Program on Financial Frauds & Forensic Audit

Learning Event, Risk Management
Tuesday, June 6, 2023
Rendezvous, Taj Mahal Tower, Apollo Bunder, Colaba, Mumbai
Senior officials working in the areas of Fraud Monitoring, Vigilance, Operational Risk Management, Fraud Risk Management, Financial Crime Risk Management, Enterprise Risk Management, Internal Audit and Compliance in Banks, Financial Institutions and NBFCs.

Background:

Increasing incidences of financial frauds in the loan portfolio of banks, both in terms of number and value, continues to be a major concern. Additionally, digital and cyber frauds have also seen a spurt. Besides financial loss implications, such incidences evoke reputational and systemic concerns. It renders the security and control systems inadequate, besides putting a question mark on the ability of an institution to maintain the requisite standards to prevent money laundering and fraudulent transactions. Further, the time-lag between the date of occurrence of a fraud and its detection is also a matter of concern.

Objective:

It is crucial for Banks, Financial Institutions and NBFCs to enhance their fraud risk management systems including their framework for Early Warning Signals; strengthen their fraud governance and response systems and have a dedicated Market Intelligence Unit for frauds. It is imperative that banks and other financial intermediaries identify control failures, uncover trails and gather legally tenable evidence, trace the funds and achieve financial resolution and prosecution. A sound forensic audit, which is a complex and specialized function often undertaken by external intermediaries, helps in attaining such multiple objectives. The senior staff of the financial sector need to have an understanding of the processes intricately, enabling implementation of effective measures.

Program Highlights:

The program will deal with the following:

  • Overview of Financial Frauds and Financial Crimes
  • Fraud Monitoring and Mitigation systems, Detection and Reporting, Investigations
  • Frauds in Loan Accounts – Regulatory Perspective, Measures recommended by the Regulator for Enhanced Fraud Warning Systems and Central Payments Fraud Information Registry (CPFIR)
  • Digital and Cyber Frauds – tools, techniques, prevention, detection and investigations
  • Forensic Audit – Processes, Techniques, Tools, Approaches - Financial Statement Analysis and Due Diligence Analysis, Technological solutions
  • Evidence collection, maintenance of records and legal resolutions – case studies and discussions

Program Description
Address N/A Timing 09:45 AM-05:45 PM

Photo Gallery

  • Group Photo
  • Jyoti Kumar Pandey, Senior Program Director, CAFRAL
  • Indrani Banerjee, Additional Director, CAFRAL
  • Program Participants
  • Rajnish Kumar, Chief General Manager, Department of Supervision, Reserve Bank of India
  • Program Participants
  • Induvant Tomar, Director - Risk Consulting, Price Waterhouse & Co LLP
  • Program Participants
  • Mehul Thakkar, Founder, Awesome Analytics
  • Program Participants
  • Program Participants
  • P Sharath Kumar, CA and Senior Partner, M/s. Sarath & Associates
  • Program Participants
  • Vicky Gala, Associate Managing Director, Forensic Investigations & Intelligence, Kroll
  • Program Participants
Copyright ©   CAFRAL. All Rights Reserved.