You are on page 1of 9

McKinsey on Payments

Special Edition on
Advanced Analytics in Banking
4 13 20

The analytics-enabled How machine learning can Combating payments fraud


collections model improve pricing and enhancing customer
performance experience

28 36 44

Using data to unlock the Hidden figures: The quiet Using analytics to increase
potential of an SME and discipline of managing satisfaction, efficiency, and
mid-corporate franchise people using data revenue in customer service

52 60 68

Designing a data Building an effective “All in the mind”: Harnessing


transformation that delivers analytics organization psychology and analytics to
value right from the start counter bias and reduce risk

80 86

Mapping AI techniques to Data sheet: Advanced


problem types analytics

Volume 11 Number 28 August 2018


Combating payments fraud
and enhancing customer
experience
The fraud threat facing banks and payments firms has grown dramatically in
recent years (Exhibit 1). Estimates of fraud’s impact on consumers and financial
institutions vary significantly but losses to banks alone are conservatively
estimated to exceed $31 billion globally by 2018. Several converging trends
have propelled the increasing scale, diversity, and complexity of fraud.
Vulnerabilities in payments services have increased as the shift to digital
and mobile customer platforms accelerates. New solutions have also led
to payments transactions being executed more quickly, leaving banks and
processors with less time to identify, counteract, and recover the underlying
funds when necessary. Finally, the sophistication of fraud has increased, in part
through greater collaboration among bad actors, including the exchange of
stolen data, new techniques, and expertise on the dark web.

Salim Hasham Increasingly agile fraud perpetrators have industry verticals in cyber and data analyt-
Rob Hayden benefited from banks’ and payments firms’ ics has created a ready supply of talented,
Rob Wavra limited ability to adapt. While most institu- cross-disciplinary resources unencumbered
tions have well-funded anti-fraud groups, key by legacy organizational structures. Today’s
resources are often fragmented across the challenge is harnessing these components
organization. Essential data, investigative to reduce current losses, detect and prevent
and forensics expertise, and analytics talent emerging fraud, and enhance customer ex-
are typically distributed across cyber, compli- perience.
ance, legal, IT, and fraud teams, with little to
The shifting fraud landscape
no coordination or data sharing.
Fraud is not only growing but evolving (Ex-
Effectively combating fraud through analyt- hibit 2, page 22), forcing countermeasures to
ics requires a mindset shift from a narrow shift from the transaction-centric assessment
focus on false positives and loss prevention of fraudulent charges on a card or doctored
to an appreciation that the same techno- checks deposited at an ATM, to preventing,
logical advancements making fraud more detecting, and remediating increasingly so-
pervasive also enable the tools and environ- phisticated, long-term sleeper frauds and
ment to address it. With their shift to digital exotic concerns like manipulated synthetic
services, banks have access to exponentially identities. Some tactics have worked, with
more customer and transaction data than in Visa estimating that chip technology reduced
the past. New technologies create the means counterfeit card fraud in the US by 66 percent
to more accurately segment customers by for EMV-enabled merchants in June 2017
risk, enabling lower-friction digital experi- compared to June 2015. Other typologies
ences—and higher satisfaction levels—for (“abuse cases”) of fraud remain without effec-
low-risk customers. And the explosion of tive countermeasures, straining traditional

Combating payments fraud and enhancing customer experience 1


anti-fraud efforts, generating increasing tional data sources that expand customer
losses, false positives, and negative customer identification beyond knowledge-based
experiences: authentication (KBA), analytics to detect
emerging trends and high-risk access
• Account takeover (ATO) is the theft or
events, and customer experience-sensitive
misuse of credentials to fraudulently gain
authentication journeys, limiting customer
access to an existing customer account.
challenges based on risk segmentation and
This can be a one-time funds transfer
other triggers.
event or an ongoing access exploitation
(e.g., adding a registered user, changing • Synthetic identity, a scenario in which
the contact email or mailing address) for fraud perpetrators combine fragments of
criminal purposes. Successfully com- stolen or fake information to create a new
batting ATO requires a mix of nontradi- identity and apply for financial products, is

Exhibit 1

Fraud is on the increase in the US.

Average number of fraudulent transactions attempted per merchant per month1

442
Average successful
34% p.a. attempts

333

298

185

206
156
133
91

2013 2014 2015 2016

1
Weighted merchant responses to LexisNexis survey question: In a typical month, approximately how many fraudulent
transactions are prevented by your company / successfully completed by fraudsters? What is the average value of
successful fraud transactions?
Source: US Department of Commerce; LexisNexis The True Cost of Fraud study, 2016

2 McKinsey on Payments August 2018


Exhibit 2

Payments transaction fraud takes many forms.


Fraud types/threats Key examples Trends impacting this fraud type

Account fraud Account creation using false or stolen Increasing sophistication of tools
(new or takeover) identity used to establish identity
Fraudulent access to an existing (e.g., IP/address geolocation, record
account (e.g., adding a registered user, matching algorithms)
changing email or mailing address)

Transaction/ Transactions using stolen Increases in card-not-present


payments cards/accounts fraud as EMV is rolled out
fraud Identity
theft Suspicious transactions (e.g., New authentication measures
geography, counterparties) (e.g., biometrics) and algorithms
being rolled out
Existing customer fraudulently Improved tracking methods for
disputes a charge (e.g., denies delivery
Chargeback delivery while retaining the goods)
fraud

Unintentional chargeback fraud More automation, less manual


(e.g., forgetfulness, accidental order, customer service
Friendly not recognizing merchant name, Increased ‘on-demand’
fraud misunderstanding return policy, family ecommerce
members ordering)

Increasing threats

Source: McKinsey analysis

of growing concern in light of data exposed • Business email compromise invokes


through the 2017 Equifax breach. All of social engineering to lure an empowered
synthetic identity fraud’s forms—tradi- employee to initiate a transfer to the fraud-
tional (a fusion of valid information from ster’s account, usually at the apparent
multiple real people), manipulated (all real request of an executive. A similar phenom-
information about a single person with a enon, invoice redirection, leverages social
fake national ID/SSN), and manufactured engineering to alter payment information
(wholly fake information, including na- for legitimate payables accounts (often
tional ID/SSN)—can exist only because of by claiming a new bank account has been
inadequate onboarding and customer due opened), redirecting payment to a fraud-
diligence. Filling these gaps will require ster’s account. These are growing fraud
cross-functional collaboration across lines categories—business email compromise
of business and functional silos, expanded alone causes nearly $1.5 billion per year in
external data for validating multiple ele- losses according to the FBI—demanding
ments of customer applications and scor- institutions respond with tailored front-
ing their likelihood of authenticity, and the line training, re-architecture of existing
fusion of these external sources and exist- controls (e.g., who can change payment
ing internal customer data. information and based on what informa-

Combating payments fraud and enhancing customer experience 3


tion, verification of new information with often hurt customer experience more than
a known contact), sophisticated analytics they mitigate fraud.
to flag risky changes before payments are
Fraud interventions driven by advanced ana-
made, and new data and technologies like
lytics tend to follow a few archetypes:
voice analytics.
• Predictive detection, encompassing user
In “Fraud management: Recovering value
authentication (e.g., determining whether
through next-generation solutions” (McK-
the transacting party is in fact a customer),
insey on Payments, June 2018), our colleagues
customer due diligence (e.g., low/high-risk
identified three concrete steps to effectively
fraud profiling as a factor in exception
redefine fraud operating models to fight
decisioning), and transaction risk (e.g.,
these emerging threats: re-engineering fraud
whether hallmarks of fraud are present in
case management; redesigning journeys
the context of other transactions for the
to improve the customer experience; and
account, customer, and household). This
employing advanced analytics. Given the
can come in the form of in-house custom
vast potential of advanced analytics in the
analytics models, commercial off-the-shelf
fraud arena and the significant barriers to
software-enabled detection, or public part-
its effective use, we will focus on this critical
nerships with emerging technology compa-
dimension. When done well, analytics can
nies, like HSBC’s relationship with Ayasdi.
consistently reduce fraud losses by 3 to 5 per-
cent in mature environments and by over 30 • Enhanced internal process efficiency, such
percent in evolving contexts. And yet we have as capacity forecasting and providing an-
seen even the most advanced firms strug- alysts with context detailing the reasons a
gle to attract and maintain analytics talent, transaction failed an initial screen.
transcend organizational and disciplinary • Automated fraud triage and other robotic
boundaries to deploy the best solutions, and process automation (RPA). The London
transition from analytics test cases to pro- School of Economics examined 16 case
duction capabilities. studies of RPA, finding first-year returns
False starts on investment of 30 to 200 percent. The
In the face of the continuous evolution and longer-term value—including enhanced
increasing pace and volume of fraud threats, compliance and the reallocation of em-
fraud teams find themselves hamstrung by ployees to higher-value tasks—is likely
ineffective triage of alerts, poor data quality, even greater.
and non-existent or outdated intelligence. Many banks, however, have faced serious
Compounding this fragmentation, many challenges when attempting to effectively
investments in fraud-related artificial intel- integrate advanced analytics into their fraud
ligence can be characterized as “science proj- defense. Common pitfalls include:
ects,” lacking the scale to deliver enterprise
• Building models that do not take advantage
impact. In the meantime, institutions are
of all available data, overlooking siloed risk
dedicating additional resources to manually
scoring inputs residing in cyber, customer
wade through low-value alerts or building
relationship and product sales groups.
increasingly aggressive rules and models that

4 McKinsey on Payments August 2018


Such inputs can be as simple as determin- which are difficult, if not impossible, to
ing whether cross-ownership of mortgage interpret. Techniques like Locally Inter-
or card products correlates to lower fraud pretable Model-Agnostic Explanations
risk or exploiting device geolocation data (LIME) provide some insights into sophis-
to inform mobile deposit fraud screening— ticated models, but do not mitigate the
which enabled a US bank to identify depos- increased model risk that the push for per-
its typologies with higher fraud incidence formance and innovation has created.
of 25 to 1,000 times. More ambitious en-
• Not accounting for the increasing interest
hancements include holistic realignment
of regulators in fraud models. This scrutiny
of a bank’s financial crime structures,
is likely to accelerate, given the opaque
people, and technology, as undertaken by
nature of fraud rules and concern over
HSBC in 2015 with its creation of a unified
whether they impose disparate impact on
Financial Crime Threat Mitigation organi-
members of a protected class. Loss ratios
zation.
and raw statistical performance cannot be
• Deploying “crime- and institution-ig- the only metrics by which modern fraud
norant” models, which are statistically models are measured.
compelling but hobbled by a lack of under-
• Grafting advanced analytics tools onto
standing of underlying fraud mechanisms,
existing processes and policy frameworks
institutional controls, and intervention
rather than leveraging analytics to trans-
options. While staffing fraud analytics ef-
form the business. Analytics should not be
forts with cross-disciplinary teams of data
deployed merely to dig out of a false posi-
scientists, data engineers, translators, and
tive hole created by bad policies and inef-
financial crime and fraud subject matter
ficient processes. While many frauds are
experts is a powerful solution, Citigroup
driven by control weaknesses, fast-growing
went one step further, empowering a
threats like synthetic identity fraud exist
permanent Global Investigations Unit to
only because of insufficient onboarding
proactively analyze and combat emerging
processes and customer due diligence at
financial crimes with a full range of experts
the application stage. Using advanced ana-
and technical staff.
lytics to detect these frauds or reduce false
• Not addressing the growing model risk positives being generated misses the real
management (MRM) demands in fraud opportunity to fix outmoded policies and
mitigation. The increasingly opaque underperforming processes.
and sophisticated models used to detect
The best analytics interventions leverage
fraud and the rapid pace at which fraud
cross-disciplinary expertise, fusing analytics
is evolving combine to create model risk.
with deep industry and client organization
Some causes are easily addressable—as-
context. At a regional bank in the United
sumptions about the markers of fraud and
States, the breakthrough came from shifting its
the scale of potential losses can become
focus from identifying fraudulent transactions
strained—but others stem from well-mean-
to minimizing dollar losses from a specific
ing attempts to use cutting-edge deep
fraud typology. Pairing this approach with risk-
learning and neural network algorithms

Combating payments fraud and enhancing customer experience 5


Accelerating analytics-driven fraud defenses
“Money mule” accounts are often recruited via unwitting accomplices (e.g., through work-from-home schemes) and
exploited to launder illicit funds, rapidly moving sums through multiple accounts to obfuscate sources and frustrate
identification and repatriation efforts. Advanced network analytics and machine-learning techniques can discern pat-
terns in the noise, exposing suspicious accounts with impressive efficacy. For instance, QuantumBlack, a McKinsey
company focused on advanced analytics, analyzed over 18 billion transactions across multiple banks, creating a
“mule-inesque” score integrating indicators of mule activity (e.g., account age, economic relationships, direct debit
frequency). QuantumBlack analyzed over 10,000 suspected criminal account networks through an investigator an-
alytics support tool, visually tracing dispersion networks to allow for real-time detection and timely repatriation. The
exercise ultimately identified 15,000 mule accounts across multiple banks.
Although signature fraud has been a common tactic for generations, it has taken on new dimensions in certain mar-
kets. A bank in Latin America was overwhelmed by both traditional loan application fraud (e.g., for recently deceased
relatives) and “auto-fraud,” where an applicant intentionally modifies their own signature with the intention of later
claiming not to have initiated the loan. Using deep learning-based image analytics techniques, McKinsey identified
the subtle indicators of both types of fraudulent signatures. The new model improved fraud detection by over 31 per-
cent when compared to the bank’s existing model.

driven policy changes and data science-driven crease the speed and efficiency of anti-fraud
enhancements to tune their detection model, processes. And the explosion of the cyber
the bank was able to create a combination of and data analytics verticals has created a
model enhancements and policy change efforts ready supply of talented, cross-disciplinary
projected to reduce annual losses in the target resources unencumbered by legacy organiza-
category by over 32 percent. tional structures.

Succeeding in fraud analytics Analytics provide a unique and powerful


Effectively deploying analytics to combat means to transform fraud operations. The
fraud requires a shift in thinking from a nar- most successful fraud analytics programs are
row focus on false positives and losses to an designed to be:
appreciation that the same trends making
• Business-back: Anti-fraud analytics ef-
fraud more pervasive also enable the tools
forts must be built on a unified, cross en-
and environment necessary to combat it.
terprise foundation, breaking down silos
With their shift to digital services, banks have
between channels, products, and fraud
exponentially more customer and transaction
types. This is usually best accomplished
data than in the past. New technologies also
with an overarching fraud operations
create the means to more accurately segment
transformation mandate from senior man-
customers by risk, enabling lower-friction
agement, transcending analytics. Given
digital experiences—and higher satisfaction
the increasing impact of fraud on bottom
levels—for low-risk customers. Many of the
lines and reputations, the business case
technological advances that have sped the
to secure such a broad mandate should be
pace of payments can also be leveraged to in-
fairly straightforward. The goal should be

6 McKinsey on Payments August 2018


a process seamlessly integrated across the analytics built on well-founded indicators
fraud lifecycle, incorporating data span- of crime. This creates the means to spot
ning business units and functional silos to broader patterns of suspicious behavior—
create a holistic view. such as campaigns by criminal networks as
opposed to lone fraudsters—and to look for
• Criminal-forward: Applying a criminal
emerging fraud typologies before signifi-
mindset to fraud analytics—a common tac-
cant losses result.
tic used by law enforcement agencies—can
provide inputs to better understand the • Customer-focused: While constantly
motivations and methods of perpetrators of evolving to counter the fraud threat,
fraud. From this starting point, models can countermeasures should be designed in
be designed to predict, prevent, and detect ways that create a distinctive customer ex-
crime based on powerful data-driven in- perience balancing trust and convenience
sights and expert-created indicators created to accelerate insight into fraud. Analytics
from more nuanced and comprehensive should play as critical a role in facilitating
understanding of the criminal. By mapping low-risk customers and transactions as they
typologies to indicators of fraud, analyt- do in thwarting potential fraud, enabling
ics can be better targeted and prioritized. institutions to create customized, analyt-
Such a focus requires more than just fraud ics-informed journeys balancing security
experts and data scientists; it demands a and convenience. Models must be built on
rigorous, evidence-based method to testing the proper foundation, integrating cus-
expert hypotheses with large data sets on tomer behaviors across accounts and trans-
past fraud and a culture that embraces the actions into a single view that enhances the
power of such a hybrid approach. power of prediction and detection.

• Intelligence-driven: Rather than building Cutting-edge efforts integrate these themes,


models that chase historical fraud threats pairing a mandate to improve customer
after the fact, banks must continuously experience with improvements in fraud
evolve their analytics-centered defenses identification. One global bank undertook
based on detailed up-to-the-minute under- such a hybrid effort, redesigning customer
standing of the criminal environment. Such authentication journeys in its digital channel
knowledge is best developed through intel- to simultaneously improve its confidence in
ligence operations and sharing, including customer identification while dramatically
monitoring of the dark web. Rather than improving experience. Beyond achieving its
interrogating fraud incidents in isolation, security-related goals, this effort reduced
institutions must take a broader look at the costs related to customer lock-out by $5 mil-
patterns of crime. Industry-wide objectives lion and improved Net Promoter Scores in
such as FS-ISAC in the United States pro- the online channel by 29 points.
vide a more robust data set from which to
Getting started
identify such patterns. The goal should be
To get the most from advanced analytics,
to shift risk identification from regulatory
organizations should begin by clearly articu-
rules-based detection and predictive mod-
lating their operational objectives. This crit-
els built on past frauds to forward-looking

Combating payments fraud and enhancing customer experience 7


ical foundation provides the proper screens Individual use cases, pilots, and other tradi-
against which to evaluate analytics efforts and tional means of intervening through analytics
investments. It also aligns analytics interven- should be used to enhance these base capa-
tions with business unit goals, identifying the bilities and push the institution’s capacity,
core decisions requiring analytics support, rather than simply as a means to deliver point
prioritizing those decisions best informed by solutions. In the medium to long term, orga-
advanced analytics, mapping data to inform nizations must build organic capabilities to
those decisions, designing models leveraging constantly reassess evolving fraud threats,
that data, and establishing the metrics against revisit and improve the operating model, and
which to evaluate analytics success. design fit-for-purpose advanced analytics and
fused data sets.
Building from this base, firms should ap-
proach advanced analytics as a transforma- ***
tion rather than a one-off event. In the near
The perpetrators of fraud are highly adept at
term, this involves a focus on:
exploiting advances in technology, collabora-
• Identifying the universe of possible inter- tion, and specialization. Legacy approaches
ventions, connecting the business with ana- to fraud prevention have not kept pace, with
lytics and compliance to prioritize based on financial institutions stubbornly dependent
potential impact and technical feasibility. on siloed data and manual processes. Banks
• Articulating clear operational goals, under- and payments firms looking to establish a
standing where internal analytics capabili- competitive edge—and avoid increasing loss
ties stand today, where they should be, the exposure and mitigation expense—must har-
investments required, and developing plan ness these same trends. Advanced analytics
to transition from outside support to a reli- provide a tangible reason to integrate data
ance on internal resources. across siloes, a means to automate and en-
hance expert knowledge, and the right tools
• Cataloguing current capabilities and en- to prevent, predict, detect, and remediate
suring they are being leveraged to their fraud. Analytics is not an overnight fix, but
maximum potential. Banks often have it can pay immediate benefits while creating
many of the tools required for an effective the foundation for anti-fraud operating mod-
initial defense but have not yet aligned els of the future.
them properly.

Salim Hasham is a partner in McKinsey’s New York office, and Rob Wavra is an expert
associate partner with McKinsey’s QuantumBlack in Boston. Rob Hayden was a senior
expert in McKinsey’s Cleveland office. Rob passed away suddenly and unexpectedly earlier
this year, and is deeply missed by all whose lives he touched. Please see McKinsey on
Payments, Issue 27 for a remembrance of Rob.

8 McKinsey on Payments August 2018

You might also like