0% found this document useful (0 votes)
265 views68 pages

Fraud Magazine

Fraud Magazine is transitioning to an all-digital format, marking the end of its print publication after 30 years. This change aims to provide faster and more interactive access to anti-fraud content, reflecting the evolving landscape of communication and information dissemination. The magazine will continue to deliver essential fraud prevention and detection information online, enhancing the experience for its readers.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
265 views68 pages

Fraud Magazine

Fraud Magazine is transitioning to an all-digital format, marking the end of its print publication after 30 years. This change aims to provide faster and more interactive access to anti-fraud content, reflecting the evolving landscape of communication and information dissemination. The magazine will continue to deliver essential fraud prevention and detection information online, enhancing the experience for its readers.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 68

THWARTING ACCOUNT IN PURSUIT OF A CRYPTO FRAUD VICTIM 5 MOST SCANDALOUS ETHICAL TEAMWORK

TAKEOVERS P. 8 JUSTICE P. 26 SPEAKS OUT P. 34 FRAUDS OF 2024 P. 42 P. 58

VOL. 40 | NO. 1 | JANUARY/FEBRUARY 2025


Fraud-Magazine.com

GREAT TRANSFORMATIONS
FRAUD MAGAZINE'S ALL-DIGITAL FUTURE ARRIVES
SEE P. 16
FINAL PRINT ISSUE
FROM THE PRESIDENT CONNECT WITH US

TRANSIENCE AND TRANSFORMATION FM

IN THE DIGITAL AGE Read more Fraud

I
Magazine content online
at Fraud-Magazine.com.
n 1995, the Association of Certified Fraud
Examiners (ACFE) hired a young editor named
Dick Carozza, CFE, to turn a newsletter into a
magazine. He embraced the assignment and succeeded
beyond our wildest dreams. Carozza, along with ACFE
founder and Chairman Dr. Joseph T. Wells, CFE, CPA, laid
Like the ACFE on
out a new blueprint and remodeled a humble newsletter
Facebook for the latest
into the glossy, practical, down-in-the-trenches publica- news, photos, videos and
tion you know today as Fraud Magazine. exclusive online content.
It’s three decades later, and Fraud Magazine is set for
another transformation. This is our last printed issue as
we tackle a new assignment: delivering the latest fraud
prevention and detection content in a digital-only format.
And while you’ll no longer receive a physical copy of the
magazine in your mailbox, the blueprint for anti-fraud Follow @TheACFE on X
content that Carozza and Dr. Wells envisioned for Fraud and keep informed on
breaking news and
Magazine will remain.
industry trends.
My English literature professor in college said that
most great works of literature revolve around the concepts of transience and mutability. Life is al-
ways in a state of transition. Nothing lasts forever — everything is transient, and we’re in a constant
state of mutability, always changing. Of course, transience and mutability make life feel uncertain,
but I remember how amazing it was to see the launch of the four-color, glossy version of The White
Paper in January 1996. Before that we’d been communicating with our members through a newslet- Make connections with
ter without color or graphics. And we were able to fine-tune the purpose of the magazine when we fellow fraud fighters in
renamed The White Paper to Fraud Magazine in 2004. the ACFE Community at
Printing thousands of copies of a four-color magazine and mailing them out around the globe Connect.ACFE.com.
six times a year is a massive undertaking, not to mention the rising costs of ink and postage. And, as
the pandemic years changed the way many of us work, remotely and in multiple locations, it makes
sense for us now more than ever to embrace an all-digital future where we can reach so many more
of you.
The reality of print when everything changes so quickly is that you end up a step behind on the
latest information. We miss a few beats as it takes time to lay out, print, bind and mail the maga- View stories and photos
on Instagram and never
zine. Now we can transmit to you the latest anti-fraud news as we learn it.
miss exclusive Fraud
I enjoy printed materials and will greatly miss the printed magazine. But with the technology Magazine content.
we have today, we can provide you the anti-fraud information you rely on much faster and in a more
interactive format.
Each iteration of Fraud Magazine over the past 30 years has been a transformation to better
communication with our members. The decision to go all digital wasn’t made lightly, but we’re CONTRIBUTE
incredibly excited about it. We think you’ll have an even better experience browsing and reading
the magazine with our revamped Fraud-Magazine.com. Change can be a good thing, and we thank Share your expertise
and earn up to 10 CPE
you for your continued support as Fraud Magazine heads into an exciting new era as an online-only
credits annually for your
publication. n FM published work. Visit
Fraud-Magazine.com/
getpublished.
John D. Gill, J.D., CFE, is president of the ACFE. Contact him at [email protected].

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 3


Contents Volume 40, No. 1, JANUARY/FEBRUARY 2025

COVER STORY
Great transformations 16
By Jennifer Liebman, CFE

Fraud Magazine has always been in a


state of transformation, from its start as
a simple newsletter to a glossy magazine
reaching more than 90,000 fraud fight-
ers across the globe. Now, the magazine
is making another big change as a digital-
only publication. Here we look back at
Fraud Magazine’s evolution over the years
16 GREAT TRANSFORMATIONS and look forward to our all-digital future.

FEATURES

HE WAS A VICTIM. 5 MOST SCANDALOUS FRAUD


26 IN PURSUIT OF JUSTICE 34 NOW HE’S FIGHTING BACK. 42 CASES OF 2024

In pursuit of justice
By David Glodstein, DBA, CFE, CPA; and Marie Rice, Ph.D., CFE, CIA 26
He was a victim. Now he’s fighting back.
By Emily Homer, Ph.D., CFE 34
5 most scandalous fraud cases of 2024
By Anna Brahce, Crystal Zuzek and Jennifer Liebman, CFE 42
4 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM
Publisher Andi McNeal, CFE, CPA

Editor-in-chief Jennifer Liebman, CFE

Editor-in-chief emeritus Dick Carozza, CFE

Assistant Editor Crystal Zuzek

COLUMNS AND DEPARTMENTS Editorial Assistant Anna Brahce

Contributing Editor Scott H. Patterson


FROM THE PRESIDENT
Transience and transformation Contributing Writer Donn LeVie Jr., CFE

in the digital age Legal Editor Ron Cresswell, J.D., CFE

By John D. Gill, J.D., CFE 3 Art Director Victoria St. Germain

Designers Daryl Smith, Sallie Yeager, Maria Nastasi,


Stephanie Weil, Brittany Fahres
FRAUD IN THE NEWS
Circulation Manager Matt Kinsey, CFE
SEC, FBI, DOJ join forces to
bust crypto fraudsters Account Executive Fallyn Berry
Contact: (800) 245-3321 | [email protected]
Compiled by Crystal Zuzek 6
Editorial Advisory Committee
Jonathan E. Turner, CFE, CII, chair; Emmanuel A. Appiah, Ph.D.,
CFE, CPA, CGMA; Keith Bova, J.D., CFE; Richard Brody, Ph.D.,
FRAUD BASICS
Is account takeover taking
CFE, CPA; Jeimy J. Cano Martinez, Ph.D., CFE, CAS; Mr. James

over the fraud landscape?


6 FRAUD IN THE NEWS C. Dey, CFE, CPA; Jennifer K. Gray, MAcc, CFE; Dunia Haddad,
BA, CFE; Robert Holtfreter, Ph.D., CFE, CICA; Thomas Cheney
Lawson, CFE, CII; Philip C. Levi, CFE, CPA, CFF, FCPA; Larry
By Laura Harris, CFE 8 Marks, CFE, CISA, CISSP, CSTE, PMP, ITIL; Jill Molitor, CFE, CFCS,
CLFP; Hemanth Patwari, CFE, ACA; Kevin Roach, CFE, MBA, MS;
Elisabeth Rossen, CFE; Daniel Semick, MPA, CFE, CGFM; Iryna
TAKING BACK THE ID Shkraba, CFE, ACCA, CIA; Katie Smith, CFE, CIA, PMP; Sheryl L.

COVID test kits scam, hurricane Szeinbach, Ph.D., CFE; Stéphane Vuille, CFE, PCI; Jessica Yohe,

recovery and charity scams, and


CFE, CPA, CVA

2025-2026 Board of Regents


AI email security gaps Annemari Krugel, CFE; Mark J. Sullivan, CFE, CPP, CFI;
By Robert E. Holtfreter, Ph.D., CFE 12 12 TAKING BACK THE ID Kimberly Howell, CFE; Maheswari Kanniah, CFE;
Robert Smolich, CFE; Andi McNeal, CFE, CPA;
John Warren, J.D., CFE; John D. Gill, J.D., CFE

INNOVATION UPDATE Fraud Magazine (ISSN 1553-6645) is published bimonthly


by the Association of Certified Fraud Examiners, 716 West
Who owns transaction and Avenue, Austin, TX 78701-2727, USA. Periodical postage
controls monitoring? paid at Austin, TX 78701 and at additional mailing offices.

By Vincent M. Walden, CFE, CPA 50 Postmaster — Please send address changes to:
Fraud Magazine | ACFE Global Headquarters
716 West Avenue | Austin, TX 78701-2727, USA
(800) 245-3321 | +1 (512) 478-9000
INVESTIGATE THIS Fax: +1 (512) 478-9297
Behavioral analytics could’ve Subscriptions
detected and prevented ACFE members: annual membership dues include a
regular one-year subscription. Printed subscription rates
Evergrande fraud for libraries and organizations are available upon request.

By Jarvis Curry, Ph.D., CFE 54 50 INNOVATION UPDATE Membership information can be obtained by visiting
ACFE.com, emailing [email protected] or by
calling (800) 245-3321, or +1 (512) 478-9000. Change
of address notices and subscriptions should be directed
to Fraud Magazine. Although Fraud Magazine may be
CAREER CONNECTION quoted with proper attribution, no portion of this publica-
Corporate teamwork's impact tion may be reproduced unless written permission has
been obtained from the editor. The views expressed in
on collective fraud participation Fraud Magazine are those of the authors and might not
reflect the official policies of the Association of Certified
By Frank S. Perri, J.D., CFE, CPA 58 Fraud Examiners. The editors assume no responsibility for
unsolicited manuscripts but will consider all submissions.
Contributors’ guidelines are available at Fraud-Magazine.
I’M A CFE com. Fraud Magazine is a double-blind, peer-reviewed
publication. To order reprints, visit Fraud-Magazine.com/
Gabriella Marshall, CFE reprint or email [email protected].

By Anna Brahce 60 © 2025 Association of Certified Fraud Examiners, Inc. “ACFE,” “CFE,” “Certified
Fraud Examiner,” “CFE Exam Prep Course,” “Fraud Magazine,” “Association of
Certified Fraud Examiners,” “Report to the Nations,” the ACFE Seal, the ACFE

CPE QUIZ 62 60 GABRIELLA MARSHALL, CFE Logo and related trademarks, names and logos are the property of the As-
sociation of Certified Fraud Examiners, Inc., and are registered and/or used in
the U.S. and countries around the world.

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 5


FRAUD in the news Read more news at Fraud-Magazine.com

Grate expectations: Cheese heist TD Bank’s AML


causes London dairy meltdown lapses result
The theft of 22 metric tons of rare cheddar, payment. Neal’s Yard reported the theft to in record
valued at $390,000, from London-based
Neal’s Yard Dairy soured the British arti-
the police in October upon realizing the
$3 billion fine
buyer had disappeared. (See “That’s a Lot
sanal cheese industry. The police arrested of Cheddar: Scammers Steal $390,000 of TD Bank was slammed with a record
one man in connection with the crime in
British Cheese,” by Amelia Nierenberg, The $3 billion fine for its role in facilitating
October 2024. The heist, dubbed the “grate
New York Times, Oct. 29, 2024, tinyurl.com/ money laundering by drug cartels and
cheese robbery,” began when Neal’s Yard
yw88ywwy and “‛Grate cheese robbery’: will face four years of oversight by the
received a large order from a fraudulent
Man arrested after 24 tons of cheddar to- U.S. Treasury Department’s Financial
buyer posing as a wholesale distributor for
taling $390,000 is stolen in London,” by Crimes Enforcement Network (Fin-
a French retailer. The order, filled by sev-
CEN), a relocation of its anti-money
eral cheese producers, made it to France in Gabriella Rudy, NBC News, Oct. 31, 2024,
laundering (AML) office to the U.S.
September, but Neal’s Yard never received tinyurl.com/4nymjzje.)
and U.S. market growth restrictions.
Under the settlement, the bank must
pay $1.3 billion to FinCEN and $1.8 bil-
lion to the U.S. Department of Justice
for its failure to adequately monitor
and report suspicious transactions.
The bank’s lapses in AML practices
enabled cartels to launder more than
$670 million through their accounts
from 2018 to 2024. In response, TD
Bank pledged to invest in stronger
AML measures. (See “TD Bank hit
with record $3 billion fine over drug
cartel money laundering,” by Jordan
Valinsky and Matt Egan, CNN, Oct. 10,
2024, tinyurl.com/mvu8fs4k.)

SEC, FBI, DOJ join forces to bust crypto fraudsters


The U.S. Securities and Exchange Commission (SEC), FBI and U.S. Department of Justice coordinated a large-scale takedown of
fraudulent cryptocurrency firms involved in market manipulation. The SEC filed civil suits against crypto firms Gotbit Consulting,
ZM Quant Investment, CLS Global and their associates, accusing them of market manipulation, including wash trading (moving as-
sets between accounts to give the appearance of high trade volume and inflate the value of those assets) and unregistered securities
offerings. To lure and capture the faux crypto enterprises, the FBI created NexFundAI, a crypto token. ZM Quant and CLS Global are
implicated in fraud concerning NexFundAI. Gotbit Consulting and its marketing director, Fedor Kedrov, are accused of manipulating
the market on behalf of Saitama, Robo Inu and NexFundAI crypto projects. The SEC seeks penalties, disgorgement of ill-gotten gains
and permanent injunctions against the defendants. (See “SEC, FBI, DOJ coordinate takedown of fraudulent crypto firms,” by Derek
Andersen, CoinTelegraph, Oct. 9, 2024, tinyurl.com/4xyfn8nr.)
— Compiled by Crystal Zuzek

6 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


REGISTER EARLY AND SAVE

VISIT FRAUDCONFERENCE.COM TO REGISTER.


FRAUD BASICS Fundamentals for all

IS ACCOUNT TAKEOVER TAKING


OVER THE FRAUD LANDSCAPE?
Old password habits die hard, but clinging to your weak password might be the
death of your account. The author examines the growing threat of account takeover
and considers the effectiveness of the most common security practices.

I n May 2024, more than 500 mil-


lion Ticketmaster customers were
victims of a data breach attributed to
hacking group ShinyHunters. Live Na-
tion Entertainment, Ticketmaster’s par-
COLUMNIST
LAURA HARRIS, CFE
SENIOR RESEARCH
or to steal personal and financial
information.
• SIM card swapping: manipulating a
victim’s phone carrier into transfer-
SPECIALIST, ACFE ring their phone number to a SIM card
ent company, confirmed the breach in in the cyber criminal’s possession.
a filing with the U.S. Securities and Ex- Weak security and ineffective or
change Commission (SEC) and reported inefficient controls can’t withstand
that it had identified unauthorized activ- State of Omnichannel Fraud Report,”
TransUnion, tinyurl.com/5w9zhpc2.) tenacious, acute attacks. Along with
ity within a third-party cloud database
IBM’s Cost of a Data Breach report shows the methods cited above, criminals use
that contained company data. Shiny-
that breaches involving stolen cre- a variety of brute-force attack methods,
Hunters says it obtained 1.3 terabytes of
dentials cost organizations an average including credential cracking, which
Ticketmaster’s sensitive customer data,
$4.81 million per breach. (See “Cost of a guesses at login information and at-
including credit card numbers and ticket
Data Breach Report 2024,” IBM, tinyurl. tempts to enter an account through the
sales. The group reportedly breached
com/3449rkac.) Given the growing sheer power of numerous tries. Creden-
Ticketmaster’s cloud data because it
threat posed by ATOs, organizations and tial stuffing is another tactic that entails
had compromised the credentials of an
customers must do more to protect the trying to access an account via any and
employee of Snowflake, Ticketmaster’s
passwords that allow access to sensitive all user information gained from previ-
cloud account. With the employee’s
credentials, the cyberfraudsters created ous attacks or acquired in other ne-
information.
session tokens and accessed customer farious ways. When bad actors do gain
access, they quickly modify controls that
data. (See “Ticketmaster’s Encore: How ATO methods and targets should’ve barred their admittance and
‘ShinyHunters’ Hacked the Show,” by Fraudsters have plenty of ways to breach
Rodman Ramezanian, Skyhigh Security, use them against the account owner.
private access, including:
July 11, 2024, tinyurl.com/2s3umbzk; According to data from Security.
• Session hijacking: taking control of org, 53% of ATOs targeted social media.
“Ticketmaster Confirms Data Breach.
someone’s online activity by stealing However, 21% of breaches included
Here’s What to Know.” by Sopan Deb,
The New York Times, May 31, 2024, or guessing the information that web- business accounts, demonstrating that
tinyurl.com/2fw6fdp6; and “U.S. SEC sites use to recognize and verify active personal accounts aren’t the only objec-
Form 8-K, 001-32601,” May 20, 2024, user sessions. tive. Unfortunately, 70% of ATO victims
tinyurl.com/mtf639f6.) • Phishing: scamming people into reported using their hacked account’s
The compromise of a person’s giving away sensitive information or passwords across multiple sites, result-
passwords and other credentials is installing malware. ing in 53% experiencing a takeover of
indicative of account takeover (ATO) numerous accounts. (See “Account Take-
• Smishing: using text messages to
— the appropriation of someone else’s over Incidents are Rising: How to Protect
persuade people to share personal
sensitive financial records and their ac- Yourself in 2024,” by Brett Cruz, Security.
information.
cess credentials. ATOs have been on the org, Nov. 14, 2024, tinyurl.com/ypbk8amk.)
rise in recent years, and account holders • Vishing: using phone calls or voice
at websites such as Microsoft, AT&T, messages to convince people to share Unique passwords
Home Chef and Chatbooks have all sensitive information. Most people relieve the burden of
been victims. ATO fraud increased 81% • Social engineering: manipulating, remembering a specialized password for
from 2019 to 2022, according to recent influencing or deceiving a victim to every account by creating a few differ-
TransUnion data. (See “TransUnion 2023 gain control over a computer system ent combinations of special words or

8 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


numbers they can use together. How- for “e,” “5” for “s,” etc. can be guessed by
ever, keeping it simple isn’t safe. The humans and machines. For example,
convenience factor of reused passwords “B1ng0” isn’t more complicated than
compromises users and their accounts. “Bingo.” Similarly, adding a letter or
Once breached, the attacker then has ac- number at the beginning or end of a
cess to that one account and all accounts password, such as “Bingo1,” doesn’t
that use the same or similar passwords. add difficulty. The conundrum lies in
Forbes Advisor found that at least creating a unique and easy-to-remember
78% of people reuse the same password password that can’t be guessed or bro-
across multiple accounts. Addition- ken. Make it memorable, not obvious.
ally, 14% of people will share passwords Meaningful phrases with numbers,
among their personal and business ac- symbols, lower and uppercase letters can is down, it can add delays in verifying a
counts, endangering their organizations be used in shortcut or coded method. user’s identity. Nonetheless, a study by
when their personal account is com- For example, start with a well-known Microsoft found that MFA reduces the
promised. The same survey found that sentence, such as a quote or lyric. Lifted risk of compromise by 99.22% and by
more than 75% of respondents had their from the Beastie Boys lyrics, “you gotta 98.56% in cases of leaked credentials.
personal information stolen. Repeated fight for your right to party” can be (See “How effective is multifactor au-
passwords make the theft of personal coded to “UGF4UrR2P!”. thentication at deterring cyberattacks?”
information that much more possible. Next, tailor a password to the by Lucas Augusto Meyer, Tom Burt,
(See “America’s Password Habits: 46% account to make it unique. For in- Sergio Romero, Alex Weinert, Gabriele
Report Having their Password Stolen stance, applying the above example to Bertoli and Juan Lavista Ferres, Micro-
Over the Last Year,” by Katherine Haan, Amazon, a bank account and a social soft, tinyurl.com/zj24du7c.)
June 3, 2024, tinyurl.com/3feb8j75.) media account would give you these
combinations: Password managers
Password sharing • “UGF4UrR2P@A”— you gotta fight for
Many people, 51% to be precise, rely on
Sharing passwords with friends or fam- memory to keep track of passwords.
your right to party at Amazon.
ily members can increase the vulner- Password managers provide a better
ability of the account, and sharing any • “UGF4UrR2$wJPMC” — you gotta option for storing unique passwords
parts of that password with other online fight for your right to bank with JPM- than writing down login information
accounts increases the likelihood of a organ Chase. and keeping it near the computer. The
breach. Relationships change over time, • “UGF4UrR2_X”— you gotta fight for secure vault that stores the personal
and someone who was once trusted with your right to X (Twitter). information offers protection, while a
access to an account can become un- Rules might specify that a forma- master password grants access to the
trustworthy while continuing to know tion of eight to 15 lowercase and up- vault and can be used with biometric
valuable login information. percase letters, numbers and symbols methods, MFA or other supporting fac-
Simply stated, don’t share pass- should be used but don’t aim for only tors. (See “Psychology of Passwords,”
words. However, if you must share, one of each. Construct a password with LastPass.com, Aug. 24, 2021,
allow for as long as needed but discon- all the characters possible, not just to tinyurl.com/57x4dk53.)
tinue the password as soon as possible meet the minimum requisite. One of the reasons password
— don’t forget about the shared ac- managers are considered safe is due to
cess. Furthermore, a shared password Multifactor authentication encryption, which scrambles the data
shouldn’t mimic a password for any (MFA) into a code that can only be read with a
other account. For organizations, multifactor (MFA) or particular key to decode it. The zero-
two-factor authentication (2FA), which knowledge architecture upon which
Password complexity requires more than one form of verifica- password managers are often built lends
Complexity is often overlooked in pass- tion for passwords, must be included in additional safety. With zero-knowledge
word creation. It’s easiest to remember any conversation concerning accounts. architecture, the password manager has
various mixtures of keywords, dates and MFA acquires its name from the differ- “zero knowledge” of what it protects. No
numbers rather than have a complicat- ent methods used to prove verification: one else can see any passwords without
ed, unique identifier for each account. It knowledge, possession or inherence. In proper authorization. If the host server
might even be tempting to use a simple other words, a user verifies what they is attacked or breached, hackers can’t
word, prioritizing convenience over know (PIN or password), have (one-time decipher the data.
safety. password or token) or are (biometric However, password managers aren’t
Many people think that substitut- scan). These are often time-sensitive, foolproof, and they can be hacked. For
ing numbers for letters — leetspeak — allowing the user only a brief period to example, in August 2022, password
increases the complexity of a password; apply the correct confirmation. manager LastPass announced that
however, using the number “1” for a Some users resist MFA because it’s “an unknown threat actor” accessed
lowercase “l” or an uppercase “I,” “3” inconvenient. Additionally, if a service LastPass’s cloud-based storage. The

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 9


FRAUD BASICS Fundamentals for all

company informed customers that their Further, a variant of the TrickMo This lack of cybersecurity awareness
information was still protected because banking Trojan has emerged, mas- increases vulnerability to hackers. To
of the encryption it uses. When using querading as the Chrome browser on enhance security, experts recommend
LastPass’s recommended default set- Android. This fake app tricks users into users perform a factory reset, change
tings, the company claims it would take granting permissions to intercept text
default passwords and update firmware.
millions of years to break a customer’s messages and 2FA codes, further jeopar-
(See “New Critical Password Warn-
master password using password-crack- dizing account security. To counter these
ing technology. (See “12-22-2022: Notice threats, Microsoft has advised users to ing—86% Of All Router Users Need To
of Security Incident,” by Karim Toubba, try various keyboard shortcuts to exit Act Now,” by Davey Winder, Forbes, Oct.
LastPast.com, Dec. 22, 2022, tinyurl. kiosk mode and to avoid download- 2, 2024, tinyurl.com/3ve53whn.)
com/5at7fzrw.) ing apps from unofficial sources. (See Personal accounts and business
“Hackers Force Chrome Users To Hand accounts are increasingly at risk of ATO.
Stay vigilant Over Google Passwords. Here’s How,” Robust IT security, proper cyber hygiene
Unfortunately, cyber criminals con- by Davey Winder, Forbes, Sept. 17, 2024,
and good password habits can help in
tinuously devise novel methods to get tinyurl.com/f4ahc7vh.)
the fight against intrusive attacks. Ac-
the information they need. One new Accounts aren’t the only way private
credential-stealing technique relies on information is stolen. Research from count security means maintaining pass-
malware called StealC to trap Google Broadband Genie provides insight into words, not just setting and forgetting.
Chrome users in kiosk mode. Locking internet users’ questionable security Fight fraud by making good choices and
the browser in full screen and disabling habits. Results highlight that 86% of making strong passwords. ■ FM
the escape keys, kiosk mode displays broadband users never change their
only a Google account login window. As router’s default admin password. Ad-
users struggle to exit, they’re coerced ditionally, 52% of users haven’t modified Laura Harris, CFE, is the senior re-
into entering their credentials, which their router settings at all, and 89% have search specialist for the ACFE. Contact
the malware then steals. never updated their router firmware. her at [email protected].

REGISTER BY JANUARY 21 AND SAVE $125!


March 7, 2025
Washington, D.C. and Virtual

WOMEN’S
WO SUMMIT AD

Learn more at FraudConference.com/WomensSummit.


TAKE A STAND AGAINST FRAUD
If your agency is looking to improve
its anti-fraud initiatives, I encourage
you to join the ACFE Law Enforcement
and Government Alliance (LEGA).
LEGA provides anti-fraud training,
resources, and other benefits to U.S.
and international agencies keen on
taking a stance against fraud. It gives
you the edge you need to stay up to
date in an ever-evolving landscape.”

-Tom Caulfield, CFE


ACFE Regent and former Assistant Inspector
General for Investigation, Pandemic Recovery

LEGA is free to join and open to government,


law enforcement and NGO entities. Nearly 300 government
agencies and NGOs participate in LEGA and have access to a
variety of training discounts and benefits at no additional cost.

Join global agencies in the fight against fraud.


Visit ACFE.com/LEGA or email [email protected].
TAKING BACK THE ID Identity theft and security analysis

COVID TEST KITS SCAM, HURRICANE RECOVERY AND


CHARITY SCAMS, AND AI EMAIL SECURITY GAPS
U.S. citizens can receive free COVID tests again; beware of scammers who want
to charge you. Fake charities are following the recent hurricane disasters. And
fraudsters are using artificial intelligence to gain the upper hand to invade inboxes
with sophisticated malicious emails.

S
am Benson received a text mes- The FTC provides advice to victims
sage saying that he could order of any disaster:
COLUMNIST
four new COVID test kits for $20. ROBERT E. HOLTFRETER, • Spot imposter scams. Scammers
All he had to do was wire the money to PH.D., CFE might pretend to be someone “official”
a given account and provide his home DISTINGUISHED PROFESSOR OF
ACCOUNTING AND RESEARCH like safety inspectors or someone
address and his bank account transfer from the government. But anyone
number. He followed the instructions.
Two weeks later, he hadn’t received the The FBI has warned of an asking you for your money or PII right
away is a scammer. Don’t give them
tests, and his bank account was empty. escalating threat of cyber money. Ask for identification and
This is a fictional case, but it’s rep-
resentative of a real problem. In October
criminals using AI tools verify who you’re dealing with.
• Spot Federal Emergency Manage-
2024, the U.S. Federal Trade Commis- to conduct sophisticated
sion (FTC) announced the availability of ment Agency (FEMA) imperson-
free COVID test kits from COVIDTests.
phishing/social ators charging application fees. If
gov. Citizens only need to provide their engineering attacks. someone asks you for money to help
names and shipping addresses; they can you qualify for FEMA funds, it’s a
provide email addresses if they want scam. That’s not how FEMA works.
confirmation and delivery updates. The Instead, download the FEMA Mobile
agency said anyone who asks for addi- • Don’t provide your credit card, bank App (tinyurl.com/3xzjewbd) to get
tional information or payment is a scam- account or Social Security number to alerts and information.
mer. (See “How to order free COVID test anybody who says they’re represent- • Spot home improvement and debris
kits from the federal government and ing the government. No one will call, removal scams. Unlicensed contrac-
avoid the scammers,” by Eunice Kim, text or email you from the govern- tors and scammers may appear in
FTC, Oct. 2, 2024, tinyurl.com/34jzfdn5.) ment to ask for your information to recovery zones with promises of quick
Scammers, of course, are imper- repairs or clean-up services. Walk
“help” you order free test kits.
sonating the U.S. government to steal away if they demand cash payments
As always, if you spot a scam, tell
personally identifiable information (PII) up front or refuse to give you copies of
the FTC at ReportFraud.ftc.gov.
and other financial data. their licenses, insurance and contracts
The FTC provides this advice to in writing.
avoid scammers: Hurricane recovery scam
[See “Recovery Scams will fol-
What comes after hurricanes? Storm
• Don’t click links in unexpected emails low Hurricane Helene. Here’s how
or text messages, no matter how real surges … and fraudsters who have a
to spot them,” by Jim Kreidler, FTC,
they look. long history of using their schemes to Oct. 1, 2024, tinyurl.com/c7waw85c.
• When you click to order tests at steal PII and money from devastated Check out resources for Hurricane
COVIDTests.gov, the only legitimate victims who might make hasty decisions Helene from FEMA in English (tinyurl.
portal, you’ll go to special.usps.com/ when trying to recover their losses from com/4h6manzf) and Spanish (tinyurl.
testkits. disasters. com/3vfv5uvm.)]

12 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


People might be eager to help you’ve verified the charity — is gener- email security than traditional rules-
victims of hurricanes Milton and Helene ally a safe bet. based SEGs, which use predefined rules
that devastated parts of the southern and signatures.
U.S. in late September and early Octo- Email security gap problem SC Media research found a stagger-
ber 2024, but they should be wary of One sure and unchanging identity theft ing 104% increase in malicious emails
charities seeking donations. Fraudsters fact: We’re in a constant battle between landing in end-user mailboxes. The
love an opportunity to profit off disaster threat actors and security defenders AI-powered phishing attacks are getting
by masquerading as legitimate organi- in cybersecurity. Organizations use harder to detect because of these factors,
zations seeking relief funds from the artificial intelligence (AI) to power their according to SC Media:
public. Criminals often establish fake defenses, and threat actors use it to • AI analyzes vast amounts of data from
charities to steal money and PII from improve their threat tactics. Problems numerous sources, such as social me-
generous donors, which can then be arise when organizations can’t keep up dia, to mimic people’s communication
used to further exploit victims through with the threat actors, creating gaps in styles. Because of this, cyber criminals
identity theft schemes. According to the security. create hyper-personalized emails that
IRS, fake charity promoters create fake The FBI has warned of an escalating can slip past security controls and
emails and websites or “spoof” legiti- threat of cyber criminals using AI tools deceive recipients.
mate charity phone numbers to solicit to conduct sophisticated phishing/social • AI algorithms track people’s behav-
donations from well-meaning citizens. engineering attacks. (See “FBI Warns ioral patterns and can figure out when
The IRS provides the Tax-Exempt Orga- of Increasing Threat of Cyber Criminals people are more likely to be distracted
nization Search (TEOS) tool on IRS.gov Utilizing Artificial Intelligence,” FBI San or tired — and more susceptible to
to help you find and verify legitimate Francisco, May 8, 2024, tinyurl.com/ phishing attacks.
charities. (See “IRS: Beware of fake bdhzm7xf.) An Oct. 11, 2024, SC Media • Automation technologies powered by
charities; check before donating,” IRS, article reported that threat actors use AI generate large volumes of phish-
Oct. 23, 2023, tinyurl.com/yyuy4dvt and AI to bypass even the most popular and ing emails in short amounts of time.
“Search for tax exempt organizations,” Cyber criminals are then able to learn
secure email gateways (SEGs), such as
IRS, tinyurl.com/4mhbbdku.) from previous attacks so that they can
Microsoft and PowerPoint, to reach
Along with verifying whether a become highly effective at bypassing
people’s inboxes. SEGs use learning
charity is the real deal with TEOS, the security controls.
algorithms to identify patterns and
IRS provides the following tips to avoid
block malicious emails. According to • AI can make phishing emails look
charity scams:
the SC Media article, model-based SEGs like the real thing and eliminate
• Don’t feel rushed to give money. provide a more advanced approach to traditional indicators of fraudulent
Charity scammers often use the ur-
gency of a situation to pressure people
into donating money. If someone
claiming to be from a charity is pres-
suring you into giving money, it’s best
not to make an immediate payment.
• Keep personal information to
yourself. Because charity fraudsters
are also looking for PII, steer clear of
an organization that’s asking for more
information than necessary for your
donation to a worthy cause.
• Don’t pay with gift cards or by wir-
ing money. Legitimate charities won’t
ask for a donation via gift card or have
you wire them money. Writing a check
or paying with a credit card — after

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 13


TAKING BACK THE ID Identity theft and security analysis

correspondence such as spelling, vital first line of defense against phish- I don’t have all the answers, but I’ll
grammar and language errors. ing attacks. By bridging this AI gap do my best to help. I might not get back
The SC Media article provides the fol- with strong human intelligence layers, to you immediately, but I’ll reply. Stay
lowing methods to involve employees in organizations can significantly strength- tuned! ■ FM
email security: en their overall cybersecurity posture
against AI-enhanced threats.
• Organizations must adopt a multifac-
(See “How AI created an email secu- Robert E. Holtfreter, Ph.D., CFE, is a
eted approach that combines defen-
rity gap,” by Josh Bartolomie, SC Media, distinguished professor of accounting
sive AI with human intelligence.
Oct. 11, 2024, tinyurl.com/49v4jkvm.) and research at Central Washington Uni-
• Companies empower their employees
versity. He serves on the ACFE Advisory
via security awareness training (SAT) I’m here to help Council, the ACFE Editorial Advisory
so they can become active partici- Please use this information in your out- Committee and the ACFE’s inaugural CFE
pants in cybersecurity defenses and reach programs and among your family Exam Content Development Committee.
close gaps left by model-based SEG members, friends, and co-workers.
In 2005 he received the ACFE’s Outstand-
approaches. As part of my outreach program,
By investing in SAT, companies ing Achievement in Accounting award
please contact me if you have any ques-
empower their teams to surpass basic and the ACFE’s Educator of the Year
tions on identity theft or cyber-related
awareness and specifically train employ- issues that you need help with or if you’d award in 2006. Holtfreter was the recipi-
ees to identify and report on emerging like me to research a scam and possibly ent of the Hubbard Award for the best
threats — the kind that even AI-based include details in future columns or as Fraud Magazine feature article in 2016.
defensive tools miss. Employees are a feature articles. Contact him at [email protected].

Read More Fraud Magazine Online!

Visit
it Fraud-Magazine.com to find:
• Bonus articles from the current issue.
• Online-exclusive pieces.
• CPE quizzes.
• White papers.
• Past issues you may have missed.

Visit Fraud-Magazine.com to discover all of the


anti-fraud news, information and resources you trust.
ARTIFICIAL INTELLIGENCE
WHISTLEBLOWING

TAX FRAUD
ETHICS
CORRUPTION
CYBERCRIME
FRAUDBRIBERY
CORPORATE GOVERNANCE
VENDOR AUDITS
MONEY LAUNDERING
AUDIT DATA ANALYSIS

Discover how your peers tackle common


anti-fraud challenges. LEARN MORE

Join more than 150 of the world’s largest


organizations in the fight against fraud.

ACFE.com/Corporate | [email protected]
GREAT
TRANSFORMATIONS
FRAUD MAGAZINE'S
ALL-DIGITAL FUTURE ARRIVES
By Jennifer Liebman, CFE
Fraud Magazine has always been in a state
of transformation, from its start as a simple
newsletter to a glossy magazine reaching
more than 90,000 fraud fighters across the
globe. Now, the magazine is making another big
change as a digital-only publication. Here we
look back at Fraud Magazine’s evolution over the
years and look forward to our all-digital future.

T
he first iteration of Fraud Maga- The magazine had a serious, professional
zine wasn’t called Fraud Magazine. look to it — there were images and color,
If you were a member of the As- for sure — but pages resembled the style
sociation
ion of Certified Fraud Examiners of, well, a business white paper.
(ACFE)) in January 1996 — there were And no, Report to the Nation isn’t
ab
about 10,000 members at the time — you a typo. You probably know the ACFE’s
mighth remember receiving a brand-new biannual survey of Certified Fraud Ex-
ACFE publication in your mailbox called aminers (CFEs) as Occupational Fraud: A
The White Paper. The cover story for that
hite Paper Report to the Nations (plural), but at the
n
nascentnt January/February issue was “Re- time, the ACFE didn’t have 201 chapters
port too the Nation: Occupational Fraud
across 91 countries. In 1996, there were
h $400
has 00 Billion Yearly Price Tag.” There
approximately 75 ACFE chapters, ac-
was also
lso a condensed version of a speech
cording to ACFE Chapter Development
convicted
cted fraudster Barry Minkow gave
Manager Joe Broccolo, CFE. And most
to the
t e Sixth Annual ACFE Fraud Conference
of those chapters were concentrated in
held inn San Antonio, Texas, in 1995. Other
the U.S., with a smattering of chapters
featured
eatu ed stories included one on human
in Australia, the U.K., New Zealand and
be a ior and its connection to fraud and
behavior
Canada. (See ACFE.com/RTTN).
an article
icle on check kiting.
Just as the ACFE’s Report to the Na-
That first issue was 56 pages. Chair-
tions expanded to reflect the ACFE’s
m and founder Dr. Joseph T. Wells,
man
C , CPA,
CFE, PA, addressed readers at the front membership growth, so too did Fraud
o the
of h magazine in a section called “Let- Magazine. The White Paper was the first
ter fromm the Chairman” to kick things off. step in Fraud Magazine’s evolution, and
T ACFE’s
The CFE’s current president, John Gill, now the magazine is on the precipice
J.D., CFE,
FE, who served as association gen- of another transformation. As you’ve
eral counsel
unsel in 1996, had a column called probably already heard, Fraud Magazine

“Fraud d and the Law.” Dick Carozza, CFE, is going from the glossy publication ar-
was thehe magazine’s first and long-time riving in mailboxes every other month
editor. (You can read more on Carozza’s to an all-digital publication with fresh,
r ections
refl ions of the magazine in the sidebar more frequent anti-fraud content beyond

“Members bers benefit from print to Fraud the bimonthly schedule we’ve known for
Magazine ine all-digital access" on page 23.) almost 30 years.

F AUD-MAGAZINE.COM
FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 17
GREAT TRANSFORMATIONS

“For decades, Fraud Magazine has comparable size had glossy magazines. “As in 1997 as an assistant editor and left in
been a critical source of news and infor- the ACFE grew, we needed a good commu- 2002. Ford, who’s now a content strate-
mation for our members and has come nication method with our members, and a gist and managing editor for USA Today
to be one of the most trusted and well- magazine seemed to be the right vehicle,” 10Best, remembers what it was like work-
respected publications in the anti-fraud Dr. Wells tells Fraud Magazine. ing on a publication focused on a new area
industry,” says ACFE CEO John Warren, J.D., The ACFE had a newsletter in 1995 of expertise for her. “I had to navigate a
CFE. “We’re so excited to launch the next — it was called CFE News — but as Gill steep learning curve as I familiarized my-
version of the magazine, which is going mentioned in his “From the President” let- self with the world of fraud examination,
to allow us to deliver more timely content ter on page 3 of this issue, it wasn’t fancy white-collar crime, auditing and account-
and expanded coverage of the news that or colorful; there weren’t any pictures. It ing,” she tells Fraud Magazine. “However,
shapes our profession.” was a staid affair in need of some gloss. I had a lot of good people around me who
From its early days as a newsletter, There was another publication from the were experts in the field and generous in
to The White Paper, and now to a digital- ACFE at the time called The White Paper, sharing their knowledge and experience.
only publication, Fraud Magazine has been which hewed closely to a magazine format. Also, I had the distinct pleasure of working
(See “A pillar of anti-fraud education says under Dick Carozza, who was an incredible
evolving, changing with the times and ex-
farewell,” by Emily Primeaux, CFE, Fraud mentor to me — not just in editorial mat-
panding its reach to fraud fighters all over
Magazine, January/February 2021, tinyurl.
the world. To commemorate this last print ters but in what servant leadership looks
com/mvad936j.) According to Dr. Wells,
issue, we’ll look back on Fraud Magazine like in the workplace.”
the decision was made to combine the
over the years and look forward to our all- Emily Primeaux, the former associate
two into a magazine with the anti-fraud
digital future. editor of Fraud Magazine, recalls a similar
information and practical, down-in-the-
experience when she first started. “I was
trenches fraud-fighting advice that our
The mission nervous because this was my first expe-
members have come to count on. CFE
rience working on a print publication.
In a recent interview with Fraud Magazine, News and The White Paper would become
I was in good hands, though, with Dick
Dr. Wells recounted the formation of the one, with the tag line “Topical Issues on
Carozza and (former art director) Helen
magazine in the ACFE’s early years as an as- White-Collar Crime.”
Elliott,” says Primeaux. “They immedi-
sociation. As he tells it, it was 1995, and the But of course, you can’t have a maga-
ately embraced me, and Dick was a true
ACFE was rapidly growing its membership zine without people to fill the pages with
mentor — his tutelage was instrumental
base. He’d noted how other associations of content.This is where Dick Carozza comes
to my growth and development as a writer
into the picture. In 1995, Carozza was an
and editor. We were a small, but mighty,
editor and recent transplant to Austin, Tex-
group.” Primeaux served on the maga-
as, and he was looking for magazine work.
The ACFE’s newly formed The White Paper zine for seven years, leaving in 2021 after
writing several cover stories and editing
The magazine's was his opportunity. As he recounted in a
2021 Fraud Magazine article, Carozza was numerous articles.
new home is going So much of what Fraud Magazine is
inspired by Dr. Wells’ description of the
to remain bold ACFE and the magazine being sources of today — our process, our style, the format-
and bright, while the best anti-fraud training and service in ting — is due to Editor-in-Chief Emeritus
the world. “I like to have a mission within Carozza. The editorial staff still follows
offering easier many of the rules and guidance that Caro-
my job, not just a means to make money,”
navigation with Carozza remarked. (See “A pillar of anti- zza devised for the magazine more than
more interactive fraud education says farewell,” tinyurl. two decades ago. Even as we transition to
our exclusively online home, you can bet
features. We’re so com/mvad936j.)
In the early days of the magazine, it that his editorial guidance will still play
excited for you was a small, two-person affair, helmed by a role. Carozza continues to work in the
to see it. Carozza and Austin-based designer Dick background, reviewing pieces and shar-
Reeves. Eventually the team would add ing his expertise with the current edito-
another editor. Katie Ford joined the team rial team.

18 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


Through it all, we remain a small, but a place for interviews with newsmakers including Steve Murphy and Javier Peña,
mighty group. There are three editorial and pillars of the anti-fraud profession. the Drug Enforcement Agency (DEA)
staff members currently editing content The newly renamed Fraud Magazine is- agents behind Netflix’s “Narcos,” who
and writing articles to keep our members sue of May/June 2004 featured Douglas were natural storytellers and fun to inter-
apprised of the latest information in the R. Carmichael, CFE, the first chief auditor view. “But my proudest will always be my
prevention and detection of fraud. and director of professional standards of article about murdered Maltese journal-
the Public Company Accounting Oversight ist, Daphne Caruana Galizia. I spoke with
From The White Board, which was created by SOX. Since her son, Matthew, for this interview and
Paper to Fraud then, the magazine has featured interviews I wanted to do it, and her, justice,” says
Magazine with WorldCom whistleblower Cynthia Primeaux. “It was important to me that
Cooper, CFE, and Enron whistleblower I accurately conveyed her relentless pur-
Major fraud scandals of the early 2000s set Sherron Watkins; Wirecard whistleblower suit to expose the corrupt workings of the
the stage for Fraud Magazine’s next trans- Pav Gill; actor Richard Dreyfuss who played Maltese government and who she was as a
formation. The major accounting scan- Ponzi schemer Bernard Madoff; Theranos loving mother, wife and person.”
dals of Enron and WorldCom, etc., brought whistleblower Tyler Shultz; Preet Bharara, It’s true that an all-digital publication
fraud into focus for the public. In response former U.S. attorney for the Southern Dis- doesn’t have a printed “cover,” but that
to those huge corporate scandals, U.S. Con- trict of New York; and Jules Kroll, chair- won’t change how we cover big stories
gress passed the Sarbanes-Oxley (SOX) Act man of K2 Intelligence. More recently, FTX about people fighting fraud every day.
of 2002 to regulate how corporations keep buster and U.S. Attorney Damian Williams,
financial records and report earnings. In and U.S. Social Security Administration
the wake of these scandals and with the
Bolder and brighter
whistleblowers Jennifer Griffith and Sarah
passage of SOX, The White Paper rebranded Carver, were subjects of Fraud Magazine The look of the magazine has changed
as Fraud Magazine in 2004. cover stories. over the years, from the staid visage of The
It was also during this time that Fraud Primeaux recalls some of her favor- White Paper to the colorful version of the
Magazine’s cover stories would morph into ite interviews with anti-fraud crusaders, magazine we now publish. Fraud Magazine

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 19


GREAT TRANSFORMATIONS

got a glow-up in the 2010s. Former ACFE art


director Helen Elliott redesigned the maga-
zine for a bolder, brighter look that we’re still
working with today. Elliott, who spent 15 years
at the ACFE, recalls that the July/August 2018
cover story was her favorite design project.
The cover featured director Bryan Fogel and
his documentary about doping in sports. (See
“A doping dichotomy,” by Dick Carozza, CFE,
tinyurl.com/5fktdkwk.) Also, during Elliott’s
tenure, we added the I’m a CFE and Fraud in
the News sections to the magazine.
Then, Fraud-Magazine.com got its first
revamp in 2016. Elliott and Primeaux worked
together to give the website its most recent
look. “We always strived to keep things bold
and fresh,” says Primeaux.
Our March/April 2025 issue is set to be
our first all-digital issue, and ACFE members
will finally get to see the redesigned Fraud-
Magazine.com website. Here, we can give you
a little hint of what’s to come. The magazine's
new home is going to remain bold and bright,
while offering easier navigation with more
interactive features. We’re so excited for you
to see it.

Going all digital


The world is rapidly changing and continues
moving towards a nearly all-digital society.
So much of our work and our lives exist on-
line. The COVID-19 pandemic certainly helped
spur that metamorphosis for the ACFE. As you
might recall, the ACFE had to transition to vir-
tual events in 2020, including our ACFE Global
Fraud Conference. We’ve continued offering a
virtual option for many of our conferences and
other events — it’s incredibly popular. People
who’ve never been able to attend an ACFE
conference in the past can now tune in from
wherever they are in the world to learn from
the top experts in the anti-fraud profession.
Indeed, making our magazine a digital-only
publication is meant to increase our accessibil-
ity — no more waiting for a printed magazine
to arrive in your mailbox. “Members are going
to see more content, in more formats, that will
be easier to share and access,” says Warren.

20 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


“We think this is a big step forward for Fraud
Magazine and for the ACFE as a leading voice
of our industry.”
Over the years, we’ve also observed how
many of our members have elected to receive
their magazines digitally, eschewing a physi-
cal copy. In our most recent readership survey
from 2022, we included a question about the
possibility of the magazine becoming an all-
digital publication. The question received
solid support from many of our respondents.
Although there was a contingent of members Saying goodbye to the print production cycle
who felt strongly about having a print maga-
zine, many more were enthusiastic and willing When I joined Fraud Magazine as an assistant editor in 2021, it felt like com-
to embrace an all-digital future. ing home. Before that I’d been working for the ACFE for almost six years in the
People are increasingly powering up dig- Research Department, editing all those seminars, self-studies and conference
ital-only publications. According to the Pew
materials that help you level-up your fraud-fighting skills and maintain your CFE
Research Center, 86% of Americans get their
credential.
news from a digital device. Just 26% say that
they get their news from print publications. When I say it was a little like coming home, what I mean is that I was going
(See “News Platform Fact Sheet,” Pew Research back to something that I’d set out to do from the start — I have a degree in print
Center, Sept. 17, 2024, tinyurl.com/yfdfd3h2.) journalism. Being an editor for Fraud Magazine has been an absolute delight.
It wasn’t an easy or quick decision. The
I’ve gotten to work with incredible editors like Dick Carozza and Paul Kilby, who
ACFE has been considering the change, dis-
cussing all the pros and cons of being a dig- was editor-in-chief of Fraud Magazine from 2021 to 2023. I consider them both

ital-only publication, but as the costs of ink, mentors. More than that, I’ve learned so much about fraud from our members.
paper and postage have risen considerably, Editing your submissions inspired me to become a Certified Fraud Examiner.
in addition to global shipping hurdles and The print production cycle can be hectic — deadlines are tight thanks to
delays affecting international members, that
the printer’s schedule and ensuring that copies are sent out in the mail on time.
decision became just a little bit easier to make.
And once you wrap up one issue, you must get started on the next one. I’ll miss

What doesn’t change seeing something I’ve written on the cover of the magazine, but I’m looking
forward to providing more timely content. No more waiting to read something
The goal of Fraud Magazine (and The White
Paper before it) has always been to provide as it becomes old news.
practical, down-in-the-trenches information Being editor-in-chief as we transform to a digital-only publication is incred-
for anti-fraud professionals. The magazine ibly meaningful to me. The principles of print journalism don’t fade just because
strives to impart the kind of information that
you’re online. Rigorous fact-checking, solid writing and good information remain
fraud examiners need to do their jobs and
to do it well — how to find evidence, easily no matter the medium. I’m looking forward to getting more of your submissions

identify the red flags of frauds, understand the chronicling your expertise as an anti-fraud professional and learning even more
rationalizations fraudsters make in deciding to from you.
commit fraud, know the laws and regulations
to comply with, and utilize the technologies
and tools that make fraud examination more Jennifer Liebman, CFE

efficient.
Even for Dr. Wells, the magazine has
been a great source of anti-fraud informa-
tion over the years. “The quality of the writing

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 21


GREAT TRANSFORMATIONS

and contributions have been educational for me,” he tells Fraud and I know that the content itself is still supremely valuable no
Magazine. “I came out of the FBI, so there were areas of fraud matter the medium in which it's delivered. I hope CFEs everywhere
I never got too deep into. It’s helped me too and deepened my have held onto their favorite issues, just like I have!”
understanding of fraud.” Indeed, Dr. Wells understands the pull of a physical maga-
That goal — to broaden and deepen our members’ under- zine, but he also has a practical take on the transformation as one
standing of fraud stays the same in our all-digital future. What
that will improve the reading experience for members and help
we’re most looking forward to with a digital-only publication is
them find information. “There’s pride in having that magazine
the ability to provide more frequent content. Instead of four or five
in your hands; however, a print publication isn’t searchable by
features and four or five columns every other month, we’re plan-
topic. You can do so much more.”
ning to have a roster of articles in between our typical bimonthly
schedule. That means more practical, down-in-the-trenches anti- By the time you get this last print issue, Fraud Magazine staff
fraud information, more often and in real-time. will be in the middle of a brand-new digital production cycle. We’ll
Lovers of print can tell you how special it is to hold a publica- be writing, editing and designing an issue filled with practical
tion and take it with you wherever you go. Former staff members anti-fraud information for the magazine’s latest iteration. We
who talked to Fraud Magazine about its transition from print to know that it will be a big change, but the magazine has made many
digital expressed a certain wistfulness about it. “I understand transformations over the years, and each transition has enabled
the business reasons for going digital; it certainly opens the door us to provide better content for our members. “The magazine
for more dynamic storytelling and greater accessibility to con- has gone further than what I ever envisioned,” says Dr. Wells.
tent,” says Ford. “But I'm old school at heart. I love the feeling of “I want members to know that change is hard, but if we didn’t
a good book or magazine in my hands. And I revel in the time I
feel this change would be good, we wouldn’t do it. I know you’re
can spend off screens.”
going to love it.”■ FM
Primeaux had similar feelings. “I love holding something
tangible in my hands when I read, so I struggle to envision a world
in which the printed pages of new issues of Fraud Magazine no Jennifer Liebman, CFE, is editor-in-chief of Fraud Magazine.
longer exist. But I understand the digital world in which we live, Contact her at [email protected].

22 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


Members benefit from print to Fraud Magazine all-digital access

In the summer of 1995, when then-Art Director Dick Reeves and I began planning the four-color magazine ver-
sion of the Association of Certified Fraud Examiners’ (ACFE) The White Paper (later to become Fraud Magazine),
the World Wide Web was still new and mysterious. Only a few ACFE employees had internet access.
Print publications were still king. Copies of The Wall Street Journal were stacked in my office. I conducted
most of my research at the University of Texas and City of Austin libraries.
The new ACFE magazine landed on members’ desks in January of 1996. They didn’t have smartphones to
find the latest fraud and ACFE news, but they didn’t miss what they couldn’t have. We registered Fraud-Maga-
zine.com, but it was merely a placeholder.
However, throughout the rest of the ’90s, the web exploded. The ACFE Marketing Department and associ-
ate editors began developing the FM website. The inevitable dot-com bubble burst at the beginning of the
century. But that didn’t faze the ACFE as it fortified the magazine website, began adding some “Special to the
Web” content and developed an app for easy access to FM. Busy members increasingly viewed and download-
ed digital versions off articles and columns. They could have both physical and electronic versions.
fter the publication of the four-color predecessor to Fraud Magazine, the ACFE has transi-
Now 29 years after
t
tioned to an all-digital
al version. I’m not wistful about the ceasing of the print version. Of course, many still enjoy
t tactile sense of physical publications. But the original mission of the
the th magazine was to provide
d practical,l
down-in-the-trenches
es white-collar crime and fraud examination information
inform for fast application. As you’ve
l
learned in the main article, the ACFE can now apply savings from considerable
cons printing and distribution costs
t provide you with more valuable content you can immediately use in your jobs. You’re already under enough
to
s
stress as you gather evidence and try to meet deadlines. Let the revamped
revam and recharged Fraud-Magazine..
com help you ease some of the pressure.
When I began my journalistic career (years before working for the ACFE) we used IBM Selectric typewrit--
ers. We graduated to
o CRTs (yep, cathode ray tube monitors) that were connected to large mainframe com--
puters down the hall.l. Then it was on to PCs, Macs and fast laptops. I was
w overjoyed with every technological
advance because I could
ould access and process information faster and more
m efficiently..
The ACFE is also
o glad to take advantage of the latest technology to deliver what you need now to your
devices to get a leg-up
up in your jobs and careers.

Dick
i Carozza, CFE,
E, is editor-in-chief emeritus of Fraud Magazine.. Contact
Conta him
h at [email protected]..

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 23


PREPARE TO PASS
THE CFE EXAM
The CFE Exam Prep Course® gives you flexibility to prepare
for the CFE Exam on your schedule. Including lessons,
review questions and flashcards, the CFE Exam Prep Course®
will help you prepare to pass the rigorous CFE Exam.

Includes a subscription to the


online Fraud Examiners Manual!

STUDY PLAN LESSONS REVIEW QUESTIONS FLASHCARDS


Follow a recommended study plan Learn at your own pace with lessons Evaluate your preparedness for the Review important definitions and
to ensure your exam preparation covering everything you will need to CFE Exam with review questions. concepts with curated flashcards.
stays on track. know to succeed on the CFE Exam.

Visit ACFE.com/PrepCourse to learn more.


SHANEEZA HASNANI
John Jay College of

INVEST
Criminal Justice – $5,000

Receiving ACFE membership as

IN THE
part of this award is invaluable
to me. I plan to leverage this
membership to deepen my

FUTURE
understanding of the CFE Exam
and access resources that
will aid me in preparing for it.
Additionally, being a part of the
ACFE community will allow me
With the help of your contributions, to network with experienced
the ACFE Foundation can continue professionals in the anti-
to increase the body of anti-fraud
knowledge and support future anti- fraud industry, gaining insights
fraud professionals worldwide. and guidance that will further
enhance my career journey.

Donate today at ACFE.com/Donate.

The ACFE Foundation is a 501(c)(3), tax-exempt organization. Contributions to the ACFE Foundation
are tax-deductible to the extent allowed by law.
IN PURSUIT
ofJUSTICE
THE JFVP GIVES FRAUD VICTIMS WHO
LACK RESOURCES A SHOT AT JUSTICE
In the Justice for Fraud Victims Project, college students obtain
valuable real-world experience in the field of forensic accounting while
aiding victims of fraud. Members of law enforcement and academia
collaborate with Certified Fraud Examiners to get justice for victims
of suspected financial fraud. In this article, the authors provide a
real-world example of how the project has helped fraud victims while
detailing the benefits and challenges associated with adopting the
JFVP at U.S. colleges and universities.

By David Glodstein, DBA, CFE, CPA;


and Marie Rice, Ph.D., CFE, CIA

26 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 27
IN PURSUIT OF JUSTICE

I
n 2011, two Spokane, Wash- as a sole proprietor. As other practitioners Both nonprofits contacted the police.
ington, charities became the retired, he acquired their accounting prac- Spokane Police Detective Stacey Carr real-
victims of a volunteer tax tices and seemed to have a steady stream of ized that the cases shared an alleged sus-
accountant and bookkeeper clients. Those who volunteered with him pect. The detective referred them to the
who swindled the groups out Justice for Fraud Victims Project (JFVP),
didn’t notice any significant behavioral red
of $24,000 while serving as a collaboration among law enforcement,
flags, with the exception of the occasional
treasurer. He volunteered his Certified Fraud Examiners (CFEs) and
complaint about being overworked.
professional accounting ser- academia to combat fraud perpetrated
One day in April 2009, the Catholic
vices with a Catholic charity that helps the against vulnerable victims — older adults,
charity learned that the group’s bank ac-
sick, injured and disabled in the U.S. and developmentally disabled, children in fos-
around the world, and with a nonprofit that count was overdrawn. The group intended
ter care, small businesses and nonprofit
assists those with vision or hearing impair- to have the books audited two months
organizations. Students in the JFVP get
ments. Members of each group served for before, but the accountant was too busy
hands-on experience by working under
many years with little rotation of duties with tax season, so they let it go. At the
the supervision of anti-fraud profession-
or positions and few internal controls in same time, the president of the nonprofit als to examine allegations of fraud and
place. Over time the accountant earned discovered that a donation check given to financial crimes.
the trust of the members of each nonprofit a student had bounced. Each victim orga- Working under the umbrella of the
while leading a double life. nization received copies of their respective JFVP, Gonzaga University (GU) students
Seen as a kind, soft-spoken, but stal- bank records and quickly realized that the and their CFE mentor, Lenore Romney,
wart community member, he’d been mar- accountant had withdrawn funds and writ- found that between November 2008 and
ried for more than 27 years, had three chil- ten checks to the U.S. Postal Service and to April 2009, the crooked accountant used
dren and ran a small accounting practice unknown people. $6,000 of the Catholic charity’s funds and

28 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


$18,000 of the nonprofit’s money to with- authors will dive into how the project got Spokane County Deputy Prosecuting At-
draw cash, purchase money orders at U.S. its start, the vital services it provides to torney Shane Smith, who joined the effort.
post offices, and issue checks to an em- fraud victims, and the key benefits and Smith contacted Detective Carr, who noti-
ployee of a spa and to an attorney. When challenges associated with adopting the fied Marie Rice, president of the Spokane
confronted, the accountant told police JFVP at U.S. colleges and universities. Chapter of the ACFE.
that the spa employee was extorting him They’ll also outline how CFEs can get in- In August 2009, the six met for the
with pictures of his extramarital activities volved in the JFVP and give back to their first time to discuss how GU students could
and that he paid an attorney for services local communities. help fight fraud in the region. After weigh-
related to her child custody battle. The ing possible options, selected GU stu-
accountant pleaded guilty to two counts HOW IT ALL BEGAN dents in a lab class worked on fraud cases
of first-degree theft in 2011 and was re- A simple question from K. Jill Bolton, assis- referred by Carr. The group determined
manded to pay restitution in the amount of tant U.S. attorney in the Eastern District of that the cases selected should involve al-
the theft — $24,000. His wife, who filed for Washington in 2009, led to a collaboration leged victims who can’t afford financial
divorce during the investigation, sold their among law enforcement, academia and forensic or forensic accounting services
family home to repay both nonprofits in CFEs to combat occupational fraud. She and are frequent targets of fraud, such
full. (See “Man stole $24k from 2 Spokane simply asked, “Can you help?” Bolton was as nonprofits, small businesses and vul-
charities,” The Spokesman-Review, July 5, referring to additional assistance she dras- nerable individuals. These criteria aided
2011, tinyurl.com/4v9m2m9v.) tically needed in the fight against fraud in GU’s mission “to be men and women for
The Association of Certified Fraud Ex- the Inland Northwest. Bolton was attend- and with others,” reduced infringement
aminers’ (ACFE) Occupational Fraud 2024: ing a backyard barbecue at the home of upon CFEs’ practices and ensured that the
A Report to The Nations (ACFE.com/RTTN) Sara Melendy-Kern, assistant professor of cases aided those most in need. Profes-
shows that 32% of the cases reported by accounting at GU. Gary Weber, professor sor Melendy-Kern oversaw the students’
CFEs resulted from a lack of internal con- of accounting and director of account- instruction, and local CFEs recruited from
trols, which is common at small volunteer- ing programs at GU, also in attendance, the Spokane Chapter of the ACFE super-
based nonprofit organizations. This case responded to Bolton with a resounding vised them. Cases of substantiated fraud
of financial fraud is just one example of “yes” and quickly offered Bolton the as- were turned over to Prosecuting Attorney
the vital work the JFVP provides to victims sistance of GU students. The trio then be- Smith or Assistant U.S. Attorney Bolton,
of suspected financial fraud in cases lack- gan brainstorming, and Bolton shared the as appropriate. In true ACFE form, the
ing forensic investigative resources. The idea of forming the fledgling group with six-member team harnessed the power of

IN JANUARY 2010, THE FIRST 12-STUDENT JFVP


CLASS WORKED WITH FOUR CFEs TO INVESTIGATE
FOUR CASES OF ALLEGED ASSET MISAPPROPRIA-
TION. STUDENTS INTERVIEWED ALLEGED VICTIMS,
DOCUMENTING THE INVESTIGATIVE PROCESS AND
INTERACTING WITH PROFESSIONALS.

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 29


IN PURSUIT OF JUSTICE

academics, law enforcement, prosecuting Police,” KHQ.com, May 20, 2010, tinyurl. participate in the program on page 31.) The
attorneys and fraud examiners throughout com/z3zr7cfs.) opportunities for service learning, commu-
the process to form the JFVP. nity engagement and improved technical
In January 2010, the first 12-student EXPANDING THE REACH skills that the students would acquire excit-
JFVP class worked with four CFEs to inves- OF THE JFVP ed faculty at the schools. David Glodstein,
Because of their work with the JFVP, Kern director of the master’s program in forensic
tigate four cases of alleged asset misap-
and Weber were awarded the AAA Mark accounting at the State University of New
propriation. Students interviewed alleged
Chain Award for Innovation in Account- York at Old Westbury, was looking for a
victims, documenting the investigative
ing Education, and the ACFE named Marie service-learning opportunity that would
process and interacting with profession-
Rice the 2010 Achievement in Community bring the case studies students read to life
als. Law enforcement officials increased
Outreach and Service honoree. Their rec- when he learned about the JFVP through
the number of cases closed. Most impor-
ognition increased the JFVP’s notoriety. the American Accounting Association.
tantly, in the first five semesters of the pro- The JFVP provides benefits to the af-
Word among academics spread about the
gram, GU students and their CFE mentors benefits of the project, and seven colleges filiate schools, students, law enforcement
made a difference in the community by and universities across the U.S. adopted agencies and alleged victims. Accredita-
substantiating $514,148 in fraud losses. the JFVP. (See sidebar “JFVP schools” for tion agencies encourage schools to offer
(See “Gonzaga Students Investigate With a full list of colleges and universities that students service and experiential-learning

30 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


opportunities, like the JFVP, to increase
student recruitment and engagement. JFVP SCHOOLS
Through the JFVP, students acquire skills Colleges and universities that participate in the Justice for Fraud Victims
related to information-seeking interviews, Project (JFVP) can be found throughout the U.S. Here’s the current roster
evidence examination, data analysis, re-
of schools that participate in the JFVP.
port writing and presentation. Along the
way, many also describe increased profes-
sional skepticism that helps them improve • Gonzaga University, Spokane, Washington
their anti-fraud mindset. Law enforcement
• University of Alaska-Anchorage, Anchorage, Alaska
likewise benefits from the JFVP by receiv-
ing assistance with financial crimes cases. • Marquette University, Milwaukee, Wisconsin
Alleged victims receive the benefit of hav-
ing their cases investigated. • SUNY Old Westbury, Old Westbury, New York
Despite these benefits and Glodstein’s
• University of Maryland, College Park, Maryland
enthusiasm and commitment to bringing
the JFVP to his institution, he encountered • Central Connecticut State University, New Britain, Connecticut
challenges. The JFVP has high barriers to
entry that can be difficult to manage. Of • Siena College, Loudonville, New York
the schools that considered adopting or
that implemented the JFVP early on, only
four were able to maintain the project. The
remaining schools either faced difficulty financial assets. Fraud victims who want amount of time looking for and producing
obtaining buy-in from their administra- to work with the JFVP should always begin information. Once evidence is obtained,
tion or were unable to secure the neces- by contacting their local law enforcement students inventory the records to en-
sary resources to begin the JFVP. Some authorities. If the agency is near a JFVP sure they’re thorough and complete and
experienced resource constraints later on. affiliate school, the case may be referred contain reliable evidence relevant to the
For example, one school was unable to so- to the school, or the agency may have JFVP allegations.
licit sufficient student interest, but others students as interns. Some schools accept Students investigate the allegations
were unable to devote the necessary time cases directly from alleged victims; other under the guidance of their instructor and
to maintain the relationships with law en- schools receive cases directly from law en- supervision of their CFE mentor. In many
forcement and the CFE community. Some forcement. JFVP schools select cases based cases, the investigation may last more than
experienced turnover within their faculty on several criteria, including the victim’s one semester as the students examine and
or their JFVP partners. To address these is- ability to pay for financial forensic services, analyze the evidence. Victims often have
sues, the authors conducted a study, spon- the type of victim (nonprofits, small busi- multiple contacts from their law enforce-
sored by the ACFE Research Institute, to nesses, the elderly), the complexity of the ment partners, as well as the JFVP faculty
develop a best practices guide for the JFVP case, and whether any conflicts of interest to ensure the case proceeds smoothly. Be-
using thematic analyses of responses from exist between the JFVP affiliate school, CFE fore the case is returned to or referred to
former and current JFVP participants. (See mentor, students, alleged victim or alleged law enforcement, victims will meet with
“Implementing a ‘Real-World’ Fraud In- perpetrators. the investigation team to learn the results
vestigation Class: The Justice for Fraud After a case is either accepted by a of the process.
Victims Project,” by Sara M. Kern and Gary JFVP school or assigned to the JFVP stu-
J. Weber, Issues in Accounting Education, dents, the faculty or law enforcement BENEFITS AND RISKS OF
Aug. 1, 2016, tinyurl.com/2ynykx88.) agency meets with the victim to determine THE JFVP
which records are necessary to complete Through surveys of JFVP faculty, students,
HOW THE JFVP HELPS the examination and to collect informa- CFE mentors and law enforcement, we
FRAUD VICTIMS tion. Victims explain what they found and learned that those who participate in the
The JFVP helps fraud victims who are most why they believe fraud occurred. They’ll JFVP experience the highs and lows of the
in need protect and ideally recover their be interviewed and spend a significant investigative process and its intricacies,

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 31


IN PURSUIT OF JUSTICE

but also express frustrations with the dis- faculty expertise or tools to make the pro- ments. Additionally, JFVP schools may face
tinct challenges faced in the JFVP. Spe- cesses efficient (hardware and software, legal liability should faculty, CFE mentors
cifically, the quality of the collaboration scanners, etc.), law enforcement turnover or students disclose information about the
among JFVP partners affects the investi- and reassignment, and insufficient num- cases before they have been completely
gative process. JFVP participants viewed ber and availability of CFE mentors. closed. JFVP schools may also face profes-
the experience positively when the col- Specifically, administration at JFVP sional liability if students, faculty or CFE
laboration went well, but the investiga- sponsoring schools is often concerned mentors don’t perform due professional
tive process became strained when the about the professional liability that faculty care while conducting their investigation
collaboration and communication weren’t and students incur through the JFVP. The or if they falter during case testimony.
effective. Many students are new to these JFVP includes the investigation of active For these reasons, schools have ad-
relationships, having limited interactions cases, and investigators must follow the opted three versions of the JFVP model,
in a project-based environment, so their chain of custody of evidence and may be driven by the school’s willingness to incur
responses often included strong emotional called upon to testify. Key issues inherent the related risk. In the “Robust Service”
phrases. It was either “very good” or “very in adopting the JFVP include the storage of version, JFVP schools employ a variation
bad.” Faculty, CFE mentors and student digital or physical evidence within a col- of the original JFVP model introduced at
participants all agreed, however, that lege or university, the required confiden- GU in 2010. JFVP schools may elect to in-
the JFVP offers a unique experience that tiality and appropriate background checks cur the full burden of the data security,
provides many benefits for students and for students, the potential for faculty in- legal liability and professional liability
the community. Students also explained structing the JFVP to be called upon to tes- risks associated with running the JFVP.
that they liked working with professionals tify, and the use of professional procedures The “Blended Risk” JFVP model provides a
and relished the opportunity to engage in and documents, such as conflict-of-inter- hybrid version of the JFVP in which either
hands-on learning, and they felt compelled est checks and client engagement letters. the data security or professional liability
to help the alleged victim. However, JFVP JFVP schools that allow case evidence to be risks are transferred to a law enforcement
participants also uniformly described the collected by faculty and stored on campus agency. In the Blended Risk version of the
resource constraints and challenges they may face digital and physical data security JFVP, evidence from cases may either be
faced due to lack of administrative support, requirements, as well as future housed at a law enforcement agency, or
data destruction law enforcement officers may supervise
require- students on the school’s campus. Finally,
in the “Partnered Protection” version of
the JFVP, students intern or extern at law
enforcement agencies, and schools don’t

HOW TO GET INVOLVED incur any risk. Schools that engage in the
JFVP may choose to shift risks and result-
ing liabilities to third parties or law en-
Want to get involved with the JFVP? Your local chapter may have
forcement agencies. Each version of the
opportunities and resources available for a JFVP. Many JFVP schools
JFVP aligns with the risk tolerance of the
also need Certified Fraud Examiners (CFEs) to help supervise cases and
JFVP school.
act as expert witnesses. You can serve as a case supervisor, mentor or
guest speaker.
CFEs GIVE BACK
You’ll need to be qualified in each jurisdiction in which you supervise
Regardless of the version of the JFVP model
cases or provide expert witness services. Some jurisdictions now require
the schools adopt, students who partici-
in-person testimonial appearances. pate in the project often pursue the CFE
The JFVP established a charity to connect CFEs with JFVP schools credential, and some become involved in
and to help affiliate schools mitigate the risks they face in adopting and chapters of the ACFE. The JFVP creates a
implementing the project. To reduce the obstacles for schools to partici- platform for CFEs and local ACFE chapters
pate in the JFVP, donate online at www.jfvp.org or by mail: Justice for to recruit future anti-fraud professionals
Fraud Victims Project, Inc., 595 Loudon Rd., Suite 106, Latham, NY 12110. and to provide mentorship to the students

32 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


ONLINE SELF-STUDY CPE COURSE

INFAMOUS CRYPTO FRAUDS


NEW!
working on
cases. Schools
also rely on and
partner with ACFE
chapters for case supervi-
sors and additional support for
cases, which leads to engagement with
school faculty and opportunities for on-
campus recruitment and guest speaking.
Networking opportunities at JFVP events
and conferences further allow CFEs to
share knowledge, discuss best practices
and build professional relationships with
future anti-fraud professionals. (See side-
bar “How to get involved” on page 32.)
CFEs can also give back to their local
community by providing resources and
assistance to small businesses, nonprofit
entities and financially abused victims in
cases lacking law enforcement resources to
pursue perpetrators. The JFVP fosters col-
laboration among law enforcement agen- In this course, you will explore notorious crypto frauds, uncovering
cies, students, fraud examiners and other the key players and methods used. By connecting these modern CPE CREDIT
stakeholders, providing opportunities for frauds to traditional financial schemes, this course will give you the 2
CFEs to grow their personal network and tools to recognize and prevent crypto-related frauds.
offer their expertise to other profession-
als. n FM

YOU WILL LEARN HOW TO:


David Glodstein, DBA, CFE, CPA, is
• Compare different elements of digital assets, COURSE LEVEL
director of the master’s program in fo-
including cryptocurrencies and tokens. Basic
rensic accounting at the State University
• Identify the major parties involved in infamous
of New York at Old Westbury. Contact
crypto frauds and the methods they used to
him at [email protected].
perpetrate their fraud.
• Relate cryptocurrency frauds to traditional
Marie Rice, Ph.D., CFE, CIA, is direc- financial industry fraud schemes.
tor of the Center for Anti-fraud Resourc-
es and Examination Services (CARES)
PREREQUISITES
None
and assistant professor of accounting
at Siena College. Contact her at
[email protected].

Visit ACFE.com/infamouscrypto to learn more.


* *
* *
* * He was
* *a victim. In 2021, Troy

* * Now he’s
Gochenour became
a victim of

fighting
cryptocurrency fraud
after striking up a
correspondence with

back. a scammer he met on


a dating app. The
Ohio-based voice
actor talks to Fraud
Magazine about his
experience as a fraud
victim and how it
transformed him into
an activist raising
awareness and fighting
against cyber scams.

By Emily Homer, Ph.D., CFE

34 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


I t was 2020 and Troy Gochenour
had just moved back to his home-
town in Ohio after living in New
York City for more than a decade. Like
many people that year, Gochenour was out
fraudsters often ensnare victims through
dating apps, steal money and break hearts.
(See “Crypto scams stole $5.6 billion from
Americans last year, mostly from older
She started asking me all sorts of
questions, like what I do for work and
whether I own a home. She asked if I was
eating well. I told her my life story. By then,
I’d gotten a job as an Amazon delivery driv-
people,” by Kevin Collier, NBC News, Sept.
of work due to COVID-19 pandemic social- 10, 2024, tinyurl.com/23hyknmh and “Bil- er, so we’d chat throughout my workday.
distancing requirements that caused many lion-dollar cyberfraud industry expands She’d ask me what I was eating for lunch
businesses to close. He thought it would be in Southeast Asia as criminals adopt new during my breaks. She’d show me pictures
the perfect time to start fresh in the place technologies,” UNODC Regional Office for of what she said she was eating, and I’d tell
where he was born and raised — and try Southeast Asia and the Pacific, Oct. 7, 2024, her about my day.
some online dating. tinyurl.com/bdeejjr7.) We chatted like this for about three
Gochenour created a Facebook Dat- Gochenour talks to Fraud Magazine weeks. She told me how she owned five
ing profile, and quickly made a connec- about his experience as a fraud victim, how clothing stores in Ukraine. Then, she
tion with a woman named Kris Gia who it affected his life and how he got involved mentioned that she didn’t worry about
was living in Seattle, Washington. After her stores because she was also making
in the fight against cyberfraud. (The inter-
several weeks of talking, she introduced money through liquidity mining. At first,
view has been edited for length and clarity.)
him to something called “liquidity min- she didn’t go into much detail about it;
ing,” telling him he could make money by she took her time, but eventually she ex-
Fraud Magazine: Could
supplying the cryptocurrency Ethereum plained how she mined Ethereum using
you tell us what your
for liquidity pools. (See “What is mining?” a Coinbase wallet. (Coinbase is a crypto
life was like at the
Coinbase, tinyurl.com/mry72zym.) Kris exchange platform.) She said it’s safe be-
time and how the scam
told Gochenour that he could get up to 1% cause it’s an American company and she
started?
in returns per day. But Gochenour didn’t makes $200 a day doing it on top of the
get rich from this operation — he lost Troy Gochenour: At the time, I’d been income from her stores. She said I could do
money. He’d soon come to realize that his living in New York City for about 13 years. I it. I was resistant at first and didn’t want to
relationship was a scam that stole $25,000 moved there in 2007 to study acting at The have anything to do with it. But the more
from him. American Musical and Dramatic Academy. she promoted it, the more I started think-
This past September, the FBI reported But then in 2020 the pandemic happened, ing about it.
in its first Cryptocurrency Fraud Report and everything shut down. I wasn’t sure
(tinyurl.com/5n8hy98r) there were more when New York would reopen, so I decid- FM: Did she help you
than 69,000 complaints in the U.S. about ed to move to Ohio where I grew up and get set up to mine
cryptocurrency schemes in 2023, with start my life over. I was also single at the cryptocurrency?
people losing more than $5.6 billion to time, so I decided to try Facebook dating. Gochenour: Yes, she showed me how to
fraudsters. Most of those losses were due It didn’t take long before I was contacted open a Coinbase account and download a
to pig butchering scams in which fraud- by a woman named Kris Gia, who said she wallet. She showed me how to buy Tether
sters develop online relationships with vic- lived in Seattle, Washington. It was odd (USDT) and transfer it from my Coinbase
tims to defraud them with cryptocurrency because she mentioned how close we live account to my wallet. (Tether is a stable-
schemes. Many operate overseas in cyber to each other. Washington state and Ohio coin, a type of cryptocurrency pegged to
scam centers in Southeast Asia run by aren’t close, but we struck up a conversa- the U.S. dollar.) She gave me this website
transnational organized crime syndicates. tion anyway. (Washington state and Ohio that I’d use to add crypto to my wallet. This
Gochenour’s story is a case study in how are 2,290 miles apart.) site allowed me to mine Ethereum from
*
*
*
*
*

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 35


HE WAS A VICTIM. NOW HE’S FIGHTING BACK.

my Coinbase wallet. Kris transferred the At first, I was making money every wallet. But then that $5,000 was removed
Ethereum to my wallet because the website six hours. I’d check the website, and lo and from my account.
required that I get a voucher to get started. behold, I mined Ethereum. I’d convert the
This voucher gave them unlimited access Ethereum to 40 or 50 USDT, and I’d transfer FM: Why did they remove
to the Tether in my wallet, meaning they it to my wallet. But one morning my wallet $5,000?
could take money out of my wallet, but was empty. The website Kris instructed
Gochenour: Well, customer service told
I didn’t know it then. Later on, I learned me to use had a customer service chat, so
me that my contract was for $10,000, and I
that this whole set up is the scam, and it’s I messaged it. That’s when I learned that I
how victims get paid initially before they needed to have $10,000, not $5,000, in the
had a contract and owed $10,000 to meet
start losing money: You mine Ethereum wallet. Again, Kris told me that it would be
the contract’s terms. I only put in $5,000
with Tether in your wallet, then swap the OK and that my money would be safe if I
and that was removed from my wallet, so
Ethereum on the website for the Tether met the terms of my contract.
I needed to add another $5,000. Customer
and transfer the Ethereum to your crypto service told me that if I did that, I’d get all It was strange, but I didn’t know
wallet. my money back plus rewards. But I had anything about crypto scams at the time.
(Here’s an archived version of five days to meet the terms of my contract. So, I got another loan for $5,000. Now
ethusdt.co, the site “Kris” used to defraud I messaged Kris and asked her about the I’ve taken out two loans for a total of
Gochenour: tinyurl.com/5n8phuhk.) contract. She reassured me that it was fine $10,000. I bought more Tether and put
and that she too had a contract. “Honey, in my wallet. That was taken out. I put in
FM: What happened after you’re going to make so much money. a total of 15,000 USDT. Of course, I didn’t
Kris set you up with the We’re going to be so rich,” she’d tell me. realize I was being scammed. I contacted
wallet? “We’re going to be happy, and we’re go- customer service again and was told that
Gochenour: I bought more Tether and put ing to make lots of money.” I believed her. I fulfilled the terms of my contract but
it my wallet. I had about $5,000 in stocks, So, I took out a loan for $5,000, needed 10,000 USDT to get money back,
and I added that too. bought the Tether and added it to my plus rewards.

36 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


I could see my rewards adding up on and that’s when I knew it was a scam. I people in this group, mostly crypto-mining
the site, and at one point, I was on track for couldn’t come up with that $35,000 even if scam victims.
200,000 ETH (Ethereum). Again, I mes- I’d wanted to. If I go back to that moment in In 2022, I met someone in the Face-
saged Kris who told me to put the money in my mind, I can still see what I was dealing book group who introduced me to the
my wallet and I’d get it all back. I took out with. That’s why I always think about the Global Anti-Scam Organization (GASO).
another loan, this time for $8,000. Now folks who’ve lost millions to these scams. (See globalantiscam.org.) Through GASO,
I’m in debt for $18,000. (Gochenour’s loans I learned how these scams are a worldwide
I was angry. I messaged Kris and asked
came from his bank and two loan compa- problem and how they’re largely commit-
her where my money went. She responded,
nies.) That money was also removed from ted by people who’ve been trafficked and
“I didn’t steal it, honey. Your money is in
my account, and I received a message that forced to commit fraud in cyber scam cen-
the mining pool. Just pay your taxes. You’re
I was supposed to get 200,000 ETH, and I ters in Southeast Asia.
going to be fine.” She then said she might
needed to pay $35,000 in taxes on it. This
is when I realized I’d been scammed. be able to come up with $10,000 to help. FM: What was happening
I called the police. They told me a de- with your case when you
FM: You realized that tective was assigned to my case, but after a joined GASO?
you were being scammed month of trying to get in touch with him, I
Gochenour: I realized there was little
when customer service learned that one was never assigned. The
hope of my case being investigated by law
kept asking for money police department told me that I’d have to
enforcement. I’d filed a report with the
that you thought you’d contact Ohio’s attorney general for help. FBI’s Internet Crime Complaint Center (IC3)
already earned? I realized then there’s a big problem and got a call from Homeland Security
Gochenour: Right. They kept asking for and people need to know about it. I found agents. They told me there wasn’t anything
more money without paying me. When a Reddit group of crypto scam victims, and they could do for me since the amount
they asked me to pay taxes on money I a moderator invited me to join a Facebook I lost — $25,000 — was too low for the
didn’t have, it made absolutely no sense group for victims. We have about 300 FBI to pursue. A U.S. Secret Service agent

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 37


HE WAS A VICTIM. NOW HE’S FIGHTING BACK.

in Ohio took up my case in August 2022. scam websites. I’ve learned about so many
Of course, my money was long gone, and scams. [Telegram is a messaging app
there was nothing they could do. popular with cyberfraudsters because it Innovation in Southeast Asia: A Shifting
But in June 2024, the Secret Service encrypts data and users can conceal their Threat Landscape,” United Nations Of-
agent emailed me. He’d sent it to the Secret phone numbers. In August 2024, Telegram fice on Drugs and Crime, Southeast Asia
Service field office in San Francisco, Cali- CEO Pavel Durov was arrested in France on and the Pacific, October 2024, tinyurl.
fornia, who informed them that in 2023 charges related to illicit activity on the app. com/2azeunth.)
they’d seized an account containing my (See “Telegram messaging app CEO Durov
funds. arrested in France,” by Ingrid Melander FM: Do you think the
and Guy Faulconbridge, Reuters, Aug. 25, circumstances in your
FM: Wow, is that right? 2024, tinyurl.com/3xwa2et6.)] life made you vulnerable
In 2023? to becoming a fraud
Gochenour: That’s right. Back in March FM: What are some of victim?
2023, an account with my funds and that of those scams?
Gochenour: Yes, 100%. Loneliness and
21 other victims, and now I could be getting Gochenour: The latest scams I’ve seen needing money. I think that’s what tends
some sort of recovery. My case was trans- are online shopping and task scams. [In to get most of us scam victims. And need-
ferred to the U.S. Attorney’s Office in the a task scam, a fraudster offers a victim a ing money doesn’t necessarily mean being
Southern District of Georgia. According work-from-home job that involves a simple unemployed. I know of a victim here in
to the FBI, my case is still being reviewed, task such as rating restaurants online. Ac- Ohio who wanted to open a dance studio
so I’ve yet to receive my money. cording to the FBI’s IC3, scammers employ for his daughter. Many want more money
a confusing compensation structure that for retirement. You don’t need to be lonely
FM: That’s fantastic! requires victims to make cryptocurrency to fall for a scam — the scammers are look-
Gochenour: Yes, but at the time, I was payments to earn more money. (See “Scam- ing at every angle possible when they tar-
told nothing could be done and that my mers Defraud Individuals via Work-From- get people. They use whatever they think
money was gone. All I could do was try to Home Scams,” FBI, June 4, 2024, tinyurl. will be most compelling to their intended
warn others about these scams. com/vcxu7d5f.)] victims.
I hope it gives people hope. I don’t The United Nations just published a Scammers are now targeting profes-
want to give people false hope, so I speak report about how scammers are becom- sionals; they’re not going after people like
to the media a lot. Since 2023, I’ve been ing even more technologically advanced me when I was scammed. They’re now
following different Telegram groups. I in their use of malware, remote-access looking for people with titles — CEOs,
scour them for information about scams Trojans and artificial intelligence. (See doctors, dentists, etc., because scammers
and scammers, and I’ve been able to get “Transnational Organized Crime and the know they have money.
all sorts of information from chat groups Convergence of Cyber-Enabled Fraud, Scammers do their homework on
and pages with developers selling their Underground Banking and Technological you. There’s a good chance they’ve found

38 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


you on social media, and they dig deep FM: How did your Wall Street Journal, Aug. 14, 2024, tinyurl.
into your profile to assess if you have nice communication end com/45jj7wu7.)
clothes, a nice car or a nice house. If they with Kris?
don’t reach you on social media, then FM: Did you ever go
Gochenour: I realized that I was being
they’ll send a random text message to your to the Ohio attorney
scammed, and I told her that I’d come after
phone. If you answer that random text, general’s office?
her. I don’t know who she is, and I’ll prob-
they’ll ask all sorts of getting-to-know-you Gochenour: I called them, but they
ably never know, but I still said I’d come
questions. Are you married? Do you have after her. There wasn’t much I could do to couldn’t help. They didn’t know what I
kids? Do you have a home? Do you own find her. I was an actor trying to start his was talking about.
it, or do you live with someone who owns life over. The one thing I can do is warn
it? Do you have two homes? Do you have others about these scams. FM: When law enforcement
a job? How long have you been working I decided to reach out to the me- said they’d be able to
at your job? They’re building a financial dia. To start, I contacted Jeremy Merrill get some of your money
profile on you. They ask you how long of The Washington Post, who’d written back, were they able to
you’ve been with your job to gauge your a story about cryptocurrency. I told him trace other information?
retirement savings. I’ve heard this from about liquidity mining, and he wrote a Gochenour: The agent in the San Francis-
the scammers themselves. For example, story on it. (See “An ex-cop fell for Alice. co field office told me that I was lucky and
I talked to this man who’s being held at a Then he fell for her $66 million crypto that they learned of the account through
scam center in Myanmar. He tells me they scam.” by Jeremy B. Merrill and Steven the New York Police Department, which
target men over 50 because they have life Zeitchik, The Washington Post, April 4, was investigating another case when they
savings. People forced to commit fraud go 2022, tinyurl.com/2f5jx5j5.) I did what I found our funds.
after that money because the criminals could. I participated in a Wall Street Jour- I think a lot about people who’ve lost
who run those operations have scripts nal panel discussion about online scams millions, who’ve taken out hundreds of
and training manuals for them to follow. with an FBI agent, Jamil Hassani. (See “‘Pig thousands of dollars in loans or cashed
They’ve studied victims and passed their Butchering’ Online Scams Are Proliferat- out their retirement savings. I know of
knowledge down to the dog push- ing. Here’s Why They Work So Well.” The people who’ve sold their homes because
ers — that’s what people in forced
criminality call themselves.

“Scammers do their homework on you before


they contact you. There’s a good chance
they’ve found you on social media, and
they dig deep into your profile to assess
whether you have nice clothes, a nice
car or a nice house. If they don’t reach
you on social media, then they’ll send a
random text message to your phone. If you
answer that random text, they’ll ask all
sorts of getting-to-know-you questions.”

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 39


HE WAS A VICTIM. NOW HE’S FIGHTING BACK.

the scammers made them do it. What I At the time, though, it felt like I had pig butchering scheme,
lost is nothing compared to what others nothing. I had some college debt. But one of the most common
have lost. I’m hoping that more folks get then I fell even further into debt because schemes used in cyber
their money back. of the scam. I’d think about how I’d never scam operations?(See
be able to get married. I’d have to live at tinyurl.com/23hyknmh.)
FM: Did you tell anyone home. I didn’t know what I was going to
Gochenour: Yes, I consider what hap-
in your personal life do for work outside of making deliveries
pened to me a pig butchering scheme
about Kris? for Amazon. I didn’t know how I was going
because they were most likely operating
to rebuild my life after the scam. But I’ve
Gochenour: I told people, including my out of Southeast Asia, and they sparked
done it. It took one day at a time, which is
best friend, who passed away in March up a relationship with me. They usually
what I tell other victims. Rebuilding your
2024. spark up romances with victims — not all
life is hard when you’ve been a victim of
I think people assumed what was the time, but usually that’s what they do.
fraud. All we can do is take things one day
going on was legitimate and that I wasn’t I think my scammer chose the min-
at a time. We didn’t make the money we
the type who’d fall for a scam. One of my ing scheme because I didn’t have a lot of
lost overnight, so rebuilding won’t happen
friends thought I was being catfished, but money, so getting me to invest would be
overnight either.
early on, I had no indication I was being pointless. They also figured I wouldn’t
scammed. understand any of the investment lingo;
FM: What helped you as I’ve learned, scammers like to use in-
in the aftermath of vestment jargon because it’s intriguing
FM: When did you start your scam? to investors. I also believe my scammer
telling people that
Gochenour: My faith and my friends was working out of KK Park in Myanmar.
you’d been defrauded?
were great supports. Working with GASO It’s one of the largest scam compounds in
Gochenour: Right after it ended. I has been extremely helpful. I can do a news Southeast Asia. (See “How Chinese mafia
might’ve mentioned to a friend that I had interview and warn others about these are running a scam factory in Myanmar,”
to get more money to fulfill a contract. scams. I post on LinkedIn about the scam- by Lewis Sanders IV, Julia Bayer, Julett
After it ended, I told a friend who’s a pastor mers I’ve observed on Telegram. It’s all Pineda and Yuchen Li, DW, Jan. 30, 2024,
that I’d been scammed. He told me that about getting the message out to others tinyurl.com/4zyeb23w.)
God would use it for big things, and I think and what else I can learn. While pig butchering is still being per-
he’s right. It’s taken me to where I am today, petrated from Southeast Asia, these opera-
talking to people I never thought I’d be FM: Do you consider tions are spreading elsewhere. Recently,
talking to. what happened to you a Interpol busted a cyberfraud operation in

40 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


Namibia. (See “INTERPOL busts Namib- at a time. Talk to a tax professional about these scams?
ia’s cybercrime gang,” by Savious Parker reporting your losses in your taxes.
Gochenour: Delete any wrong-number
Kwinika, ITWeb Africa, July 9, 2024, ti-
text message you get. Don’t respond to it.
nyurl.com/ypbke6hs.) I’ve also seen job FM: What do fraud Block anyone you don’t know on social me-
postings looking for people to work as victims need from law dia if they contact you. Don’t give out your
scammers in Islamabad, Pakistan. A Chi- enforcement and fraud personal information — it’s how scammers
nese national was arrested in Texas for a examiners? build financial profiles on their victims. If
pig butchering scam. (See “Chinese nation- you’re chatting with someone and they ask
Gochenour: At first, I had little help from
al charged in ‘pig butchering’ scheme,” U.S. you to take the conversation to Whatsapp
law enforcement, but I’m amazed at where
Department of Justice press release, May or Telegram, that’s a huge red flag. Don’t
I am today and want to thank them for
21, 2004, tinyurl.com/5638a8vs.) They’re do it. Report the profile. Finally, if someone
their efforts. We need more support from
occurring everywhere. Raising awareness you don’t know asks you to invest in crypto,
police at the local and state level. These
is the most important thing. don’t do it. It’s probably a scam.
scams are devious, and anyone can fall for
them. The people being targeted aren’t the
FM: What advice would FM: Are there
kind of people you’d think would fall for
you give to fellow fraud opportunities for
a scam. Scam victims are already dealing
victims? people to get involved
with guilt and shame, and the last thing
Gochenour: Don’t sit in silence. You’re
with GASO?
we need is someone without compassion.
not alone, and it’s not your fault. Report These scams can be elaborate, and they’ve Gochenour: We’re an all-volunteer
your losses to local authorities. If you’re in been attempted thousands of times. Scam organization. Folks can reach out to me
the U.S., contact your U.S. Secret Service operators know what works on victims. ([email protected]) and I can pass
field office, and fill out a report with the I’d recommend that law enforcement and their name on to GASO to see if we can use
FBI’s IC3 at ic3.gov. Be wary of companies fraud examiners get training on how to their help. Right now, those of us who are
that say they can recover your funds. Only investigate crypto scams because they’re fighting these scams are one step behind
law enforcement can do that. not going to stop any time soon. the scammers, but little steps forward can
Getting your funds recovered can be make a difference. ■ FM
difficult but it’s not impossible, as I’ve dis- FM: Based on your
covered. It can take years for recovery; it’s experience, how Emily Homer, Ph.D., CFE, is a re-
a long, arduous road depending on how can people protect search specialist for the ACFE. Contact
much money you lost, so take it one day themselves from her at [email protected].

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 41


05
most
SCANDALOUS

FRAUD CASES
of 2 0 2 4

Fraudsters work year-round to perpetrate their schemes.


Fraud Magazine also works year-round tracking the news
for those schemes we believe will live in infamy and serve
as cases for anti-fraud professionals to study for years to
come. Here are the most scandalous frauds of 2024.

BY A N N A B R A H C E , C RYS TA L Z U Z E K
AND JENNIFER LIEBMAN, CFE

42 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


W
hat makes a fraud most scandalous? When Association of Certified (Davide Chiarito, iStock Editorial / Getty Images Plus via Getty Images)

Fraud Examiners (ACFE) staff get together to discuss the biggest


financial crime stories of the year for inclusion in our most scan-
dalous frauds list, we consider three factors: amount of money lost, lives affected
and relevance to the anti-fraud profession. It’s that last factor — relevance to the
anti-fraud profession — that’s especially significant to us. Consider the landmark
cases we’re still talking about today. Enron. Theranos. 1MDB. Wirecard. They
live in infamy not just for the billions in losses they caused and the havoc they
wreaked on people’s lives, but also for the important anti-fraud lessons we’re still
learning from them.
This year’s most scandalous frauds incurred billions in losses and deeply
impacted many lives. They also focus our attention on what goes wrong when
organizations eschew vital anti-fraud fundamentals. Whether it’s defrauding
government regulators or failing to employ proper cybersecurity protocols, many
of the cases on this year’s list spotlight the severe consequences of acting unethi-
cally or lacking solid anti-fraud controls.
Fraudsters work year-round to perpetrate their schemes; we work year-round
tracking and compiling those fraud cases as they’re reported in the news. We tap
the expertise of our Advisory Council — a dedicated group of ACFE members who
advise us on numerous anti-fraud matters — to vote on the most scandalous cases.
Here are the most scandalous fraud cases of 2024.

01/ GROUNDED

At 6:20 a.m. on Oct. 29, 2018, Lion Air flight 610 ascended above Jakarta on its way to Pangkal Pinang, Indonesia.
After 13 minutes, the plane carrying 189 passengers and crew plummeted into the sea, killing everyone on board. Just
five months later, on March 10, 2019, Ethiopian Airlines Flight 302 crashed shortly after takeoff near Ejere, Ethiopia. All 157
passengers and crew perished. Following the Ethiopian crash, international regulators grounded all Boeing 737 Max jets — the
plane involved in both fatal crashes. Subsequent investigations revealed that the culprit was a faulty flight control system on both
jets. Boeing lost $20 billion after regulators grounded the jets, its CEO was ousted, and the U.S. government would charge it with
fraud for concealing problems with the flight control system implicated in the deaths of 346 people. (See “Boeing committed ‘the
deadliest corporate crime in US history’ and should be fined $24 billion, victims’ families say,” by Jordan Valinsky, CNN, June 19,
2024, tinyurl.com/39999rv6; “Boeing 737 MAX crash families say planemaker should face much higher fine,” by David Shepa-
rdson, Reuters, July 31, 2024, tinyurl.com/yc4u8237; “Boeing to plead guilty to fraud in US probe of fatal 737 MAX crashes,” by
Chris Prentice, Mike Spector and David Shepardson, Reuters, July 8, 2024, tinyurl.com/28v2fkk5; and “As Boeing Agrees to Plead
Guilty to Fraud, a Look Back at What Led Up to the 737 Max Crashes That Killed 346 People,” by Patrice Taddonio, PBS Frontline,
July 8, 2024, tinyurl.com/56t25txs.)
In July 2024, Boeing, one of the largest aviation companies in the world, struck a plea deal with the U.S. Department of Jus-
tice (DOJ), admitting that it had committed fraud by lying to U.S. regulators about the safety of the Maneuvering Characteristics
Augmentation System (MCAS) software on its Max jets, a feature designed to automatically push the airplane’s nose down in
certain conditions. According to Indonesian investigators, Lion Air pilots struggled for control of the plane when a faulty MCAS
sensor pushed its nose down. Ethiopian investigators reported a similar finding that pilots were unable to level the nose of the
plane when the system pushed it down. (See “Key events in the troubled history of the Boeing 737 Max,” The Associated Press,

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 43


5 MOST SCANDALOUS FRAUD CASES OF 2024

July 8, 2024, tinyurl.com/2h4yb5rw and “Boeing to plead


02/ A DEATH SENTENCE FOR FRAUD
guilty to fraud in US probe of fatal 737 MAX crashes,” tinyurl.
com/28v2fkk5.)
Troung My Lan made a name for herself as a real estate
However, a federal judge rejected Boeing’s deal with the
tycoon and key player in Vietnam’s financial services
DOJ in December 2024. The deal would’ve required Boeing to
industry. But in April, she made headlines as a convicted
pay a fine of $243.6 million and spend $455 million to boost its
fraudster sentenced to death for the largest financial fraud
safety and compliance programs. The families of the Max jet
in Vietnam’s history.
crash victims had urged the judge to reject the deal because
Lan and her family established Van Thinh Phat in 1992,
they didn’t think the fine was adequate to address the trag-
and the company went on to become the Southeast Asian
edies. (See “Boeing 737 MAX crash families say planemaker
nation’s largest real estate firm as it developed numerous
should face much higher fine,” tinyurl.com/yc4u8237 and
luxury residential buildings, offices and hotels. Lan fur-
“US judge rejects Boeing plea deal in fatal crashes,” Reuters,
thered her tycoon status in 2011 when she orchestrated
Dec. 5, 2024, tinyurl.com/4kpt3zc8.)
a merger between Saigon Joint Stock Commercial Bank
Boeing’s 2024 deal wasn’t its first with the U.S. govern-
(SCB) and two other lenders. It was this business venture
ment in connection with Max jet crashes. In 2021, Boeing
that Vietnamese prosecutors say allowed Lan to carry out
entered into a deferred prosecution agreement with the DOJ
a multibillion-dollar embezzlement scheme in which she
to resolve a criminal charge of conspiracy to defraud the
tapped the newly formed SCB for cash and approved thou-
Federal Aviation Administration (FAA) and agreed to pay a
sands of loans to shell companies. (See “Vietnam death row
criminal fine of $2.5 billion. According to court documents,
tycoon’s appeal begins,” by Agence France-Presse, Inquirer.
Boeing admitted that two of its technical pilots concealed
net, Nov. 4, 2024, tinyurl.com/3fuhwkd6; “Vietnamese real
information about problems with MCAS, which caused the
estate tycoon sentenced to life for billions in fraud in gov-
FAA to publish a document lacking information about the
new flight control system. (See “Boeing Charged with 737 ernment graft crackdown,” by Hau Dinh and David Rising,
Max Fraud Conspiracy and Agrees to Pay over $2.5 Billion,” The Associated Press, Oct. 17, 2024, tinyurl.com/yfh3akcy;
U.S. Department of Justice press release, Jan. 7, 2021, tinyurl. and “Vietnam sentences real estate tycoon to death in its
com/4535d6tt.) largest-ever fraud case,” by The Associated Press, NPR, April
“Boeing’s employees chose the path of profit over candor 12, 2024, tinyurl.com/mr43rxy9.)
by concealing material information from the FAA concern- Lan was chair of Van Thinh Phat when she was arrested
ing the operation of its 737 Max airplane and engaging in in October 2022 as part of a government crackdown on
an effort to cover up their deception,” U.S. Acting Assistant corruption. The Ho Chi Minh City court found her guilty in
Attorney General David P. Burns said in a 2021 statement. April 2024 of embezzling $12.5 billion from SCB. According
(See tinyurl.com/4535d6tt.) to prosecutors, tens of thousands of investors lost money
The DOJ was reportedly set to dismiss the 2021 fraud in the scheme; damages amounted to $27 billion, almost
charge against Boeing, but then a panel covering an unused 6% of Vietnam’s 2023 gross domestic product. The court
exit blew off a 737 Max jet during a January 2024 Alaska Air- ordered Lan to pay almost all the damages and sentenced
lines flight. No one was injured, but U.S. prosecutors decided her to death by lethal injection. (See “Vietnam death row
that Boeing had violated its 2021 deal and failed to make the tycoon’s appeal begins,” tinyurl.com/3fuhwkd6 and “Viet-
promised changes to detect and prevent safety violations. namese real estate tycoon sentenced to life for billions in
(See “U.S. prosecutors file details of Boeing’s plea deal related fraud in government graft crackdown,” by Hau Dinh and
to 737 Max crashes,” by David Koenig, The Associated Press, David Rising, The Associated Press, Oct. 17, 2024, tinyurl.
PBS News, July 24, 2024, tinyurl.com/27bnr4kd.) com/yfh3akcy.)
Boeing and the DOJ will now have to update the court on According to court documents, between 2012 and 2022,
how they plan to proceed in the case. Only one person — a Lan fraudulently withdrew money from SCB using 1,300
former technical pilot — was charged in connection with fake loan applications. The 2,500 loans she approved re-
the Boeing fraud but was acquitted in 2022. (See “Boeing to sulted in a $27 billion loss to investors. The court also found
plead guilty to fraud in US probe of fatal 737 MAX crashes,” by that she’d siphoned off $18 billion and used companies she
Chris Prentice, Mike Spector and David Shepardson, Reuters, controlled to transfer more than $4.5 billion in and out
July 8, 2024, tinyurl.com/28v2fkk5.) / 0 1 of Vietnam. Lan is also accused of bribing officials, one

44 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


03/ FRAUD STIMULATES
DRUG SHORTAGE
During the COVID-19 pandemic, the U.S. govern-
ment relaxed restrictions for online prescriptions so
that patients could get their medications virtually. Those
relaxed regulations made it easier for patients to obtain
of whom was sentenced to life in prison for accepting $5.2 necessary medical treatment during the pandemic but
million in bribes. (See “Vietnam death row tycoon’s appeal also made it easier for unscrupulous health care workers
begins,” tinyurl.com/3fuhwkd6; “Vietnamese real estate to commit fraud. The U.S. Department of Justice says that
tycoon sentenced to life for billions in fraud in government telemedicine purveyors took advantage of those relaxed
graft crackdown,” tinyurl.com/yfh3akcy; “Vietnam sentences restrictions to illegally distribute the attention-deficit/
real estate tycoon to death in its largest-ever fraud case,” hyperactivity disorder (ADHD) medication Adderall that
tinyurl.com/mr43rxy9; and “What to know about the real contributed to severe shortages of the drug. In June, the
estate tycoon sentenced to death in Vietnam’s largest fraud DOJ carried out its first drug distribution prosecution
case,” by Aniruddha Ghosal, The Associated Press, April 12, related to a telemedicine company as part of a nationwide
2024, tinyurl.com/4j856vvc.) bust in which 193 people were arrested for $2.75 billion
Eighty-five accomplices were charged with bribery, abuse in health care fraud schemes.
of power, appropriation and violating banking laws. Lan’s (See “Founder/CEO and Clinical President of Digital
niece, Truong Hue Van, chief executive of Van Thinh Phat, Health Company Arrested for $100M Adderall Distribu-
was sentenced to 17 years. Lan’s husband, Eric Chu Nap-kee, tion and Health Care Fraud Scheme,” DOJ press release,
was sentenced to nine years. Thirty-three co-defendants re- June 13, 2024, tinyurl.com/3ecbuknk; “US charges 193
ceived sentences ranging from two to 23 years. (See “Vietnam people in $2.75 billion health care fraud bust,” Reuters,
death row tycoon’s appeal begins,” tinyurl.com/3fuhwkd6 June 27, 2024, tinyurl.com/34buz7rb; and “A.D.H.D.
and “Vietnamese real estate tycoon sentenced to life for bil- Startup Executives Accused of $100 Million Fraud in
lions in fraud in government graft crackdown,” tinyurl.com/ Adderall Scheme,” by Dani Blum, The New York Times,
yfh3akcy.) updated June 18, 2024, tinyurl.com/32xxbahz.)
In explaining its death sentence for Lan, the court said Two people arrested in the bust were Ruthia He,
that she orchestrated “a criminal enterprise that had serious founder and chief executive of telemedicine company
consequences with no possibility of the money being recov- Done Global Inc., and David Brody, the company’s pres-
ered.” Vietnam’s real estate economy was severely affected by ident. Both were charged with conspiring to commit
the fraud, with approximately 1,300 property firms withdraw- health care fraud and submitting false claims for reim-
ing from the market in 2023, and many rental properties sit bursement for Adderall and other stimulants. They’re
empty. (See “Vietnam sentences real estate tycoon to death accused of illegally distributing as many as 40 million
in its largest-ever fraud case,” tinyurl.com/4j856vvc.) Adderall pills, generating $100 million in revenue for
Lan appealed her death sentence in November. More the company. (See “Founder/CEO and Clinical President
than 100 lawyers have reviewed her case in an effort to re- of Digital Health Company Arrested for $100M Adderall
duce her sentence and the sentences of 47 other defendants. Distribution and Health Care Fraud Scheme,” tinyurl.
In December the court said it might commute her sentences com/3ecbuknk.)
if Lan reimburses $11 billion. (See “Vietnam death row ty- According to the DOJ, Done’s executives spent mil-
coon’s appeal begins,” tinyurl.com/3fuhwkd6; “Vietnamese lions on deceptive advertisements that targeted people
real estate tycoon sentenced to life for billions in fraud in seeking medication on social media, showing the ease
government graft crackdown,” tinyurl.com/yfh3akcy; “Viet- with which patients could receive an ADHD diagnosis
nam sentences real estate tycoon to death in its largest-ever and Adderall. They’re also accused of structuring Done’s
fraud case,” tinyurl.com/4j856vvc; and “Vietnam court may operations to facilitate distribution of large quantities
commute tycoon’s death sentences if she repays $11 billion,” of pills. Patients completed a short assessment to de-
by Aniruddha Ghosal, The Associated Press, Dec. 3, 2024, termine if they needed treatment and were connected
tinyurl.com/kf2kvf9f. ) / 0 2 virtually with a medical provider for a diagnosis and

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 45


5 MOST SCANDALOUS FRAUD CASES OF 2024

prescription. But Done allegedly limited subpoena. In total, seven Done Global em-
prescribers’ access to information and in- ployees were charged with illegally distrib-
structed providers to prescribe pills even uting Adderall, including one nurse practi-
when patients didn’t qualify for them. The tioner who allegedly prescribed 1.5 million
DOJ alleges that Done executives tried to pills to patients without any interaction.
promote as many prescriptions as possible The government also seized $231 million in
by limiting patient consultations to 30 cash, along with luxury vehicles, gold and
minutes. (See “Founder/CEO and Clinical other assets. (See “Founder/CEO and Clini-
President of Digital Health Company Ar- cal President of Digital Health Company
rested for $100M Adderall Distribution Arrested for $100M Adderall Distribution
and Health Care Fraud Scheme,” tinyurl. and Health Care Fraud Scheme,” tinyurl.
com/3ecbuknk and “A.D.H.D. Startup Ex- com/3ecbuknk.)
ecutives Accused of $100 Million Fraud in Additionally, the DOJ busted 36 de-
Adderall Scheme,” tinyurl.com/32xxbahz.) fendants accused of submitting more than
He admitted that her company refused $1.1 billion in false claims to Medicare.
to pay prescribers for medical visits and Some of the schemes included fraud re-
consultations or follow-up time with pa- lated to treatments for drug and alcohol
tients and paid based on the number of abuse, with one defendant who allegedly
patients receiving prescriptions. He and billed Medicaid for nonexistent treatment.
Brody allegedly continued the scheme even (See “US charges 193 people in $2.75 bil-
after learning that some Done patients had lion health care fraud bust,” tinyurl.
overdosed and died. The DOJ claims that com/34buz7rb.)
they lied to pharmacies, Medicare and In 2022, the FDA issued a formal
Medicaid about their prescription practices notice about shortages in prescription
and policies so that they could more easily stimulants. According to The New York
get prescriptions. As a result, government Times, the June arrests could further af- and Health Care Fraud Scheme,” tinyurl.
health care programs Medicare and Med- fect people’s ability to get medications as com/3ecbuknk; “A.D.H.D. Startup Execu-
icaid and commercial insurers paid out an approximately 50,000 people rely on Done tives Accused of $100 Million Fraud in Ad-
excess of $14 million. The DOJ also charged and other telehealth platforms for their derall Scheme,” tinyurl.com/32xxbahz;
He and Brody with obstruction of justice, medications. (See “Founder/CEO and Clini- and “US charges 193 people in $2.75 bil-
alleging that the pair deleted documents cal President of Digital Health Company lion health care fraud bust,” tinyurl.
and failed to provide others in response to a Arrested for $100M Adderall Distribution com/34buz7rb.) /03

04/ NO LONGER ‘GRANDE’


Chinese developer Evergrande was at Evergrande’s case marks a signifi- March 19, 2024, tinyurl.com/bdz7td6w and
its pinnacle in 2018, having been listed cant chapter in China’s financial history, “Here’s what to know about the collapse of
as the most valuable real estate company in highlighting critical failures in auditing China’s Evergrande property developer,” by
the world. But in 2024, the property devel- practices and corporate governance. The Scott Neuman, NPR, Jan. 30, 2024, tinyurl.
oper’s reputation crumbled when Chinese scandal has reverberated through domes- com/2s3u2krb.)
regulators accused it of fabricating sales tic and global markets, affecting investor Evergrande allegedly used falsified fi-
figures that inflated its revenues by $78 bil- confidence in Chinese corporate gover- nancial reports to secure financing through
lion in 2019 and 2020, despite audits to the nance and financial reporting standards. bond sales without proper disclosure of
contrary conducted by PricewaterhouseC- (See “Biggest fraud in Chinese history? risks or accurate financial health. Add-
oopers (PwC). The company defaulted on Beijing accuses Evergrande of inflating ing fuel to the fire, an anonymous letter
its $300 billion debt in 2021. revenues by $78 billion,” by Laura He, CNN, titled “Who dragged PwC into the fire pit

46 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


of Evergrande” began making the rounds in Chinese history? Beijing accuses Ever- $78bn fraud,” by Mariko Oi, BBC, March 18,
on Chinese social media in April 2024. (See grande of inflating revenues by $78 billion,” 2024, tinyurl.com/mry27en5.)
“Biggest fraud in Chinese history? Beijing by Laura He, CNN, March 19, 2024, tinyurl. In September 2024, the regulatory
accuses Evergrande of inflating revenues com/bdz7td6w.) commission banned PwC’s China unit
by $78 billion,” by Laura He, CNN, March Hui, once China’s richest man, alleged- for six months and imposed a fine of 441
19, 2024, tinyurl.com/bdz7td6w and “China ly instructed staff to “falsely inflate” Heng- million yuan ($62 million) — the heaviest
Evergrande: PwC refutes letter claiming da’s annual financial results in 2019 and penalty ever imposed on an international
fraud tied to indebted developer, vows to 2020. Reuters reported in September 2024 accounting firm in China. PwC faced criti-
investigate ‘fabricated’ claims,” cism from the China Ministry of Fi-
by Yuke Xie, South China Morn- nance and the China Securities Regu-
ing Post, April 16, 2024, tinyurl. latory Commission (CSRC) for serious
com/3jxeuyyb.) The letter alleged lapses in its audit of Evergrande, in-
that PwC’s internal controls were cluding drawing false conclusions
inadequate and pointed to un- and failing to maintain “professional
ethical conduct by senior PwC skepticism” during the audit, which
leaders in Mainland China and CSRC said led to the concealment of
Hong Kong. The letter claimed errors. The CSRC noted that 88% of
PwC executives avoided regula- PwC’s records didn’t accurately re-
tory investigations by citing con- flect the status of Evergrande’s proj-
fidentiality concerns related to ects, with some projects reported as
Mainland China’s jurisdiction. completed despite being vacant land.
(See “The Importance of IS Audit: “PwC has seriously eroded the basis
Lessons Learned from the Ever- of law and good faith, and damaged
grande Crisis,” by Rui Feng Isaac investors’ interest,” the CSRC said in a
Lee, ISACA, Oct. 11, 2024, tinyurl. statement. (See “China fines PwC $62
com/384rxr44.) million for its role in the Evergrande
Following an eight-month collapse,” Reuters, Sept. 13, 2024, ti-
investigation, the China Secu- nyurl.com/24pem9eh.)
rities Regulatory Commission The Evergrande debacle raised
(CSRC) hit Evergrande’s main serious questions about the effective-
unit, Hengda Real Estate, with ness of auditing practices, especially
a 4.175-billion-yuan ($580 mil- internal controls and the accuracy
lion) fine. Founder Hui Ka Yan of financial reporting. The Account-
was fined 47 million yuan ($6.5 Evergrande Group in Guangzhou, China (wonry, iStock Unreleased via Getty Images)
ing and Financial Reporting Council
million) and barred for life from (AFRC) of Hong Kong launched an
that Hui was at a detention center in Shen-
securities markets. Former chief executive investigation to ensure the integrity of the
Xia Haijun received a $2 million fine and zhen, a city in Guangdong, China. It’s un- accounting profession and public confi-
a ban from financial markets. (See “China known whether Hui has been charged with dence in financial markets. (See “Main-
Evergrande Founder Accused of Exaggerat- any crimes. (See “Exclusive: Evergrande taining the Quality of Cross-Border Audit
ing Revenue by $78 Billion,” by Alexandra Chairman kept in special Shenzhen deten- Services,” AFRC press statement, Sept. 13,
Stevenson, The New York Times, March 19, tion center,” by Clare Jim and Julie Zhu, Re- 2024, tinyurl.com/39vunkaa.) AFRC’s in-
2024, tinyurl.com/ad3a3sex.) The alleged uters, Sept. 13, 2024, tinyurl.com/54efzrka.) vestigation is ongoing and could lead to
fraud not only misled investors and credi- Liquidators are scrutinizing Evergrande’s further legal actions against individuals
tors but also derailed Evergrande’s debt overall financial position, considering and firms implicated in the massive fraud.
restructuring efforts, affecting its ability potential restructuring strategies, such as (See “The Importance of IS Audit: Lessons
to issue new bonds and ultimately leading seizing and selling off assets to repay out- Learned from the Evergrande Crisis,” by
to liquidation orders from a Hong Kong standing debts. (See “Evergrande: China Rui Feng Isaac Lee, ISACA, Oct. 11, 2024,
court in January 2024. (See “Biggest fraud property giant and its founder accused of tinyurl.com/384rxr44.) / 0 4

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 47


Dishonorable FAC E TH E ( F R AU D U L E N T ) MU S IC
U.S. prosecutors charged North Carolina musician Michael Smith with
MENTIONS a scheme that exploited digital music platforms, including Spotify, Apple
Music and Amazon Music, with fake songs and bands. He reportedly used
The news was rife with
artificial intelligence to engineer thousands of fake songs with titles like
audacious schemes for us
“Zygotic Washstands” and “Zymotechnical” by bogus bands with names
to choose from in 2024, but like Callous Post, Calorie Scream and Calvinistic Dust. He used bots to
not all can make it to the top stream the songs millions of times. Smith allegedly collected more than $10
of the most scandalous list. million in royalty payments over seven years in his scheme. (See “The Bands
Here are the cases that we and the Fans Were Fake. The $10 Million Was Real.” by Maia Coleman, The
think deserve a dishonorable New York Times, Sept. 5, 2024, tinyurl.com/3uypkac4.)
mention.

T HE ‘ INFINIT E M O NE Y GLI TC H ’
TikTok users got an important lesson in check fraud when a viral post on the social media platform
showed how Chase Bank customers could exploit a technical “glitch” at the banks’ ATMs. The glitch, linked
to a banking rule allowing partial withdrawals from deposited checks before they cleared, allowed customers to
deposit fake checks for large amounts, withdraw the funds before the checks bounced and keep the money. The
“hack” was check fraud, and Chase caught on. The bank blocked affected accounts and referred the incidents
to law enforcement. Those who tried the “hack” saw their accounts go negative as the bank reversed the
withdrawals. In October, Chase sued customers who exploited the so-called glitch. (See “The Chase ATM ‘glitch’
that went viral is likely check fraud, bank says,” by Fernando Cervantes Jr., USA Today, Sept. 3, 2024, tinyurl.
com/yvaxzn37 and “JPMorgan Chase is suing customers over ‘infinite money glitch’ ATM scam,” by Alana Wise,
NPR, Oct. 29, 2024, tinyurl.com/4pnrjasy.)

U P IN S M OK E
JuicyFields looked like a legal business with physical offices, staff and attendance at industry events, but in
reality, it was a Ponzi scheme that ripped off investors hoping to get rich off investments related to medical
marijuana. In April 2024, a Europol investigation into the scheme culminated in the arrests of nine suspects
involved in the scheme. Over 400 law enforcement officers in 11 countries executed arrest warrants and seized
millions of euros, cryptocurrency, luxury vehicles and art, and seized or froze real estate assets.
JuicyFields promised its investors annual returns of 100%, and in typical Ponzi fashion, more than 500,000
cannabis investors got their initial returns. But then, like a puff of smoke, JuicyFields disappeared from social
media and froze investors’ accounts. Investors lost 645 million euros from the smoky scheme. (See “9 arrests in
EUR 645 million JuicyFields investment scam case,” Europol, April 12, 2024, tinyurl.com/3rek8e8v.)

in responding to and mitigating the aftermath of multiple


05/ CYBERATTACKS WREAK HAVOC breaches.
In February, Change Healthcare, a clearinghouse for insur-
ance claims, suffered two consecutive cyberattacks — first by
In 2024, cyberfraudsters took aim at the U.S. health care sys- ALPHV/BlackCat and then by RansomHub — that exposed the
tem and the Social Security numbers of millions of Americans protected health information (PHI) of approximately 100 mil-
in attacks against health care tech company Change Healthcare lion individuals. RansomHub claimed that it stole 4 terabytes of
and background check company National Public Data. Both cases sensitive data, including information on U.S. military personnel,
made headlines for their scope, sensitive nature of the stolen data, patient medical records and financial data. It demanded an extor-
and, in the case of Change Healthcare, the complexities involved tion payment from Change Healthcare to prevent the sale of the

48 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


stolen data to the highest bidder. UnitedHealth, the largest health accessed NPD’s network, stole unencrypted personal information
insurance company in the U.S. and Change Healthcare’s parent and posted a database with details from 2.9 billion records on the
company, paid a $22 million ransom and reported an estimated dark web on April 8, 2024, with the intent to sell the information
total loss of $2.87 billion in 2024 due to the breach. (See “Change for $3.5 million. (See “National Public Data confirms massive
Healthcare Fully Restores Clearinghouse Services After February data breach included Social Security numbers,” by Mike Snider,
Ransomware Attack,” by Steve Alder, The HIPAA Journal, Nov. USA Today, Aug. 17, 2024, tinyurl.com/ycyetmx7.) In October,
19, 2024, tinyurl.com/5aw4r4bx.) Brazilian authorities arrested a 33-year-old man suspected of be-
The hack, attributed to the lack of multifactor authentica- ing USDoD and acting as the intermediary in the NPD theft. The
tion on an old server, crippled everyday transactions in hundreds criminal responsible for stealing the data, known only as SXUL,
of thousands of hospitals, medical practices and pharmacies is still at large. (See “The National Public Data breach exposed
nationwide. Change Healthcare handles more than 15 billion 270 million users – now the company has filed for bankruptcy,” by
transactions annually and processes one-third of all health care Solomon Klappholz, ITPro, Oct. 28, 2024, tinyurl.com/3wyzk5xw
claims in the U.S. (See “Lessons From the Change Healthcare and “Brazil Arrests ‘USDoD,’ Hacker in FBI Infragard Breach,”
Ransomware Attack,” by Genevieve P. Kanter, James R. Rekowski KrebsonSecurity, Oct. 18, 2024, tinyurl.com/5n6sc9m2.)
and Joseph T. Kannarkat, JAMA Health Forum, Sept. 20, 2024, NPD’s parent company, Jerico Pictures, filed for bankruptcy in
tinyurl.com/2y5pr5vb.) By paralyzing claims processing, the late October 2024, citing the breach as the primary factor behind
hack disrupted the entire flow of payments across the health care
its downfall. NPD faced more than a dozen class-action lawsuits,
system, blocking insurance claims and delaying reimbursements.
ongoing investigations from law enforcement and data protection
As health organizations scrambled to switch payment systems,
agencies, and significant reputational damage that led to the loss
some faced financial collapse, unable to maintain operations.
of customers. (See “The National Public Data breach exposed 270
The economic fallout was significant, especially for facilities
million users – now the company has filed for bankruptcy,” by
in rural areas. (See “Lessons From the Change Healthcare Ran-
Solomon Klappholz, ITPro, Oct. 28, 2024, tinyurl.com/3wyzk5xw.)
somware Attack,” by Genevieve P. Kanter, James R. Rekowski
Compounding its troubles, NPD couldn’t meet its financial and
and Joseph T. Kannarkat, JAMA Health Forum, Sept. 20, 2024,
legal obligations, including notifying affected individuals and
tinyurl.com/2y5pr5vb.)
offering credit monitoring.
Pennsylvania-based Jefferson Hills Healthcare and Rehabili-
The NPD data breach is a reminder of the significant risks to
tation Center cited the cyberattack as a factor in its closure. The
privacy and national security inherent in large-scale databases.
center missed payroll and faced regulatory fines. Patients were
NPD aggregated records from multiple global databases, creat-
transferred to nearby facilities to ensure continuity of care. (See
ing a searchable platform with billions of data points. On the
“Shut-down Jefferson Hills nursing home blames cyberattack,
Lawfare website, Global Cyber Strategies CEO Justin Sherman
Pa. Health Department as patients, employees land elsewhere,”
writes that the NPD breach raises the issue of meaningful consent
by Bob Mayo, WTAE, March 4, 2024, tinyurl.com/yjyyx3ed.) The
Massachusetts health care system lost approximately $24.2 mil- or control over personal data. The aggregation and sale of public
lion daily due to the outage. (See “Massachusetts hospitals losing records online represents a major shift in privacy risk manage-
$24M a day from Change Healthcare hack,” by Giles Bruce, Becker’s ment. Sherman says that stronger federal and state regulations
Hospital Review, March 12, 2024, tinyurl.com/mbksu425.) In an could curb harmful data practices, particularly regarding sensitive
American Hospital Association survey of 1,000 hospitals, 60% information on vulnerable groups, government employees and
reported revenue losses of $1 million or more per day. (See “AHA military personnel. (See “Hard Lessons From the National Public
survey: Change Healthcare cyberattack having significant disrup- Data Hack,” by Justin Sherman, Lawfare, Aug. 29, 2024, tinyurl.
tions on patient care, hospitals’ finances,” American Hospital com/yjua5kfj.) / 0 5
Association, March 15, 2024, tinyurl.com/4z4h8myr.)
In August, background check company National Public Data Anna Brahce is the editorial assistant of Fraud Magazine. Con-
(NPD) confirmed that it was the victim of a data breach involving tact her at [email protected].
2.9 billion records, including Social Security numbers, names,
addresses, email addresses and phone numbers. The breach, at- Crystal Zuzek is the assistant editor of Fraud Magazine.
tributed to cyberfraud group USDoD, began in December 2023, Contact her at [email protected].
with data leaks that exposed the personal information of 270
million people in the U.S., Canada and the U.K. According to a Jennifer Liebman, CFE, is editor-in-chief of Fraud Magazine.
class-action lawsuit filed in Fort Lauderdale, Florida, hackers Contact her [email protected].

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 49


INNOVATION UPDATE Practical fraud ingenuity

WHO OWNS TRANSACTION AND


CONTROLS MONITORING?
Who monitors and oversees high-risk transactions in your organization? If it isn’t
you — an anti-fraud professional — you should heavily ponder this question. In this
article, I explore who owns transaction and controls monitoring for vendors, customers
and employees. The variety of answers may surprise you.

A
common challenge in midsize across the entire business — executive
and large organizations is COLUMNIST management, internal investigations,
the false sense of security in VINCENT M. WALDEN, compliance, internal audit, finance,
CFE, CPA
thinking that “someone else” or “some human resources, general counsel and
CEO OF KONA AI
other department” owns a particular information technology — need to “have
fraud risk control and has it covered. a seat at the table.” This multifaceted ap-
In reality, the fraud risk perspective of As the first line of de- proach, they contended, sets the proper
Certified Fraud Examiners (CFEs) is often tone at the top for developing fraud
missing but desperately needed. Let’s fense, those in accounts prevention policies, communications
use finance and accounts payable de- payable often base their and training. An effective program also
partments as examples. Who adminis- includes a fraud risk assessment, proac-
ters and monitors payments to the orga- risk concerns and per- tive controls monitoring and an effective
nization’s third parties? As the first line,
those in accounts payable often base
spectives on key internal response plan. (See “Who Owns Fraud?
Uniting Everyone to Effectively Man-
their risk concerns and perspectives on controls and the pres- age the Anti-Fraud Program,” by Dan
key internal controls and the presence
of approvals, documentation and vendor
ence of approvals, docu- Torpey and Mike Sherrod, Fraud Maga-
zine, January/February 2011, tinyurl.
qualifications required for invoice pay- mentation and vendor com/354hnbdn.)
ment. Are they thinking about anti-
corruption risks or fake vendor schemes,
qualifications required Fast-forward to today’s Fraud Risk
Management Guide, published by COSO
conflicts of interest or sanctions compli- for invoice payment. and the ACFE, which echoes the same
ance? Some of them are, but most of sentiment of a committee approach
the time accounting staff don’t have the in the first principle on governance:
bandwidth or background to spot trends, or transaction? Let’s take a closer look “Personnel at all levels of the organiza-
sensitive keywords or patterns indica- at who owns transactions and controls tion have roles and responsibilities with
tive of a potentially improper payment monitoring in these high-risk areas of respect to fraud deterrence, prevention,
or vendor. Oversight is frequently miss- an organization. and detection. Board members, internal
ing from employee travel and entertain- auditors, compliance professionals,
ment expenses administration. Controls A multidisciplinary approach investigators, managers, specialists, and
can fall through the cracks in accounts to fraud risk other team members are all important
receivable, as well, an area in which Fourteen years ago, two of my men- when it comes to fraud risk manage-
commissions, bonuses or discounts are tors, Dan Torpey, CPA, and Mike Sher- ment.” The Fraud Risk Management Guide
prone to abuse. Are you confident that rod, CFE, CPA, examined the value of a takes it one step further by recommend-
your organization’s financial processes multidisciplinary team addressing fraud ing that one executive-level member
for handling vendors, customers or em- risk as a “committee,” not as a single of management be assigned overall
ployees could stop an improper payment department. They asserted that leaders responsibility for the program: “It is

50 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


critical to the success of a Fraud Risk The IIA’s Three Lines Model
Management Program for one execu-
tive-level member of management … to
GOVERNING BODY

EXTERNAL ASSURANCE PROVIDERS


ensure that the Fraud Risk Management Accountability to stakeholders for organizational oversight
Program is taken seriously and imple-
GOVERNING BODY RULES: integrity, leadership, and transparency
mented fully. This executive-level per-
son is familiar with the organization’s
fraud risks and process-level controls
MANAGEMENT INTERNAL AUDIT
and is held responsible for the design Actions (including managing risk) to
Independent assurance
and implementation of the processes achieve organizatoinal objectives
used to help ensure compliance, report-
FIRST LINE ROLES: SECOND LINE THIRD LINE ROLES:
ing, and investigation of alleged viola- Provision of ROLES: Expertise, Independent and objective
tions. It’s also appropriate to designate products/services support, monitoring, assurance and advice on
to clients; and challenge on all matters related to the
a board member or committee that has risk-related matters achievement of objectives
risk management
overall responsibility for investigating
allegations of wrongdoing by mem-
Delegation, direction, Alignment, communication,
bers of management.” (See ACFE.com/ KEY: Accountability, reporting
resources, oversight coordination, collaboration
fraudrisktools.) Does your organization
have one or two senior-level executives (Source: “The IIA’s Three Lines Model: An Update of the Three Lines of Defense,” IIA position paper, up-
dated September 2024, tinyurl.com/373fa44z.)
who serve as the chair of your fraud risk
management committee? identification, mitigation and oversight framework. (See “The IIA’s Three Lines
at three levels: first line (management), Model: An Update of the Three Lines of
Three lines model second line (risk management and com- Defense,” IIA position paper, updated
Drilling down into the responsibility pliance) and third line (internal audit). September 2024, tinyurl.com/373fa44z.)
for prevention and detection, Principle Through independent assessments and
3 of the Fraud Risk Management Guide reporting to the board of directors, this Whose job is it?
states that, “Fraud control activities approach helps organizations protect Where do you think transaction and
are performed at varying levels in the against fraud and other risks. Specifi- controls monitoring belongs? Is it your
organization and, in some cases, are cally, the first line encompasses fraud job or someone else’s? In November
a combination of both preventive and prevention measures and controls re- 2024, I spoke at the Georgia Chapter of
detective considerations. The range of lated to daily risks inherent in business the Association of Certified Fraud Exam-
fraud control activities varies by organi- processes. In support of the first line, iners Annual Meeting and polled about
zation.” In the context of the well-known the second line determines emerging 36 CFEs by show of hands. Many agreed
“three lines” concept, The Institute of risks, designates standards, monitors that the frontline business was respon-
Internal Auditors (IIA) suggests that the compliance and devises risk mitigation sible for the initial fraud risk in line
monitoring function is a second-line strategies. The third line independently with the controls that are in place, with
role. The IIA’s three lines concept pro- evaluates the effectiveness of the first the ability to quickly escalate a problem
vides a framework for an organization’s and second lines by conducting audits, outside the norm. But almost all agreed
risk management approach by entrust- forming an impartial assessment of the that the second line, if not or including
ing specific responsibilities for risk organization’s overall risk management the third line internal audit, played a
key role in helping design controls and
continuous monitoring while providing
more of the advanced analytics to find
unusual patterns or risks in the data.
This would be consistent with a CFE’s
role in compliance or investigations as a
second line.
Compliance indeed takes an ac-
tive role in proactive monitoring with

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 51


INNOVATION UPDATE Practical fraud ingenuity

respect to setting up the right tools and assist in fraud prevention and detection, need actual business data that provides
technologies for effective fraud preven- but it’s not their main area of focus. The transparency into the operations of the
tion and detection, according to one second line — CFEs like you — tasked in business, including vendors, customers
of my colleagues who’s head of global oversight functions such as compliance, and employees. Such data might include
compliance monitoring at a global tech- internal investigations, risk manage- payment and transactional data from
nology and manufacturing company. ment, legal and finance, are the ones your enterprise resource planning (ERP),
She tells Fraud Magazine that collaborat- who need to see above the day-to-day accounting or due diligence systems or
ing with business unit management operations. As the second line, you’re via external data sources. ■ FM
(the first line) is essential to maximizing responsible for providing the necessary
compliance program effectiveness, espe- anti-fraud expertise, support and opera- Vincent M. Walden, CFE, CPA, is the
cially when you can provide the business tions monitoring while also challenging CEO of Kona AI, whose company mis-
unit with information or insights that the status quo. Internal audit, the third sion is to empower compliance, audit
they weren’t previously aware of. She line, plays a similar role but with greater and investigative professionals with
says that being visible and engaged with independence from the business. Policy, research-driven, innovative and effective
the business has been a key success fac- training and reactive investigations analytics to measurably reduce global
tor in her career. aren’t enough. Effective monitoring fraud, corruption and enterprise risk.
and fraud risk management require He works closely with CFEs, internal
A data-driven approach data to be meaningful to the business auditors, compliance, audit, legal and
It’s important to arm the frontline busi- and defensible to a regulator. Internally finance professionals and welcomes
ness with adequate controls, informa- generated data from your own surveys your feedback and ideas. Contact him at
tion, training and risk indicators to or risk assessments won’t suffice. You [email protected].

DISCOVER MORE
FRAUD MAGAZINE ONLINE!
Read this issue’s
ONLINE EXCLUSIVE
The silent heist: Unmasking
account takeovers in fintech

Visit Fraud-Magazine.com to find this article,


discover insights from past issues and more.
STAY AHEAD IN THE
EVER-CHANGING
WORLD OF FRAUD
Fraud is always evolving.
You should be too.
Become a Certified
Fraud Examiner.

ENHANCE EARN SHOWCASE


your anti-fraud 17% more than your your CFE credential
knowledge and non-certified colleagues, on social media with
expertise with according to the 2022 the exclusive CFE
world-class training Compensation Guide for digital badge.
and resources. Anti-Fraud Professionals.

Visit ACFE.com/CFE to learn how you can earn your CFE credential.
INVESTIGATE THIS Interviewing, data analysis and more

BEHAVIORAL ANALYTICS COULD’VE DETECTED


AND PREVENTED EVERGRANDE FRAUD
The Evergrande Group, one of China’s largest property developers, recently went bankrupt
and was liquidated because of excessive borrowing, mismanagement and alleged financial
misreporting. In this column, the author conjectures that behavioral and data analytics could’ve gone
a long way in detecting and preventing this scandal.

H
ui Ka Yan, founder and chairman “Evergrande: Not So Grand Financial State-
of the Evergrande Group, one of COLUMNIST ments?” by Binod Shankar, CFA, Enterpris-
China’s largest property develop- JARVIS CURRY, PH.D., CFE ing Investor, Nov. 1, 2021, tinyurl.com/
ers, once led the high life of a billionaire. In AUDIT CHIEF, CALIFORNIA, yxzswjxa.)
ADJUNCT PROFESSOR, BAY
1996, he started Evergrande in Shenzhen, a ATLANTIC UNIVERSITY OF THE This significant deviation in debt
special economic zone, when the Chinese CUMBERLANDS levels should’ve raised red flags. In reality,
Communist Party had begun experiment- Evergrande diverted funds from its core real
ing with capitalism. He grew his company estate projects to invest in unrelated indus-
by accepting prepayments on apartments by Clare Jim and Julie Zhu, Sept. 13, 2024, tries, such as electric vehicles, tourism and
that weren’t built yet and funds from en- tinyurl.com/3jxnbx7a.) health care. Evergrande misled investors
thusiastic investors. Evergrande exploded Like so many large frauds, Ever- about project completions, sales figures and
exponentially but then finally collapsed in grande’s crimes flew under the radar for overall financial health.
2021 purportedly because of overexpansion, many years because regulators, investors,
excessive borrowing, mismanagement and accountants and the company itself hadn’t How behavioral analytics
alleged financial misreporting. The com- examined its inner workings. Classic story. could’ve helped
pany exaggerated revenue by $78 billion. However, I believe that if these parties had Behavioral analytics could’ve analyzed
just used standard behavioral analytics they the company’s borrowing patterns and
In 2024, the China Securities Regula-
could’ve discovered debt concealment, asset compared with industry benchmarks.
tory Commission accused Hui (also known
overvaluation and other problems early on. Analysis tools could’ve identified unusual
as Xu Jiayin in Mandarin Chinese) of “orga-
Also, if Evergrande had had an ethical tone spikes in borrowing that didn’t correlate
nizing fraud.” He was fined $6.5 million and
at the top, the company would’ve empow- with revenue growth or asset acquisition.
banned from Chinese financial markets for
ered its departments to examine themselves Monitoring of fund allocation could’ve
life. As of September 2024, he was reported
with behavioral analytics to comply with revealed discrepancies between reported
to be held in a Shenzhen detention center.
national regulations. and actual project expenditures, indicating
The Chinese government ordered the liqui-
Behavioral analytics is a method of potential fraud.
dation of Evergrande in January of last year.
fraud detection that analyzes user patterns Behavioral analytics could’ve analyzed
Thousands of homebuyers were left with
to identify potential fraud or other illegal communication patterns, including emails,
unfinished properties, and financial institu-
activity. It uses machine-learning algo- reports and public statements. Analyzing
tions faced significant losses. The broader
rithms to track and analyze transaction data the consistency and content of communi-
economic implications included a decline
and learn from new data points to detect cations with investors and stakeholders
in real estate prices and increased market
evolving fraudsters’ methods. could’ve revealed inconsistencies and
volatility, underscoring the systemic risk of
Most of you know the value of data and misleading information, prompting further
such large-scale frauds.
behavioral analytics. Here’s more evidence scrutiny.
(See “China Evergrande’s Crash Was
of their worth when you need to persuade
Accelerated by Questionable Accounting,”
by Alexandra Stevenson, The New York
management during purchasing season. Abrupt changes in
Times, Dec. 5, 2023, tinyurl.com/3ft668tv; asset valuations
“China Evergrande Founder Accused of Early signs of In early 2018, Evergrande announced a
Exaggerating Revenue by $78 Billion,” by financial misreporting substantial increase in valuation of its real
Alexandra Stevenson, The New York Times, In 2016, Evergrande’s financial statements estate assets. This was inconsistent with the
March 19, 2024, tinyurl.com/bdf9vsxf; and showed rapid growth in debt, with liabili- market trends and economic conditions.
“Exclusive: Evergrande Chairman kept ties increasing from $54 billion in 2015 to The company’s annual report for
in special Shenzhen detention center,” over $90 billion by the end of 2016. (See the fiscal year 2017, released in March

54 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


2018, attributed the increase to improved immediately, enabling regulators and stake- However, the high returns promised to
market conditions and successful project holders’ prompt actions. investors (often exceeding 10%) added to
completions. Evergrande’s financial burden. (See “Lured
By mid-2018, analysts began scrutiniz- Unusual borrowing patterns by promises of high returns, thousands gave
ing Evergrande’s financial statements, not- Throughout 2019 and 2020, Evergrande Evergrande cash,” Al Jazeera, Sept. 22, 2021,
ing the discrepancy between the company’s accumulated debt through unconventional tinyurl.com/f6k6vrds.)
reported asset valuations and the broader borrowing methods, such as high-interest The COVID-19 pandemic in 2020 fur-
market trends. Independent market reports loans from shadow-banking institutions. ther impacted Evergrande’s financial health
indicated a slowdown in the Chinese real (See “How Evergrande’s downfall signaled as property sales slowed and construction
estate market, with declining property China’s property crisis,” by Engen Tham, projects were delayed. Despite these chal-
prices and reduced transaction volumes. In Julie Zhu and Clare Jim, Reuters, Aug. 31, lenges, Evergrande continued to secure
late 2018, financial journalists and market 2023, tinyurl.com/mra6vxr6.) high-interest loans from shadow-banking
analysts published reports questioning the By the end of 2018, Evergrande was institutions to stay afloat. In January 2020,
veracity of Evergrande’s asset valuations. already one of China’s most indebted real Evergrande raised approximately $2 billion
The sudden increase in valuations was estate developers. The company faced through private placements of high-yield
inconsistent with economic conditions, mounting pressure to meet its financial bonds, targeting international investors
sparking concerns about potential financial obligations amid slowing economic growth seeking higher returns amid global eco-
misreporting. (See “The Evergrande debt and tightening regulations on property nomic uncertainty, according to a Financial
crisis, explained,” by Edirin Oputu, Temple financing. To sustain its operations and am- Times article. (See “Debt-laden Evergrande
Now, Oct. 26, 2021, tinyurl.com/mszm65x3 bitious expansion plans, Evergrande turned raises more debt,” by Jamie Powell, Jan. 20,
to shadow banking — a sector known for its 2020, tinyurl.com/32dxnvcz.)
and “China Evergrande Group Annual Re-
port 2017,” tinyurl.com/4p7uxwkm.) high-risk, high-interest lending practices.
Evergrande issued multiple public Unlike traditional banks, shadow-banking How behavioral analytics
entities are less regulated, allowing them could’ve helped
statements that said the increased asset
to provide loans that circumvent official Analytical models could correlate borrow-
valuations were because of strategic land
lending caps and regulatory scrutiny. (See ing patterns with cash-flow statements
acquisitions, project completions and favor-
“China’s Most-Indebted Developer Has to detect inconsistencies. Behavioral
able market conditions in specific regions.
a Risky Shadow Loan Habit,” by Blake analytics could’ve identified unusually
Schmidt and Frederik Balfour, Bloomberg, high-interest loans and flagged them for
How behavioral analytics
Oct. 24, 2018, tinyurl.com/bddct2xb.) further investigation. Sudden increases in
could’ve helped
In early 2019, Evergrande began secur- borrowing from nontraditional financial
Continuous monitoring of asset valuation
ing significant loans from trust companies, institutions would’ve also been detected as
patterns would’ve identified sudden and
which are part of China’s shadow-banking deviations from standard borrowing pat-
unjustified increases in asset values as an
sector. Trust companies typically pool terns. Behavioral analytics could’ve exposed
outlier. This would’ve prompted deeper
funds from individual and institutional complex networks and hidden financial
investigations into underlying data and
investors to finance high-interest loans for flows by mapping financial transactions
assumptions used to calculate these valu- and relationships between Evergrande and
companies like Evergrande. These loans
ations, potentially revealing discrepancies shadow-banking institutions. Identifying
often come with interest rates ranging from
and manipulative practices. Regulators frequent interactions with high-risk entities
10% to 15%, significantly higher than those
could’ve monitored these valuation changes offered by traditional banks. (See “How would’ve raised red flags.
and flagged discrepancies. This would’ve Evergrande’s downfall signaled China’s Behavioral analytics can compare
involved cross-referencing asset valuations property crisis,” tinyurl.com/mra6vxr6 financial statements over time, identifying
with external property market data and and “China Evergrande Misses 3rd Round discrepancies and patterns indicative of ma-
historical trends, revealing overvaluations of Bond Payments, Intensifying Contagion nipulation. For instance, sudden changes
indicative of financial manipulation. Fears,” by Clare Jim and Andrew Galbraith, in debt levels or asset valuations that didn’t
Also, analytics tools could’ve highlight- Insurance Journal, Oct. 12, 2021, tinyurl. align with market trends would’ve been
ed the inconsistency of Evergrande’s sudden com/3yvjd99r.) flagged. By forecasting expected finan-
asset value increase in 2018 with previ- By mid-2019, Evergrande expanded cial metrics based on historical data and
ous economic reports. Analysis of emails, its use of wealth management products market conditions, behavioral analytics can
financial disclosures and public statements (WMPs) to raise additional funds. WMPs compare actual reported figures, high-
made by Evergrande executives during are investment products sold to retail and lighting significant deviations for further
2018 could’ve revealed inconsistencies or institutional investors, promising high examination.
deceptive practices. Real-time integration of returns. Evergrande’s subsidiaries issued Financial institutions and regulators
market data with Evergrande’s reported fig- these WMPs, using the proceeds to finance should’ve closely monitored Evergrande’s
ures would’ve highlighted inconsistencies real estate projects and repay existing debts. borrowing activities, focusing on the

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 55


INVESTIGATE THIS Interviewing, data analysis and more

sources and terms of loans. Implementing a missed a $83.5 million interest payment
Powerful tools can alert
regulatory framework that requires detailed on a dollar-denominated bond, triggering
disclosures of borrowing terms and condi- concerns among international investors.
regulators and stakeholders
tions would’ve helped identify high-risk The Evergrande fraud highlights the
loans and prevent excessive leverage. How behavioral analytics importance of early detection and interven-
could’ve helped tion in preventing financial misconduct.
Significant debt and Continuous monitoring through behavioral Behavioral analytics offers powerful tools
for identifying financial anomalies and
liquidity issues analytics could’ve shown early signs of
By mid-2021, Evergrande struggled with li- liquidity stress, such as frequent short-term enhancing oversight. These tools can find
quidity, unable to meet its debt obligations. borrowing to cover operational costs and suspicious transaction patterns, financial
The company’s financial health deteriorated delayed payments to creditors and sup- statements and other relevant data to alert
rapidly, leading to defaults on loan pay- pliers. Such patterns would’ve indicated regulators and stakeholders to potential
ments and missed bond-coupon payments. underlying financial instability, warranting fraud, enabling timely corrective actions
Significant debt-level deviations and abrupt closer scrutiny. As liquidity issues became and mitigating further economic
asset valuation changes would’ve triggered evident, proactive measures, such as damage. ■ FM
alerts. When cross-referenced with histori- enforcing debt restructuring and liquid-
cal financial data and industry benchmarks, ity support, could’ve been implemented to
these anomalies would’ve highlighted stabilize the company’s finances. Behavioral Jarvis Curry, Ph.D., CFE, is the audit chief
inconsistencies in Evergrande’s economic analytics could’ve assisted in crisis manage- for the State of California and an adjunct
health. The company began defaulting on ment by predicting potential defaults and professor at Bay Atlantic University and the
loan payments and missing bond coupon enabling timely interventions to protect University of the Cumberlands. Contact him
payments. In September 2021, Evergrande creditors and stakeholders. at [email protected].

REGISTER BY 7 FEBRUARY AND SAVE $150!


MARCH 24–26, 2025 | LONDON AND VIRTUAL
1/2
EUROPE CONFERENCE AD

Attend
in person or
watch online.

Visit FraudConference.com/Europe to learn more.


CFE EXAM REVIEW COURSE
Prepare to pass the CFE Exam by attending the CFE Exam Review Course.

Earn 31 CPE Credits

IN PERSON VIRTUAL

The CFE Exam Review Course is an UPCOMING COURSES


instructor-led course that will help February 10–13, 2025
you prepare with: Virtual
April 7–10, 2025
AN ACCELERATED PROGRAM A TEAM ENVIRONMENT New York, NY and Virtual
Participate in an intense, Meet others preparing for the
4-day preparation period. CFE Exam and benefit from May 5–8, 2025
experienced instructors who Austin, TX and Virtual
INTERACTIVE SESSIONS can help you organize study
August 4–7, 2025
Receive real-world sessions to review materials. Washington, D.C.
applications on a variety of
topics in fraud and have your STRUCTURED LEARNING October 6–9, 2025
questions answered. New York, NY and Virtual
Prepare for the CFE Exam
with organized content and November 10–13, 2025
comprehensive study materials. Austin, TX and Virtual

Learn more or register online today at ACFE.com/CFEReview.


CAREER CONNECTION Building your professional future

CORPORATE TEAMWORK’S IMPACT ON


COLLECTIVE FRAUD PARTICIPATION
In any organization, tone at the top matters. Leaders who emphasize teamwork
without building a strong ethical foundation risk creating an environment prone to
collusive fraud. The author offers advice for mitigating collective rationalization and
reducing the risk of collusive fraud within a corporation.

T
eamwork, an important attribute prominence a firm puts on teamwork as a
in any organization’s culture, may COLUMNIST shared value, the more likely the organi-
facilitate innovation and encour- zation is engaging in financial statement
FRANK S. PERRI, J.D.,
age employee loyalty and workplace misconduct when the tone at the top is
CFE, CPA
cooperation. But it may also facilitate ethically compromised. The study further
ATTORNEY
collusive financial statement fraud and reveals that the association between
promote collective rationalization (a teamwork culture and financial state-
by-product of groupthink). For example, ment misconduct is more pronounced
Corporate teamwork culture and finan-
consider the justification offered by a when the organization reports no inter-
cial statement misconduct,” by Chenyong
fraud offender who engaged in teamwork nal control weakness. Internal control
Liu, David Ryan, Guoyu Lin and Chunhao
to participate in corporate fraud: “We all deficiency disclosure exposes companies
Xu, Journal of Behavioral and Experi-
believed in the company. We were part of to more scrutiny by auditors. Companies
mental Finance, March 2023, tinyurl.
an overall scheme of making the compa- engaging in financial statement miscon-
com/46fb977d.)
ny successful … . There was an us versus duct may conspire to override internal
Take the case of Japanese electronics
the world mentality. We wanted to prove controls to conceal financial issues.
company Toshiba. In 2015 Toshiba’s CEO,
that we could be the biggest company in Either the collusive activity of highly col-
Hisao Tanaka, stepped down due to an ac- laborative organizations can successfully
the field.” (See “The ties that bind: The
decision to co-offend in fraud,” by Clinton counting scandal. Toshiba had artificially circumvent internal controls to engage
Free and Pamela Murphy, Contemporary inflated profits in the billions of dollars in financial statement misconduct or the
Accounting Research, Sept. 24, 2013, by fraudulently misrepresenting the true organizations know how to constrain and
tinyurl.com/yyydzatj.) costs incurred to operate the business. conceal misconduct to avoid additional
A study published in 2023 in the An investigation into Toshiba’s fraud scrutiny.
Journal of Behavioral and Experimen- found a corporate culture, supported The results are more pronounced
tal Finance examined the relationship by upper management, that prevented in companies with stronger teamwork
of corporate teamwork as a potential teams from questioning management’s cultures and in organizations that use Big
risk factor for participation in financial fraudulent goals and rationalizations. 4 auditors — Deloitte Touche Tohmatsu
statement misconduct. According to (See “Independent Investigation Com- (Deloitte), PricewaterhouseCoopers
the authors, financial reporting requires mittee for Toshiba Corporation,” by (PwC), Ernst & Young (EY) and KPMG.
teamwork, asserting that top executives, Koichi Ueda, Hideki Matsui, Taigi Ito and Drawing upon the results of their study,
such as CEOs, are realistically unable to Kazuyasu Yamada, Toshiba, July 20, 2015, the authors suggest that auditors, other
perpetrate financial misconduct without tinyurl.com/5em2c788.) The Journal of anti-fraud professionals and various
broader involvement from other profes- Behavioral and Experimental Finance stakeholders, such as investors, will
sionals. Lower-level employees may study suggests that an organization’s be able to assess firms’ potential fraud
be complicit in fraudulent practices in corporate teamwork culture is positively risks by understanding the potential
organizations that encourage teamwork associated with the likelihood of finan- consequences of client culture related
and discourage speaking up against the cial statement misconduct under certain to ethical misconduct. Boards of direc-
team. (See “No rose without a thorn: conditions. The more emphasis and tors and compliance officers may be able

58 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


to mitigate the risk of collusive fraud 9, 2022, tinyurl.com/w94x5je4.) Such a should be on a company’s radar. Orga-
through additional employee training statement doesn’t set the proper tone, nizational leaders should pay attention
and more direct communication. Here and his philosophy had an ethical impact to relationships, especially those that
I’ll examine some methods for reduc- on his accounting team. WorldCom ac- pose an inherent risk for collective fraud,
ing the risk of collusive fraud within a countant Betty Vinson and her coworker such as weak internal controls relating to
corporation Troy Normand followed the directives of segregation of duties. Countries may dif-
their boss, convicted Chief Financial Of-
fer in terms of how to approach employee
Mitigation of collective ficer, Scott Sullivan, to facilitate financial
privacy issues, so organizations must
rationalizations statement fraud by overstating earnings,
work with legal counsel to ensure that
One no-nonsense mitigation sugges- allowing WorldCom to meet Wall Street
the organization has the right to monitor
tion comes from Joseph Heath, Ph.D., expectations. (See “I didn’t intend to de-
employee communications, such as email
professor of philosophy at the University ceive anyone: Fraud rationalizations and
of Toronto. He recommends neutralizing the Guilty Mind,” by Frank Perri and Edy- or instant messages shared on a network.
individual and collective rationalizations ta Mieczkowska, Fraud Magazine, March/ Doing so allows you to identify employ-
facilitating collusion upfront with em- April 2015, tinyurl.com/56aksf4u). ees communicating in a way that appears
ployees at all levels before any fraudulent Initially, Vinson and Normand re- to violate the organization’s policies and
behavior arises. (See “Business ethics acted negatively to the request. Sullivan procedures.
and moral motivation: A criminological reassured them that reporting false ac- In addition, consider implement-
perspective,” by Joseph Heath, Journal counting entries represented a one-time ing a job rotation program or requiring
of Business Ethics, Jan. 16, 2008, tinyurl. request. He appealed to them with this mandatory vacation to determine if
com/4dy5pnzu.) Organizational cultures analogy: “This is a situation where you suspicious, potentially fraudulent pat-
that encourage teamwork must establish have an aircraft carrier out in the middle terns that would require a team approach
a no-tolerance policy related to unethi- of the ocean and its planes are circling start to appear. Expecting ethics to be an
cal or illegal behaviors. Organizational up in the air … and what you want to do,
integral part of a team member’s identity
leaders need to explicitly communicate if you would, is stick with the company
strengthens the resolve to look beyond
to teams what the consequences are of long enough to get the planes landed to
doing the bare, legal minimum to satisfy
engaging in collusive behavior. Team get the situation fixed … . Then if you still
compliance. Research suggests that the
members should understand expecta- want to leave the company, then that’s
more someone’s moral identity is tied
tions, spelled out in the company’s codes fine, but let’s stick with it and see if we
of ethics, employee handbooks and can’t change this.” (See “A dark cloud to expecting ethical behavior, the more
included in employee training. descending,” by Cynthia Cooper, Fraud resistant and less prone to temptation a
Keep in mind that the best written Magazine, March/April 2008, tinyurl. person is to engage in unethical behavior.
codes of ethics and employee training com/36u49dru.) However, additional (See “Does honesty result from moral will
reinforcing the idea of ethicality mean requests followed the request to manipu- or moral grace? Why moral identity mat-
nothing unless leadership supports the late the financial statements. Employees ters,” by Zhi Xing Xu and Hing Keung Ma,
expectations in the “tone at the top.” shouldn’t feel intimidated to disclose Journal of Business Ethics, Jan. 17, 2014,
Organizations set and reinforce written fraudulent team practices to enhance or- tinyurl.com/y2chw29w.) Expecting ethics
codes of ethics and employee training ganizational goals. Organizations should to be part of a team’s identity can help to
by holding those who violate them ac- seriously consider having a hotline for mitigate collusive behaviors. Team lead-
countable, and management must model a team player to share concerns without ership is pivotal in setting the example
ethical behavior for employees. Con- fear of retaliation.
that ethical behavior is a nonnegotiable
victed WorldCom CEO, Bernard Ebbers,
part of “who we are.” FM
Pay attention to employee
n
said, “Codes of ethics are a colossal waste
of time.” (See “Fraud Examination and relationships
White-Collar Crime: An Accounting Be- Although we want coworkers to work Frank S. Perri, J.D., CFE, CPA, is an
havioral and Criminological Approach,” well together as team players, relation- attorney in Illinois. Contact him at
by Frank Perri, Kindle Publishing, Nov. ships that appear out of the ordinary [email protected].

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 59


I’M A CFE
Gabriella Marshall, CFE
Major case consultant,
Nationwide Insurance

A Houston native, Gabriella Marshall, CFE, investigates insurance fraud


and works with attorneys to mitigate fraudulent losses. She’s conducted
investigations internationally and inspires family and community members to
value justice as both a parent and special education advocate.
Interview by Anna Brahce

I was born and raised in Houston, Most of the fraud I see comes behind a desk; the field compo-
Texas. I’ve lived there most of my from faked medical records and nent is essential, as well.
life and spent significant time in supporting documents for insur-
the Alps in Northern Italy near ance claims that are falsified. I I once worked with federal law
the Austrian border. Growing up gather the information I need to enforcement on a case in which
I loved to read books from the prove or disprove the fraud in a clinic owner hired a Houston
library and hike in the mountains an insurance claim by interview- surgeon to write fraudulent
ing subjects and witnesses and surgical recommendations and
with my sisters.
doing fieldwork, including activity sign medical records saying he’d
checks, clinic inspections and oc- given epidural steroid injections
I’m a major case consultant for
casional spot surveillance. to patients when he hadn’t. This
the Specialized Investigation Unit
I conduct due diligence was part of a larger federal work-
at Nationwide Insurance. I man-
investigations from open-source ers’ compensation investigation
age and conduct fraud investiga- that dovetailed with my own,
intelligence sources, review medi-
tions involving medical provider cal licensing, look for patterns in and eventually the surgeon was
and attorney relationship fraud medical records and template bill- indicted. He passed away in the
and staged accident rings for ing, and prepare a case for either hospital while the charges were
Texas and the surrounding states. criminal prosecution through being read to him.
I also consult with attorneys on state and federal agencies or I also worked on a complex
fraud prevention and how to miti- civil remedies. I believe you can’t investigation with my former
gate fraudulent losses. effectively investigate fraud from employer to identify and locate

60 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


Because of the CFE credential, I’ve gotten more respect for my
expertise and experience. Since then, I’ve had more opportunities
to do more sophisticated fraud investigations, working with law
enforcement at all levels and attorneys for civil litigation.

a computer technician who stole spot anomalies in data, recognize as president, has benefited me
thousands of dollars in electronic unusual patterns that indicate professionally, given me new
parts by having them sent to a further look is necessary and friends who understand my work
the houses of the people whose choose the right investigative and provided professional op-
computers he was fixing. We targets. portunities I wouldn’t have had
caught him because he became otherwise.
impatient and called the house of I obtained my Certified Fraud Ex-
one of the customers with a cell aminer (CFE) credential in 2012 My career advice for those start-
phone he’d purchased with his while working for American Inter- ing out in the fraud-fighting field
own name. We were able to trace national Group, Inc. I felt stymied is to take the low-level jobs. Don’t
his actions all over the southeast- in my career and sought out the say “no” to entry-level positions.
ern U.S., and he was prosecuted CFE Exam Prep Course, study- I’ve found that doing your job to
in Florida. ing for a year while caring for the best of your ability, even if it’s
13-year-old quadruplets and my sweeping the floors at a fast-food
I’ve always had a passion for 11-year-old son. After I became restaurant, leads to promotion
fighting fraud. Soon after I gradu- a CFE, I was able to get a new and opportunities. Intelligence
ated from college, I worked for job at Hewlett-Packard Company, and hard work speak for them-
the Texas Department of Health where my salary almost doubled, selves. Always be kind to your
and Human Services as a case- and I could use my foreign ser- coworkers and bosses and be will-
worker for Medicaid and food as- vice background and language ing to help someone else at work,
sistance. I interviewed more than abilities. I traveled internationally, especially if they’re struggling.
10 families a day in my office and working on audits in Brazil and
learned quickly how to interview conducting fraud investigations in I consider my greatest achieve-
people using open-ended ques- Mexico, Peru and Costa Rica. I also ment to be raising my five
tions and recognize the “tells” for worked on an international team children and volunteering as a
when people were truthful and with Global Security in Europe special education advocate. One
less than truthful. I also learned to and Asia. of my daughters passed away
interview in Spanish. Because of the CFE creden- from leukemia last year, which has
tial, I’ve gotten more respect for greatly affected our family and
I’ve learned that writing is one my expertise and experience. our community. I’m immensely
of the most important skills for Since then, I’ve had more oppor- proud of my children, who are
anyone who works in the anti- tunities to do more sophisticated strong advocates in many areas
fraud field. While much is said fraud investigations, working of social justice, and I believe all
about artificial intelligence, data with law enforcement at all levels these experiences, both profes-
analytics and the technology of and attorneys for civil litigation. sional and personal, have made
the future, you must be able to Most importantly, being active in me the person I am today. n FM
write the results of an investiga- my local Association of Certified
tion in a succinct form that’s easy Fraud Examiners (ACFE) Chapter Anna Brahce is the editorial assistant
for a prosecutor or jury to under- in Houston as a member, then of Fraud Magazine. Contact her at
stand. I’ve also learned how to as a board member and now [email protected].

FRAUD-MAGAZINE.COM JANUARY/FEBRUARY 2025 FRAUD MAGAZINE 61


The Fraud Magazine CPE quizzes are now available
CPE QUIZ online only. Please visit ACFE.com/FMQuiz or view
the CPE Quiz form on the next page for more
No. 178 (JANUARY/FEBRUARY 2025, Vol. 40, No. 1)
information on how to earn your 10 CPE.

1. According to the article, “Great transformations,’’ the first 6. According to the article, “5 most scandalous fraud cases
iteration of Fraud Magazine, at the time called The White of 2024,” what telemedicine company was connected with
Paper, contained a condensed version of a speech given the DOJ drug distribution prosecution involving $2.75
by what convicted fraudster at the Sixth Annual ACFE billion in health care fraud schemes?
Fraud Conference held in 1995?
A. Expansion Media.
A. Farid Fata.
B. RediDoc LLC.
B. Barry Minkow.
C. Michael Milken. C. Done Global Inc.
D. Bernard Madoff. D. Central Rexall.

2. According to the article, “Great transformations,” in 7. According to the article, “5 most scandalous fraud cases of
what year did The White Paper become known as 2024,” the Evergrande scandal highlights critical failures
Fraud Magazine? in auditing practices and has affected investor confidence
A. 2001. in Chinese corporate governance and financial reporting
B. 1999. standards.
C. 2010. A. True.
D. 2004. B. False.

3. According to the article, “Great transformations,” the 8. According to the article, “5 most scandalous fraud cases
transition of Fraud Magazine to a digital-only publication of 2024,” approximately how much did the Massachusetts
is meant to increase accessibility to ACFE members and health care system lose daily due to the outage caused
provide more frequent content. by the Change Healthcare hack?
A. True.
A. $2 million.
B. False.
B. $24.2 million.
4. According to the article, “In pursuit of justice,” in the first C. $12 million.
five semesters of the Justice for Fraud Victims Project,
D. $100 million.
Gonzaga University students and their CFE mentors made
a difference in the community by substantiating how much 9. According to the article, “He was a victim. Now he’s
in fraud losses?
fighting back.,” what type of scam was Troy Gochenour
A. $51,400. a victim of?
B. $5,114.
A. Online shopping scam.
C. $514,148.
B. Phishing scam.
D. $511.
C. IRS imposter scam.
5. According to the article, “In pursuit of justice,” how many D. Liquidity mining scheme.
U.S. schools currently participate in the Justice for Fraud
Victims Project? 10. According to the article, “He was a victim. Now he’s
A. 7. fighting back.,” scammers today never target professionals
B. 5. and people with titles such as CEOs and doctors.
C. 12. A. True.
D. 9. B. False.

DO NOT SUBMIT THIS FORM. Log in to your My Learning and Resources page after purchasing the Fraud
Magazine Quiz set to submit your answers or record your answers on the answer sheet and submit online.

62 FRAUD MAGAZINE JANUARY/FEBRUARY 2025 FRAUD-MAGAZINE.COM


CPE QUIZ
Merchandise
The Fraud Magazine CPE Quiz has moved to an online
fleece blanket self-study format, making it easier for CFEs to earn 10 ACFE
(non-NASBA) CPE. CFEs can earn 10 CPE by taking quizzes
online after reading featured articles in Fraud Magazine.

Visit ACFE.com/FMQuiz
and follow the steps below:

1. Select the Online Fraud Magazine CPE Quizzes


by year from the dropdown*.

2. Click the “Add to Cart” button and complete the


checkout process.

3. Read featured articles in Fraud Magazine that


correspond to the year of the quiz set you purchased.

4. Access your quiz set by logging into your ACFE.com


account, clicking on the “My Transactions” tab and
clicking on the quiz set you purchased.

5. Pass 5 of 6 quizzes with a score of 70% or higher and


Elevate your comfort with our receive your CPE certificate instantly via email.
cozy fleece blanket. Made from
133-gram polyester fleece, this
navy blanket, accented with a For more information, please review
the “CPE Info” and “FAQs” tabs
whipstitch edge, is both soft
or contact a representative:
and durable. Adorned with the
ACFE logo in the bottom corner, [email protected]
it makes it the perfect blend of
(800) 245-3321 / +1 (512) 478-9000
style and functionality.
Secure online chat service*

Size: 60” x 60” *


Quizzes will be added to the current year’s set as issues of Fraud Magazine are published.
CPE can only be obtained from the current year’s quizzes after the fifth quiz is made avail-
able in September.
Please Note: The Fraud Magazine CPE Service CPE credits apply only to the CFE status and
not to any other professional designations. Fraud Magazine CPE is not registered with the
National Association of State Board of Accountancy (NASBA).

$14.40 Members
The ACFE collects and stores your personal data in the U.S. to provide member services
and fulfill transactions requested by you. For a full explanation of your rights regarding how
we store and use your data, visit ACFE.com/privacy-policy.aspx.

$18 Non-Members
Together, Reducing
Fraud Worldwide
Visit ACFE.com/fleeceblanket
to learn more.
CERTIFICATE
PROGRAMS
ACFE certificate programs provide you with essential anti-fraud knowledge.

Whether you have no previous anti-fraud training, you re a seasoned anti-
fraud professional or fall somewhere in between, the ACFE has a certificate
program for you. After completing an ACFE certificate program, you will receive
a digital badge that is a secure means of storing, publishing and promoting
your accomplishment online. While ACFE certificate programs will equip you
with essential anti-fraud knowledge, they are not a replacement for earning the
Certified Fraud Examiner (CFE) credential.
Members ⊲ $496
Non-Members ⊲ $620

FOUNDATIONAL CERTIFICATE PROGRAMS


Foundational certificate programs provide you with the basic knowledge you need to become a more
valuable asset in your company’s fight against fraud, even if you have limited or no anti-fraud training or
experience.

A foundational certificate program might be right for you if:


• Your role occasionally deals with fraud, but it’s not the focus of your job.
• You have no previous anti-fraud training or experience.
• You’ve had some anti-fraud training in the past, but you’d like an overview of the most up-to-date
anti-fraud concepts.
• You’re not ready or eligible to take the CFE Exam.

Anti-Fraud Fundamentals Certificate Program


Courses Include:
• Fraud Examination 101
• Fraud Prevention
• Introduction to Bribery and Corruption
Visit ACFE.com/CertificatePrograms
to learn more.

SPECIALIZED CERTIFICATE PROGRAMS


Specialized certificate programs are designed to provide CFEs and seasoned anti-fraud professionals
with the skills to enhance and demonstrate their proficiency related to specializations within the
anti-fraud profession.

A specialized certificate program might be right for you if:

• You’re already a CFE or have extensive anti-fraud training and would like to further market your
proficiency in a specialization within the anti-fraud profession while earning NASBA-approved
continuing professional education credits.
• You have experience in the anti-fraud profession, but you’re not ready to take the CFE Exam.
• You’ve had anti-fraud training in the past, but you’d like more in-depth information about a
specialization within the anti-fraud profession.
• You work in a job or department that involves a high risk of fraud or have a role that involves a
specialization within the anti-fraud profession.

Anti-Fraud Controls Certificate Program


Courses Include:
• Evaluating and Testing Anti-Fraud Controls
• Internal Controls for Data Security
• Internal Controls for Fraud Prevention

Fraud Analytics Certificate Program


Courses Include:
• Data Analysis Techniques for Fraud Examiners
• Textual Analytics
• Uncovering Fraud with Advanced Financial
and Ratio Analysis

Fraud-Related Interviewing Certificate Program


Courses Include:
• Interviewing Witnesses and Suspects
• Issues in Conducting International Interviews
• Written Statement Analysis
CALENDAR OF EVENTS
ADVANCE YOUR CAREER WITH TRAINING FROM
THE GLOBAL LEADER IN ANTI-FRAUD EDUCATION.
ACFE.COM/CALENDAR

VIRTUAL AND IN-PERSON

JAN
RECENT TRENDS IN OSINT: EFFECTIVE REPORT WRITING FOR MONEY LAUNDERING
TOOLS, TECHNIQUES AND FRAUD EXAMINERS SCHEMES WORKSHOP
ETHICAL CONSIDERATIONS Virtual Seminar Virtual Seminar
Webinar January 16, 2025 January 28–30, 2025
January 9, 2025
ROOT CAUSE ANALYSIS: GETTING
FRAUD RISK MANAGEMENT TO THE ROOT OF THE MATTER
Virtual Seminar Virtual Seminar
January 15–16, 2025 January 23, 2025

FEB
CFE EXAM REVIEW COURSE GETTING THE TRUTH USING THE UNDERSTANDING
Virtual Seminar SCANR MODEL THE MINDSET OF
February 10–13, 2025 Webinar A FRAUDSTER
February 18, 2025 Virtual Seminar
INVESTIGATING ON February 20, 2025
THE INTERNET FINANCIAL INSTITUTION FRAUD
Virtual Seminar Virtual Seminar
February 12–13, 2025 February 19–20, 2025

For information or to register, visit ACFE.com/Training.


CALENDAR OF EVENTS

MAR APR
DEVELOPING AN INTEGRATED INVESTIGATIVE INTERVIEW CFE EXAM REVIEW COURSE
ANTI-FRAUD, COMPLIANCE AND TECHNIQUES New York, NY and Virtual
ETHICS PROGRAM Virtual Seminar April 7–10, 2025
Virtual Seminar March 12–13, 2025
March 4–5, 2025
ACFE FRAUD
ACFE WOMEN’S SUMMIT CONFERENCE EUROPE
Washington, D.C. and Virtual London and Virtual
March 7, 2025 March 24–26, 2025

MAY
AUDITING FOR INTERNAL FRAUD
Virtual Seminar
March 11–12, 2025

CFE EXAM REVIEW COURSE


Austin, TX and Virtual
May 5–8, 2025

VISIT
ACFE.COM/CALENDAR
for the latest list of
UPCOMING EVENTS.
Calendar subject to change.
*All in-person events will be held following
safety precautions for the city and venue
of the event.
JUN
36TH ANNUAL ACFE GLOBAL
FRAUD CONFERENCE
Nashville, TN and Virtual
June 22–27, 2025

For information or to register, visit ACFE.com/Training.

You might also like