Print

This article was first published in the February 2018 Singapore edition of Accounting and Business magazine.

When Lem Chin Kok joined KPMG Singapore’s forensic team in 2002 as an assistant manager, the former police officer had just three colleagues. Today he is KPMG’s head of forensic for Asia Pacific and leads a team of more than 80 staff with a range of backgrounds including data scientists and lawyers.

Over the past 15 years he has seen companies in the region gain a greater understanding and appreciation of what forensic accounting experts do and become more willing to reach out to these specialists, and while the underlying nature of financial crimes has changed little, the level of complexity has greatly increased, particularly in digital aspects such as cybercrime.

‘It is always “people” who perpetrate to gain financial or non-financial benefits; however, the way they go about it is quite different. The operating environment has changed significantly in the last 15 years. I am seeing an exponential increase in cybercrimes, hence we’re doing a lot more cyber investigation work. We’re also doing more anti-money laundering work as a reflection of the tighter regulatory scrutiny,’ Lem explains, adding that these changes have led forensic experts to develop and master new skills and tools in order to perform investigations effectively.

While in the past the most important investigative tool was the interview, now other methods are available. ‘Today, I can get evidence from other sources like computers and mobile devices, as well as financial records in electronic form,’ Lem says. ‘The job has become more complex and I can’t imagine doing an investigation effectively without computer forensics as well as forensic data analytics.’

Cybercrime on the rise

According to PwC’s 2016 Global Economic Crime Survey, 30% of organisations in the Asia-Pacific region had suffered from fraud in the previous 24 months, a rate that is in line with the global average of 36%. And while in Singapore the rate of economic crime reported (22%) was well below the global average, the report noted that the number of organisations affected by cybercrime had sharply increased to 43% (compared with 15% in 2014), making it the second-most prevalent economic crime in the city-state after asset misappropriation (61%) and ahead of procurement fraud (35%), money laundering (26%) and bribery and corruption (17%).

As Singapore’s companies move further into the digital economy, encouraged by the government’s Smart Nation programme, the increased connectivity will generate risks as well as opportunities, says Joseph Alfred, head of policy at ACCA Singapore, noting that ‘these risks will create an urgent need for more forensic experts at different levels of expertise’.

According to the Institute of Singapore Chartered Accountants (ISCA), there are currently an estimated 1,000 financial forensic professionals working in the public and private sectors in Singapore, and with financial crime increasing in complexity and frequency, demand for such professionals is expected to continue to increase.

More sophisticated crime

Businesses need to protect against many different illegal financial activities, from tax evasion and insider trading to money laundering, and so they also ‘need a workforce with the knowledge and skillsets to put in place preventive measures, manage risks and utilise the latest technology to detect fraudulent activities,’ warned ISCA president Gerard Ee while addressing the ISCA Financial Forensic Conference last September. He also predicted that financial forensics was ‘set to grow in importance and complexity, with the nature of financial crime becoming more sophisticated, more digital and more transnational’.

To develop the talent pool, in March ISCA will launch a financial forensic accounting qualification for South-East Asia that will comprise four modules that can be completed in 12 months and will cover forensic accounting methodology and investigation approaches. Under the forensic accounting and investigation module, students will gain proficiency in identifying and explaining the different types of white-collar crimes, and learn how to conduct investigations and prepare reports for different stakeholders. Under the digital forensic module, students will learn some essential techniques to recover, authenticate and preserve electronic data as legal evidence. The financial crime module provides practical knowledge on the types of currently prevalent financial crimes, including money-laundering and terrorism financing, while the final module is dedicated to mandatory professional requirements, including those related to the code of professional conduct and ethics as well as anti-money laundering guidelines.

KPMG Singapore will provide practical workshops, including a mock investigation, for three of the modules and Lem points out that the new qualification is necessary as well as timely. ‘Many people seem to be claiming to offer financial forensic expertise right now but frankly what we see in the marketplace is quite scary,’ he says. ‘We’ve seen expert witnesses not discharging their primary duty to the court in an impartial manner; we’ve seen glaring electronic evidence not picked up in an investigation; we’ve seen people extracting electronic evidence in a way that the evidence may not stand up in court; we’ve seen cyber investigations conducted in a way where key electronic evidence was destroyed in the process. 

‘It’s a wild, wild west and it’s about time the profession focused seriously on financial forensic specialisation and designed a specific professional qualification that will give the public comfort that those claiming the qualification have the right training and credentials,’ Lem says, adding that many existing courses are ‘too theoretical and high level to be useful’.

ISCA expects around 100 professionals a year to enrol on the programme, which is not only open to accountants but also to anyone working in the field of financial forensics, from law enforcement to financial and regulatory compliance.

Tan How Choon, associate professor in the accounting division at Nanyang Technological University’s business school, welcomes the new qualification, saying that digital savviness is now critical, ‘given how much activities in modern life are digitally intermediated’.

He adds: ‘When I was managing the white-collar crime investigation programme for law enforcement agency officers, the simple mental approach which I advocated to participants is what I loosely called the ABC dictum of investigation: A, assume nothing; B, believe nothing; C, check everything. One of the things that became clear to me in the course of teaching the programme was that modern financial crime investigators will need to add a D to the ABC dictum and their body of core competencies: D for digital savviness.’

Global position

Radish Singh, a partner with Deloitte Forensic, Southeast Asia, says that the new programme is a ‘concrete’ step forward by Singapore to take the lead in supplementing other international fraud certifications. ‘As an international financial centre and trading hub, Singapore in its global position and connectivity will need to have talent equipped with in-depth and relevant knowledge and skills, so as to fill the competency gaps faced today in keeping the financial system safe now and for tomorrow,’ she says.

Singh emphasises that the curriculum needs to have a greater focus on real case studies and investigative techniques based upon practice and experience, and to learn from fraud and risk assessments that are being conducted today.

‘For example, detection techniques such as the conduct of proper investigations work without tampering with the evidence, and preserving information for legal usage, will look very different in a real-life scenario,’ she says. ‘The more we advance curriculums in setting out scenarios that are close to reality, the more we are able to build capacity to monitor fraud risk and conduct enhanced surveillance, detect, question and limit the exposure by swiftly bringing to light fraudulent activity that is hidden from plain sight, as well as craft a framework for a better response or incident management should fraud occur.’ 

Sonia Kolesnikov-Jessop, journalist