willem D. Schutte

Abstract:

Every year the telecommunications industry suffers huge losses due to fraud. Mobile fraud, or generally, telecommunications fraud is the utilisation of telecommunication products or services to acquire money illegally from or failing to pay a telecommunication company. A South African telecommunication operator developed two internal fraud scorecards to mitigate future risks of application fraud events. The scorecards aim to predict the likelihood of an application being fraudulent and surprise fraudsters before they surprise the telecommunication operator by identifying fraud at the time of application. The scorecards are utilised in the vetting process to evaluate the applicant in terms of the fraud risk the applicant would present to the telecommunication operator. Telecommunication providers can utilise these scorecards to profile customers, as well as isolate fraudulent and/or high-risk applicants. We provide the complete methodology utilised in the development of the scorecards. Furthermore, a Determination and Discrimination (DD) ratio is provided in the methodology to select the most influential variables from a group of related variables. Throughout the development of these scorecards, the following was revealed regarding fraudulent cases and fraudster behaviour within the telecommunications industry: Fraudsters typically target high-value handsets. Furthermore, debit order dates scheduled for the end of the month have the highest fraud probability. The fraudsters target specific stores. Applicants who acquire an expensive package and receive a medium-income, as well as applicants who obtain an expensive package and receive a high income, have higher fraud percentages. If one month prior to application, the status of an account is already in arrears (two months or more), the applicant has a high probability of fraud. The applicants with the highest average spend on calls have a higher probability of fraud. If the amount collected changes from month to month, the likelihood of fraud is higher. Lastly, young and middle-aged applicants have an increased probability of being targeted by fraudsters than other ages.

Keywords: application fraud scorecard, predictive modeling, regression, telecommunications

Procedia PDF Downloads 101
4845 A Comparative Study on Occupational Fraud and Prosecution

Authors: Michelle Odudu

Abstract:

Ghana and Nigeria are known for their high levels of Occupational Fraud in public offices. The governments of both countries have emphasised their commitment to reducing the losses caused to the state by pledging their allegiance to the counter-fraud agencies to help tackle Occupational Fraud. Yet it seems that the prosecution of such cases is ineffective as high-profile fraudsters can operate with immunity and their cases remain unprosecuted. This research project was based on in-depth examinations of 50 occupational fraud cases involving high-profile individuals in both countries. In doing so, it established the characteristics of those who were prosecuted; the extent to which prosecutions were effectively managed; the barriers to effective prosecutions; and the similarities or differences between the occurrences in both countries. The aim of the project is to examine the practice of and barriers to prosecution of large-scale occupational fraud of those in senior public positions in Ghana and Nigeria. The study drew on the experiences of stakeholders such as defence and prosecution barristers, academics, and fraud analysts via semi-structured interviews and questionnaires. 13 interviews were conducted in Ghana and in Nigeria, where respondents were recruited using a snowball approach. Questionnaires were physically distributed: 20 of the staff at EOCO and 10 to NGO staff in Ghana; 6 and 5 came back, respectively. The empirical data collected suggests that there is no lack of will on the agencies’ part to at least commence proceedings. However, various impediments hamper a successful completion of prosecution. Challenges were more evident in Nigeria, where agencies are less effective at retrieving stolen assets and changing social norms. This is further compounded by several cultural and political factors, which create limitations leaving many cases ‘still pending’.

Keywords: comparative, prosecution, punishment, international, whitecollar, fraud

Procedia PDF Downloads 108
4844 Enhancing Financial Security: Real-Time Anomaly Detection in Financial Transactions Using Machine Learning

Authors: Ali Kazemi

Abstract:

The digital evolution of financial services, while offering unprecedented convenience and accessibility, has also escalated the vulnerabilities to fraudulent activities. In this study, we introduce a distinct approach to real-time anomaly detection in financial transactions, aiming to fortify the defenses of banking and financial institutions against such threats. Utilizing unsupervised machine learning algorithms, specifically autoencoders and isolation forests, our research focuses on identifying irregular patterns indicative of fraud within transactional data, thus enabling immediate action to prevent financial loss. The data we used in this study included the monetary value of each transaction. This is a crucial feature as fraudulent transactions may have distributions of different amounts than legitimate ones, such as timestamps indicating when transactions occurred. Analyzing transactions' temporal patterns can reveal anomalies (e.g., unusual activity in the middle of the night). Also, the sector or category of the merchant where the transaction occurred, such as retail, groceries, online services, etc. Specific categories may be more prone to fraud. Moreover, the type of payment used (e.g., credit, debit, online payment systems). Different payment methods have varying risk levels associated with fraud. This dataset, anonymized to ensure privacy, reflects a wide array of transactions typical of a global banking institution, ranging from small-scale retail purchases to large wire transfers, embodying the diverse nature of potentially fraudulent activities. By engineering features that capture the essence of transactions, including normalized amounts and encoded categorical variables, we tailor our data to enhance model sensitivity to anomalies. The autoencoder model leverages its reconstruction error mechanism to flag transactions that deviate significantly from the learned normal pattern, while the isolation forest identifies anomalies based on their susceptibility to isolation from the dataset's majority. Our experimental results, validated through techniques such as k-fold cross-validation, are evaluated using precision, recall, and the F1 score alongside the area under the receiver operating characteristic (ROC) curve. Our models achieved an F1 score of 0.85 and a ROC AUC of 0.93, indicating high accuracy in detecting fraudulent transactions without excessive false positives. This study contributes to the academic discourse on financial fraud detection and provides a practical framework for banking institutions seeking to implement real-time anomaly detection systems. By demonstrating the effectiveness of unsupervised learning techniques in a real-world context, our research offers a pathway to significantly reduce the incidence of financial fraud, thereby enhancing the security and trustworthiness of digital financial services.

Keywords: anomaly detection, financial fraud, machine learning, autoencoders, isolation forest, transactional data analysis

Procedia PDF Downloads 34
4843 Combination between Intrusion Systems and Honeypots

Authors: Majed Sanan, Mohammad Rammal, Wassim Rammal

Abstract:

Today, security is a major concern. Intrusion Detection, Prevention Systems and Honeypot can be used to moderate attacks. Many researchers have proposed to use many IDSs ((Intrusion Detection System) time to time. Some of these IDS’s combine their features of two or more IDSs which are called Hybrid Intrusion Detection Systems. Most of the researchers combine the features of Signature based detection methodology and Anomaly based detection methodology. For a signature based IDS, if an attacker attacks slowly and in organized way, the attack may go undetected through the IDS, as signatures include factors based on duration of the events but the actions of attacker do not match. Sometimes, for an unknown attack there is no signature updated or an attacker attack in the mean time when the database is updating. Thus, signature-based IDS fail to detect unknown attacks. Anomaly based IDS suffer from many false-positive readings. So there is a need to hybridize those IDS which can overcome the shortcomings of each other. In this paper we propose a new approach to IDS (Intrusion Detection System) which is more efficient than the traditional IDS (Intrusion Detection System). The IDS is based on Honeypot Technology and Anomaly based Detection Methodology. We have designed Architecture for the IDS in a packet tracer and then implemented it in real time. We have discussed experimental results performed: both the Honeypot and Anomaly based IDS have some shortcomings but if we hybridized these two technologies, the newly proposed Hybrid Intrusion Detection System (HIDS) is capable enough to overcome these shortcomings with much enhanced performance. In this paper, we present a modified Hybrid Intrusion Detection System (HIDS) that combines the positive features of two different detection methodologies - Honeypot methodology and anomaly based intrusion detection methodology. In the experiment, we ran both the Intrusion Detection System individually first and then together and recorded the data from time to time. From the data we can conclude that the resulting IDS are much better in detecting intrusions from the existing IDSs.

Keywords: security, intrusion detection, intrusion prevention, honeypot, anomaly-based detection, signature-based detection, cloud computing, kfsensor

Procedia PDF Downloads 359
4842 Basics for Corruption Reduction and Fraud Prevention in Industrial/Humanitarian Organizations through Supplier Management in Supply Chain Systems

Authors: Ibrahim Burki

Abstract:

Unfortunately, all organizations (Industrial and Humanitarian/ Non-governmental organizations) are prone to fraud and corruption in their supply chain management routines. The reputational and financial fallout can be disastrous. With the growing number of companies using suppliers based in the local market has certainly increased the threat of fraud as well as corruption. There are various potential threats like, poor or non-existent record keeping, purchasing of lower quality goods at higher price, excessive entertainment of staff by suppliers, deviations in communications between procurement staff and suppliers, such as calls or text messaging to mobile phones, staff demanding extended periods of notice before they allow an audit to take place, inexperienced buyers and more. But despite all the above-mentioned threats, this research paper emphasize upon the effectiveness of well-maintained vendor/s records and sorting/filtration of vendor/s to cut down the possible threats of corruption and fraud. This exercise is applied in a humanitarian organization of Pakistan but it is applicable to whole South Asia region due to the similarity of culture and contexts. In that firm, there were more than 550 (five hundred and fifty) registered vendors. As during the disasters or emergency phases requirements are met on urgent basis thus, providing golden opportunities for the fake companies or for the brother/sister companies of the already registered companies to be involved in the tendering process without declaration or even under some different (new) company’s name. Therefore, a list of required documents (along with checklist) was developed and sent to all of the vendor(s) in the current database and based upon the receipt of the requested documents vendors were sorted out. Furthermore, these vendors were divided into active (meeting the entire set criterion) and non-active groups. This initial filtration stage allowed the firm to continue its work without a complete shutdown that is only vendors falling in the active group shall be allowed to participate in the tenders by the time whole process is completed. Likewise only those companies or firms meeting the set criterion (active category) shall be allowed to get registered in the future along with a dedicated filing system (soft and hard shall be maintained), and all of the companies/firms in the active group shall be physically verified (visited) by the Committee comprising of senior members of at least Finance department, Supply Chain (other than procurement) and Security department.

Keywords: corruption reduction, fraud prevention, supplier management, industrial/humanitarian organizations

Procedia PDF Downloads 523
4841 Cyberfraud Schemes: Modus Operandi, Tools and Techniques and the Role of European Legislation as a Defense Strategy

Authors: Papathanasiou Anastasios, Liontos George, Liagkou Vasiliki, Glavas Euripides

Abstract:

The purpose of this paper is to describe the growing problem of various cyber fraud schemes that exist on the internet and are currently among the most prevalent. The main focus of this paper is to provide a detailed description of the modus operandi, tools, and techniques utilized in four basic typologies of cyber frauds: Business Email Compromise (BEC) attacks, investment fraud, romance scams, and online sales fraud. The paper aims to shed light on the methods employed by cybercriminals in perpetrating these types of fraud, as well as the strategies they use to deceive and victimize individuals and businesses on the internet. Furthermore, this study outlines defense strategies intended to tackle the issue head-on, with a particular emphasis on the crucial role played by European Legislation. European legislation has proactively adapted to the evolving landscape of cyber fraud, striving to enhance cybersecurity awareness, bolster user education, and implement advanced technical controls to mitigate associated risks. The paper evaluates the advantages and innovations brought about by the European Legislation while also acknowledging potential flaws that cybercriminals might exploit. As a result, recommendations for refining the legislation are offered in this study in order to better address this pressing issue.

Keywords: business email compromise, cybercrime, European legislation, investment fraud, NIS, online sales fraud, romance scams

Procedia PDF Downloads 78
4840 Financial Fraud Prediction for Russian Non-Public Firms Using Relational Data

Authors: Natalia Feruleva

Abstract:

The goal of this paper is to develop the fraud risk assessment model basing on both relational and financial data and test the impact of the relationships between Russian non-public companies on the likelihood of financial fraud commitment. Relationships mean various linkages between companies such as parent-subsidiary relationship and person-related relationships. These linkages may provide additional opportunities for committing fraud. Person-related relationships appear when firms share a director, or the director owns another firm. The number of companies belongs to CEO and managed by CEO, the number of subsidiaries was calculated to measure the relationships. Moreover, the dummy variable describing the existence of parent company was also included in model. Control variables such as financial leverage and return on assets were also implemented because they describe the motivating factors of fraud. To check the hypotheses about the influence of the chosen parameters on the likelihood of financial fraud, information about person-related relationships between companies, existence of parent company and subsidiaries, profitability and the level of debt was collected. The resulting sample consists of 160 Russian non-public firms. The sample includes 80 fraudsters and 80 non-fraudsters operating in 2006-2017. The dependent variable is dichotomous, and it takes the value 1 if the firm is engaged in financial crime, otherwise 0. Employing probit model, it was revealed that the number of companies which belong to CEO of the firm or managed by CEO has significant impact on the likelihood of financial fraud. The results obtained indicate that the more companies are affiliated with the CEO, the higher the likelihood that the company will be involved in financial crime. The forecast accuracy of the model is about is 80%. Thus, the model basing on both relational and financial data gives high level of forecast accuracy.

Keywords: financial fraud, fraud prediction, non-public companies, regression analysis, relational data

Procedia PDF Downloads 103
4839 A Review of How COVID-19 Has Created an Insider Fraud Pandemic and How to Stop It

Authors: Claire Norman-Maillet

Abstract:

Insider fraud, including its various synonyms such as occupational, employee or internal fraud, is a major financial crime threat whereby an employee defrauds (or attempts to defraud) their current, prospective, or past employer. ‘Employee’ covers anyone employed by the company, including contractors, directors, and part time staff; they may be a solo bad actor or working in collusion with others, whether internal or external. Insider fraud is even more of a concern given the impacts of the Coronavirus pandemic, which has generated multiple opportunities to commit insider fraud. Insider fraud is something that is not necessarily thought of as a significant financial crime threat; the focus of most academics and practitioners has historically been on that of ‘external fraud’ against businesses or entities where an individual or group has no professional ties. Without the face-to-face, ‘over the shoulder’ capabilities of staff being able to keep an eye on their employees, there is a heightened reliance on trust and transparency. With this, naturally, comes an increased risk of insider fraud perpetration. The objective of the research is to better understand how companies are impacted by insider fraud, and therefore how to stop it. This research will make both an original contribution and stimulate debate within the financial crime field. The financial crime landscape is never static – criminals are always creating new ways to perpetrate financial crime, and new legislation and regulations are implemented as attempts to strengthen controls, in addition to businesses doing what they can internally to detect and prevent it. By focusing on insider fraud specifically, the research will be more specific and will be of greater use to those in the field. To achieve the aims of the research, semi-structured interviews were conducted with 22 individuals who either work in financial services and deal with insider fraud or work within insider fraud perpetration in a recruitment or advisory capacity. This was to enable the sourcing of information from a wide range of individuals in a setting where they were able to elaborate on their answers. The principal recruitment strategy was engaging with the researcher’s network on LinkedIn. The interviews were then transcribed and analysed thematically. Main findings in the research suggest that insider fraud has been ignored owing to the denial of accepting the possibility that colleagues would defraud their employer. Whilst Coronavirus has led to a significant rise in insider fraud, this type of crime has been a major risk to businesses since their inception, however have never been given the financial or strategic backing required to be mitigated, until it's too late. Furthermore, Coronavirus should have led to companies tightening their access rights, controls and policies to mitigate the insider fraud risk. However, in most cases this has not happened. The research concludes that insider fraud needs to be given a platform upon which to be recognised as a threat to any company and given the same level of weighting and attention by Executive Committees and Boards as other types of economic crime.

Keywords: fraud, insider fraud, economic crime, coronavirus, Covid-19

Procedia PDF Downloads 56
4838 Developing Artificial Neural Networks (ANN) for Falls Detection

Authors: Nantakrit Yodpijit, Teppakorn Sittiwanchai

Abstract:

The number of older adults is rising rapidly. The world’s population becomes aging. Falls is one of common and major health problems in the elderly. Falls may lead to acute and chronic injuries and deaths. The fall-prone individuals are at greater risk for decreased quality of life, lowered productivity and poverty, social problems, and additional health problems. A number of studies on falls prevention using fall detection system have been conducted. Many available technologies for fall detection system are laboratory-based and can incur substantial costs for falls prevention. The utilization of alternative technologies can potentially reduce costs. This paper presents the new design and development of a wearable-based fall detection system using an Accelerometer and Gyroscope as motion sensors for the detection of body orientation and movement. Algorithms are developed to differentiate between Activities of Daily Living (ADL) and falls by comparing Threshold-based values with Artificial Neural Networks (ANN). Results indicate the possibility of using the new threshold-based method with neural network algorithm to reduce the number of false positive (false alarm) and improve the accuracy of fall detection system.

Keywords: aging, algorithm, artificial neural networks (ANN), fall detection system, motion sensorsthreshold

Procedia PDF Downloads 477
4837 A General Framework for Measuring the Internal Fraud Risk of an Enterprise Resource Planning System

Authors: Imran Dayan, Ashiqul Khan

Abstract:

Internal corporate fraud, which is fraud carried out by internal stakeholders of a company, affects the well-being of the organisation just like its external counterpart. Even if such an act is carried out for the short-term benefit of a corporation, the act is ultimately harmful to the entity in the long run. Internal fraud is often carried out by relying upon aberrations from usual business processes. Business processes are the lifeblood of a company in modern managerial context. Such processes are developed and fine-tuned over time as a corporation grows through its life stages. Modern corporations have embraced technological innovations into their business processes, and Enterprise Resource Planning (ERP) systems being at the heart of such business processes is a testimony to that. Since ERP systems record a huge amount of data in their event logs, the logs are a treasure trove for anyone trying to detect any sort of fraudulent activities hidden within the day-to-day business operations and processes. This research utilises the ERP systems in place within corporations to assess the likelihood of prospective internal fraud through developing a framework for measuring the risks of fraud through Process Mining techniques and hence finds risky designs and loose ends within these business processes. This framework helps not only in identifying existing cases of fraud in the records of the event log, but also signals the overall riskiness of certain business processes, and hence draws attention for carrying out a redesign of such processes to reduce the chance of future internal fraud while improving internal control within the organisation. The research adds value by applying the concepts of Process Mining into the analysis of data from modern day applications of business process records, which is the ERP event logs, and develops a framework that should be useful to internal stakeholders for strengthening internal control as well as provide external auditors with a tool of use in case of suspicion. The research proves its usefulness through a few case studies conducted with respect to big corporations with complex business processes and an ERP in place.

Keywords: enterprise resource planning, fraud risk framework, internal corporate fraud, process mining

Procedia PDF Downloads 315
4836 Rapid Detection System of Airborne Pathogens

Authors: Shigenori Togashi, Kei Takenaka

Abstract:

We developed new processes which can collect and detect rapidly airborne pathogens such as the avian flu virus for the pandemic prevention. The fluorescence antibody technique is known as one of high-sensitive detection methods for viruses, but this needs up to a few hours to bind sufficient fluorescence dyes to viruses for detection. In this paper, we developed a mist-labeling can detect substitution viruses in a short time to improve the binding rate of fluorescent dyes and substitution viruses by the micro reaction process. Moreover, we developed the rapid detection system with the above 'mist labeling'. The detection system set with a sampling bag collecting patient’s breath and a cartridge can detect automatically pathogens within 10 minutes.

Keywords: viruses, sampler, mist, detection, fluorescent dyes, microreaction

Procedia PDF Downloads 453
4835 First Digit Lucas, Fibonacci and Benford Number in Financial Statement

Authors: Teguh Sugiarto, Amir Mohamadian Amiri

Abstract:

Background: This study aims to explore if there is fraud in the company's financial report distribution using the number first digit Lucas, Fibonacci and Benford. Research methods: In this study, the author uses a number model contained in the first digit of the model Lucas, Fibonacci and Benford, to make a distinction between implementation by using the scale above and below 5%, the rate of occurrence of a difference against the digit number contained on Lucas, Fibonacci and Benford. If there is a significant difference above and below 5%, then the process of follow-up and detection of occurrence of fraud against the financial statements can be made. Findings: From research that has been done can be concluded that the number of frequency levels contained in the financial statements of PT Bank BRI Tbk in a year in the same conscientious results for model Lucas, Fibonacci and Benford.

Keywords: Lucas, Fibonacci, Benford, first digit

Procedia PDF Downloads 253
4834 Forensic Investigation: The Impact of Biometric-Based Solution in Combatting Mobile Fraud

Authors: Mokopane Charles Marakalala

Abstract:

Research shows that mobile fraud has grown exponentially in South Africa during the lockdown caused by the COVID-19 pandemic. According to the South African Banking Risk Information Centre (SABRIC), fraudulent online banking and transactions resulted in a sharp increase in cybercrime since the beginning of the lockdown, resulting in a huge loss to the banking industry in South Africa. While the Financial Intelligence Centre Act, 38 of 2001, regulate financial transactions, it is evident that criminals are making use of technology to their advantage. Money-laundering ranks among the major crimes, not only in South Africa but worldwide. This paper focuses on the impact of biometric-based solutions in combatting mobile fraud at the South African Risk Information. SABRIC had the challenges of a successful mobile fraud; cybercriminals could hijack a mobile device and use it to gain access to sensitive personal data and accounts. Cybercriminals are constantly looting the depths of cyberspace in search of victims to attack. Millions of people worldwide use online banking to do their regular bank-related transactions quickly and conveniently. This was supported by the SABRIC, who regularly highlighted incidents of mobile fraud, corruption, and maladministration in SABRIC, resulting in a lack of secure their banking online; they are vulnerable to falling prey to fraud scams such as mobile fraud. Criminals have made use of digital platforms since the development of technology. In 2017, 13 438 instances involving banking apps, internet banking, and mobile banking caused the sector to suffer gross losses of more than R250,000,000. The final three parties are forced to point fingers at one another while the fraudster makes off with the money. A non-probability sampling (purposive sampling) was used in selecting these participants. These included telephone calls and virtual interviews. The results indicate that there is a relationship between remote online banking and the increase in money-laundering as the system allows transactions to take place with limited verification processes. This paper highlights the significance of considering the development of prevention mechanisms, capacity development, and strategies for both financial institutions as well as law enforcement agencies in South Africa to reduce crime such as money-laundering. The researcher recommends that strategies to increase awareness for bank staff must be harnessed through the provision of requisite training and to be provided adequate training.

Keywords: biometric-based solution, investigation, cybercrime, forensic investigation, fraud, combatting

Procedia PDF Downloads 75
4833 Concealed Objects Detection in Visible, Infrared and Terahertz Ranges

Authors: M. Kowalski, M. Kastek, M. Szustakowski

Abstract:

Multispectral screening systems are becoming more popular because of their very interesting properties and applications. One of the most significant applications of multispectral screening systems is prevention of terrorist attacks. There are many kinds of threats and many methods of detection. Visual detection of objects hidden under clothing of a person is one of the most challenging problems of threats detection. There are various solutions of the problem; however, the most effective utilize multispectral surveillance imagers. The development of imaging devices and exploration of new spectral bands is a chance to introduce new equipment for assuring public safety. We investigate the possibility of long lasting detection of potentially dangerous objects covered with various types of clothing. In the article we present the results of comparative studies of passive imaging in three spectrums – visible, infrared and terahertz

Keywords: terahertz, infrared, object detection, screening camera, image processing

Procedia PDF Downloads 339
4832 Optimized Road Lane Detection Through a Combined Canny Edge Detection, Hough Transform, and Scaleable Region Masking Toward Autonomous Driving

Authors: Samane Sharifi Monfared, Lavdie Rada

Abstract:

Nowadays, autonomous vehicles are developing rapidly toward facilitating human car driving. One of the main issues is road lane detection for a suitable guidance direction and car accident prevention. This paper aims to improve and optimize road line detection based on a combination of camera calibration, the Hough transform, and Canny edge detection. The video processing is implemented using the Open CV library with the novelty of having a scale able region masking. The aim of the study is to introduce automatic road lane detection techniques with the user’s minimum manual intervention.

Keywords: hough transform, canny edge detection, optimisation, scaleable masking, camera calibration, improving the quality of image, image processing, video processing

Procedia PDF Downloads 77
4831 The Role of the Internal Audit Unit in Detecting and Preventing Fraud at Public Universities in West Java, Indonesia

Authors: Fury Khristianty Fitriyah

Abstract:

This study aims to identify the extent of the role of the Satuan Pengawas Intern (Internal Audit Unit) in detecting and preventing fraud in public universities in West Java under the Ministry of Research, Technology and Higher Education. The research method applied was a qualitative case study approach, while the unit of analysis for this study is the Internal Audit Unit at each public university. Results of this study indicate that the Internal Audit Unit is able to detect and prevent fraud within a public university environment by means of red flags to mark accounting anomalies. These stem from inaccurate budget planning that prompts inappropriate use of funds, exacerbated by late disbursements of funds, which potentially lead to fictitious transactions, and discrepancies in recording state-owned assets into a state property management system (SIMAK BMN), which, if not conducted properly, potentially causes loss to the state.

Keywords: governance, internal control, fraud, public university

Procedia PDF Downloads 260
4830 Machine Learning Facing Behavioral Noise Problem in an Imbalanced Data Using One Side Behavioral Noise Reduction: Application to a Fraud Detection

Authors: Salma El Hajjami, Jamal Malki, Alain Bouju, Mohammed Berrada

Abstract:

With the expansion of machine learning and data mining in the context of Big Data analytics, the common problem that affects data is class imbalance. It refers to an imbalanced distribution of instances belonging to each class. This problem is present in many real world applications such as fraud detection, network intrusion detection, medical diagnostics, etc. In these cases, data instances labeled negatively are significantly more numerous than the instances labeled positively. When this difference is too large, the learning system may face difficulty when tackling this problem, since it is initially designed to work in relatively balanced class distribution scenarios. Another important problem, which usually accompanies these imbalanced data, is the overlapping instances between the two classes. It is commonly referred to as noise or overlapping data. In this article, we propose an approach called: One Side Behavioral Noise Reduction (OSBNR). This approach presents a way to deal with the problem of class imbalance in the presence of a high noise level. OSBNR is based on two steps. Firstly, a cluster analysis is applied to groups similar instances from the minority class into several behavior clusters. Secondly, we select and eliminate the instances of the majority class, considered as behavioral noise, which overlap with behavior clusters of the minority class. The results of experiments carried out on a representative public dataset confirm that the proposed approach is efficient for the treatment of class imbalances in the presence of noise.

Keywords: machine learning, imbalanced data, data mining, big data

Procedia PDF Downloads 114
4829 Men’s Engagement in Intimate Partner Violence (IPV) Prevention Programs

Authors: Zeynep Turhan

Abstract:

This review emphasized the effectiveness of men’s participation, and whether non-violent (NV) boys’ and men’s perceptions of IPV prevention programs affect their involvement. Additionally, the review aimed to identify the barriers of non-engagement as well as the most effective approaches to end and prevent violence-against-women (VAW). The main goals of this assessment were to investigate 1) how NV men engage in anti-violence prevention programs that empower women, 2) what are the possible perceptions of NV men involved in prevention programs 3) how to identify effective approaches and strategies that encourage NV men to become involved in prevention programs. This critical review also included the overview of prevention programs such as The Mentors in Violence Prevention Programs (MVP), The White Ribbon Campaign (WRC), and Domestic Violence Prevention Enhancement and Leadership through Alliances (DELTA). The review recommended expanding these programs to reach more macro settings such as workplace, faith-based and other community-based organizations. Additionally, secondary and territory prevention programs need to expand through addressing the long-term effects of violence.

Keywords: engagement, non-violent men, prevention programs

Procedia PDF Downloads 395
4828 Optimal Secondary Prevention and Background Risk

Authors: Mohamed Anouar Razgallah

Abstract:

This paper examines in the context of a one-period model the impact of background risk on the optimal secondary prevention. We conduct our study based on various configurations of the background risk. We intend to show that in most cases the level of secondary prevention effort varied after the introduction of background risk, however, in very few cases this level remains constant.

Keywords: secondary prevention, primary prevention, background risk, ecomomics

Procedia PDF Downloads 405
4827 Secure Distance Bounding Protocol on Ultra-WideBand Based Mapping Code

Authors: Jamel Miri, Bechir Nsiri, Ridha Bouallegue

Abstract:

Ultra WidBand-IR physical layer technology has seen a great development during the last decade which makes it a promising candidate for short range wireless communications, as they bring considerable benefits in terms of connectivity and mobility. However, like all wireless communication they suffer from vulnerabilities in terms of security because of the open nature of the radio channel. To face these attacks, distance bounding protocols are the most popular counter measures. In this paper, we presented a protocol based on distance bounding to thread the most popular attacks: Distance Fraud, Mafia Fraud and Terrorist fraud. In our work, we study the way to adapt the best secure distance bounding protocols to mapping code of ultra-wideband (TH-UWB) radios. Indeed, to ameliorate the performances of the protocol in terms of security communication in TH-UWB, we combine the modified protocol to ultra-wideband impulse radio technology (IR-UWB). The security and the different merits of the protocols are analyzed.

Keywords: distance bounding, mapping code ultrawideband, terrorist fraud, physical layer technology

Procedia PDF Downloads 278
4826 Lane Detection Using Labeling Based RANSAC Algorithm

Authors: Yeongyu Choi, Ju H. Park, Ho-Youl Jung

Abstract:

In this paper, we propose labeling based RANSAC algorithm for lane detection. Advanced driver assistance systems (ADAS) have been widely researched to avoid unexpected accidents. Lane detection is a necessary system to assist keeping lane and lane departure prevention. The proposed vision based lane detection method applies Canny edge detection, inverse perspective mapping (IPM), K-means algorithm, mathematical morphology operations and 8 connected-component labeling. Next, random samples are selected from each labeling region for RANSAC. The sampling method selects the points of lane with a high probability. Finally, lane parameters of straight line or curve equations are estimated. Through the simulations tested on video recorded at daytime and nighttime, we show that the proposed method has better performance than the existing RANSAC algorithm in various environments.

Keywords: Canny edge detection, k-means algorithm, RANSAC, inverse perspective mapping

Procedia PDF Downloads 221
4825 Prevention of Road Accidents by Computerized Drowsiness Detection System

Authors: Ujjal Chattaraj, P. C. Dasbebartta, S. Bhuyan

Abstract:

This paper aims to propose a method to detect the action of the driver’s eyes, using the concept of face detection. There are three major key contributing methods which can rapidly process the framework of the facial image and hence produce results which further can program the reactions of the vehicles as pre-programmed for the traffic safety. This paper compares and analyses the methods on the basis of their reaction time and their ability to deal with fluctuating images of the driver. The program used in this study is simple and efficient, built using the AdaBoost learning algorithm. Through this program, the system would be able to discard background regions and focus on the face-like regions. The results are analyzed on a common computer which makes it feasible for the end users. The application domain of this experiment is quite wide, such as detection of drowsiness or influence of alcohols in drivers or detection for the case of identification.

Keywords: AdaBoost learning algorithm, face detection, framework, traffic safety

Procedia PDF Downloads 143
4824 Enhanced Automated Teller Machine Using Short Message Service Authentication Verification

Authors: Rasheed Gbenga Jimoh, Akinbowale Nathaniel Babatunde

Abstract:

The use of Automated Teller Machine (ATM) has become an important tool among commercial banks, customers of banks have come to depend on and trust the ATM conveniently meet their banking needs. Although the overwhelming advantages of ATM cannot be over-emphasized, its alarming fraud rate has become a bottleneck in it’s full adoption in Nigeria. This study examined the menace of ATM in the society another cost of running ATM services by banks in the country. The researcher developed a prototype of an enhanced Automated Teller Machine Authentication using Short Message Service (SMS) Verification. The developed prototype was tested by Ten (10) respondents who are users of ATM cards in the country and the data collected was analyzed using Statistical Package for Social Science (SPSS). Based on the results of the analysis, it is being envisaged that the developed prototype will go a long way in reducing the alarming rate of ATM fraud in Nigeria.

Keywords: ATM, ATM fraud, e-banking, prototyping

Procedia PDF Downloads 290
4823 The Qualitative and Quantitative Detection of Pistachio in Processed Food Products Using Florescence Dye Based PCR

Authors: Ergün Şakalar, Şeyma Özçirak Ergün

Abstract:

Pistachio nuts, the fruits of the pistachio tree (Pistacia vera), are edible tree nuts highly valued for their organoleptic properties. Pistachio nuts used in snack foods, chocolates, baklava, meat products, ice-cream industries and other gourmet products as ingredients. Undeclared pistachios may be present in food products as a consequence of fraudulent substitution. Control of food samples is very important for safety and fraud. Mix of pistachio, peanut (Arachis hypogaea), pea (Pisum sativum L.) used instead of pistachio in food products, because pistachio is a considerably expensive nut. To solve this problem, a sensitive polymerase chain reaction PCR has been developed. A real-time PCR assay for the detection of pea, peanut and pistachio in baklava was designed by using EvaGreen fluorescence dye. Primers were selected from powerful regions for identification of pea, peanut and pistachio. DNA from reference samples and industrial products were successfully extracted with the GIDAGEN® Multi-Fast DNA Isolation Kit. Genomes were identified based on their specific melting peaks (Mp) which are 77°C, 85.5°C and 82.5°C for pea, peanut and pistachio, respectively. Homogenized mixtures of raw pistachio, pea and peanut were prepared with the ratio of 0.01%, 0.1%, 1%, 10%, 40% and 70% of pistachio. Quantitative detection limit of assay was 0.1% for pistachio. Also, real-time PCR technique used in this study allowed the qualitative detection of as little as 0.001% level of peanut DNA, 0,000001% level of pistachio DNA and 0.000001% level of pea DNA in the experimental admixtures. This assay represents a potentially valuable diagnostic method for detection of nut species adulterated with pistachio as well as for highly specific and relatively rapid detection of small amounts of pistachio in food samples.

Keywords: pea, peanut, pistachio, real-time PCR

Procedia PDF Downloads 252
4822 Analysis and Design Modeling for Next Generation Network Intrusion Detection and Prevention System

Authors: Nareshkumar Harale, B. B. Meshram

Abstract:

The continued exponential growth of successful cyber intrusions against today’s businesses has made it abundantly clear that traditional perimeter security measures are no longer adequate and effective. We evolved the network trust architecture from trust-untrust to Zero-Trust, With Zero Trust, essential security capabilities are deployed in a way that provides policy enforcement and protection for all users, devices, applications, data resources, and the communications traffic between them, regardless of their location. Information exchange over the Internet, in spite of inclusion of advanced security controls, is always under innovative, inventive and prone to cyberattacks. TCP/IP protocol stack, the adapted standard for communication over network, suffers from inherent design vulnerabilities such as communication and session management protocols, routing protocols and security protocols are the major cause of major attacks. With the explosion of cyber security threats, such as viruses, worms, rootkits, malwares, Denial of Service attacks, accomplishing efficient and effective intrusion detection and prevention is become crucial and challenging too. In this paper, we propose a design and analysis model for next generation network intrusion detection and protection system as part of layered security strategy. The proposed system design provides intrusion detection for wide range of attacks with layered architecture and framework. The proposed network intrusion classification framework deals with cyberattacks on standard TCP/IP protocol, routing protocols and security protocols. It thereby forms the basis for detection of attack classes and applies signature based matching for known cyberattacks and data mining based machine learning approaches for unknown cyberattacks. Our proposed implemented software can effectively detect attacks even when malicious connections are hidden within normal events. The unsupervised learning algorithm applied to network audit data trails results in unknown intrusion detection. Association rule mining algorithms generate new rules from collected audit trail data resulting in increased intrusion prevention though integrated firewall systems. Intrusion response mechanisms can be initiated in real-time thereby minimizing the impact of network intrusions. Finally, we have shown that our approach can be validated and how the analysis results can be used for detecting and protection from the new network anomalies.

Keywords: network intrusion detection, network intrusion prevention, association rule mining, system analysis and design

Procedia PDF Downloads 215