SAS Fraud Management

Transcription

PRODUCT BRIEFSAS Fraud Management Real-time scoring of all transactions for fast, accurate fraud detectionOverviewOrganizations around the globe loseapproximately 5 percent of annual revenues to fraud, which translates intopotential losses worldwide in excess of 2.9 trillion.1 And while direct losses dueto fraud are staggering in dollaramounts, the actual cost is much higherin terms of loss of productivity and lossof customer confidence (and possibleattrition), not to mention losses due tofraud that goes undetected.Although most banks have fraud detection systems in place, such systemstypically provide reactive, after-the-factanalysis of questionable transactions– an approach that comes too late togive any real protection from loss. Realtime transaction scoring is your bestoption for preventing, for example, cardfraud at the point of sale or ACH/wirefraud prior to the release of funds.SAS Fraud Management is a full-service,enterprise solution, with the capabilitiesto monitor multiple lines of businesson a single platform, and is the only fraudsolution available that offers 100 percentreal-time scoring and decision capabilitiesby looking at all transactions – includingpurchases, payments, fund transfers andnonmonetary transactions. No othersystem on the market provides thisbreadth of coverage.1 Based on a study conducted by the Associationof Certified Fraud Examiners (ACFE).Challenges Emerging fraud trends. Changingcriminal tactics and the anonymity ofe-commerce make fraud prevention aconstantly moving target. Growing complexity. Acquisitions,growth and increased globalizationmake it harder to monitor multipleportfolios and business lines effectively. T echnology limitations. Currentsystems do not support robustanalytical modeling and may slowtransaction authentication. Diverse data sources. Geographicallydispersed customers and businessesmake it difficult to access the rightinformation in the right format. Evolving compliance demands.Keeping up with changing regulatoryrequirements is a constant struggle.

Fight fraud and minimizecustomer impact withindustry-leading analyticsThe SAS SolutionSAS Fraud Management is a nextgeneration, enterprisewide fraud detection solution. Built on SAS’ proven,advanced platform, the solution provides: On-demand, real-time scoring of alltransactions – purchase, payment andnonmonetary. Subsecond response time withsustained high throughput. Powerful advanced analytics, modelingplatform and decision engine, including: A unique “signatures” approachdesigned to support multiple entities.Advanced neural network modelingfor faster, better fraud detection.Hybrid modeling, which integratespooled consortium data intobank-specific models.Champion/challenger functionality.Ability to deploy and monitormultiple fraud models. Seamless, real-time hot-listing andintegration with authorizationsystems across the globe. Extensive rule-writing capabilities andthe dynamic creation of “public”signatures. Powerful reporting capabilities,including client-configurable API. Robust, flexible alert and casemanagement for expanding customerinformation and decision making intomultiple business lines, including themonitoring of multiple accountsbelonging to the same account holder.Why SAS ?BenefitsAs a holistic enterprise fraud management system, SAS Fraud Managementprovides real-time integration to authorization systems, on-demand scoring,advanced analytics, rule writing, simulation capabilities, alert management andreporting. Our advanced analytic technologies significantly reduce the number offalse positives and increase fraud detection rates. This, in turn, enables you toimprove customer service by reducingthe number of delayed transactions, aswell as gain greater operational efficiencies through the better use of staff forthings like alert management.Find Fraud Fast by Scoring 100 Percentof Transactions in Real TimeThe solution’s models are built on acombination of consortium and individual bank data, which includes all transaction data values to be utilized forscoring and decision. The solution alsoincludes a highly functional fraud alertmanagement and investigation system,extensive reporting capabilities and anew, flexible connector to plug intoauthorization systems. And becauseSAS Fraud Management allows bothoperational and performance reporting,you can rely on it as your primary solution for fraud detection and investigation.Effective fraud detection is aboutstopping the maximum amount of fraudin real time while maintaining a low falsepositive rate. To accomplish this, SASprofiles 100 percent of all transactions(monetary and nonmonetary transactions) in real time, which enables better,faster fraud detection with an approachthat is far superior to traditional fraudsolutions.Such solutions have less robust architectures that pass through the majorityof transactions believed to be nonfraudulent, which leaves financial institutions vulnerable to serious attacks. Intoday’s world, fraudulent schemeschange frequently, and you can’t affordto let any transactions skip the detailedscoring and profiling process.SAS Fraud Management offers performance and real-time transaction scoring enhancements that translate intofaster, more accurate decisions on possible fraudulent transactions. Theseenhancements, combined with SASadvanced analytics, make SAS FraudManagement the solution of choice forreducing the number of false positives.

With SAS Fraud Management, you can: More accurately determine whether ornot transactions should be stoppedor flagged as an alert by using SAS’unique signature approach. Make customer service more efficientby reducing the number of delayedtransactions and false positives. Realize greater operational efficienciesby using alert management capabilities to make more effective useof staff resources and to reduce theamount of time and money wastedinvestigating false positives.Gain a Holistic, CustomerCentric View of FraudSAS Fraud Management provides aholistic, customer-centric view of fraudthat is unrestricted by transaction type orbusiness channel. The solution lets you: Monitor the behavior of multipleentities across the enterprise,including customer, account (DDA,wire, ACH, card), and Internet andphone banking. Profile entities simultaneously atdifferent levels (e.g., relationship,account, customer).As a result, you can fully understand thebehavior of an individual throughout themultiple products and channels theymay interact with.Make Faster, Better-Informed,Risk-Based DecisionsSAS Fraud Management can extendthe ability to detect, dispose of andcombat fraud using various tools acrossyour entire business.SAS offers more sophisticated analyticintelligence and complete integrationwith the industry’s latest anti-fraudmeasures. As an enterprisewide frauddetection system, the solutionincorporates analytics based on multipledata sources and with multiple detectionrequirements, enabling you to realize themuch sought after – but rarely achieved –goal of preventing and detecting crimeacross the entire spectrum of fraudulenttechniques that today’s criminals employ.In addition to significantly reducingpotential losses from fraud and improving the customer experience, the SASsolution can also lower the operationalcosts of fighting fraud by creating amore flexible, enterprisewide fraud platform that enables you to respond fasterto new threats as they arise – in realtime – with minimal IT infrastructurechanges required to deploy new fraudprevention strategies.The SAS DifferenceNo other system available provides thedepth and breadth of coverage you getwith SAS Fraud Management: Reduce your average fraud lossby scoring 100 percent of alltransactions in real time at the POS. Use all available data –account, payment and nonmonetary –in your fraud decisioning process. Establish an enterprisewideframework for transaction decisioning. Take advantage of the latestanti-fraud measures, includingchip and PIN technology. Test and implement the mostexpansive and predictive set of fraudmodels possible on a single platform. Link and simultaneously monitormultiple accounts, regardless of type,belonging to the same cardholder. Run multiple organizations orhierarchies within a singleinstance, enabling them to shareelements while remaining logicallysegregated. Deploy the solution across multiplesites easily and at low cost, thanksto its zero-footprint technology. Accommodate different fraudstrategies and operationalrequirements for multiple portfoliosand product lines with the solution’sflexible system architecture.

No other systemon the market providesthis breadth of coverage.Tailor the Solutionto Local RequirementsBy listening to the collective wisdom offraud managers from across the globe,SAS was able to design a solution thatcaptures the practical principles of fraudmanagement and can be specificallytailored to each local implementation.The underlying systems and software ofSAS Fraud Management are truly configurable and adaptable, enabling anyimplementation to be optimized to meetlocal market requirements.The inherent flexibility of SAS FraudManagement enables country fraudmanagers to manage their fraud andoperational environments in the mannerthat is most effective and appropriatefor their bank, their customers and theirproducts.Take Advantage of All Available DataThe inclusion of all available data isessential for effective fraud management, particularly as fraudulent schemesevolve. SAS Fraud Management incorporates all available data types –customer, household, merchant, cyclecut, third-party and issuer-specific data;authorizations; deposits; and nonmonetary transactions – into the modelingprocess. The result is enhanced predictability and reduced false-positive ratesin both models and rules.CapabilitiesReal-Time Decisioning fromAuthorization SystemsSAS Fraud Management includes auniversal SAS connector (USC) interfacekit that connects the SAS solution withyour institution’s authorization and processing systems. Transactions flow fromthe authorization system to the USC,where they are prepared by appendingthe appropriate data based on thetransaction type. Data may containinformation such as user and systemvariables and will vary dependingon transaction type.100 Percent, Real-Time Scoringof All TransactionsThe SAS scoring engine, coupled withthe USC, controls the firing of modelsand the execution of both user-writtenand system rules. The USC submits thetransaction to the scoring engine, whichthen executes the appropriate fraudmodels to produce a score, as well asexecuting the associated decision logicor rules as specified by the user.Profiling 100 percent of all transactionsenables you to capture key customerbehavior data. The solution also letsyou develop and create your ownprofiles using public signature entities(e.g., account, customer, beneficiary, IP,etc.) that are under the completecontrol of your organization. In addition,a set of SAS-built profiling and scoringmodels are included to assess andmonitor the payment risk associatedwith accounts and customers.Advanced Analytics for Achieving theHighest Levels of Fraud DetectionSAS Fraud Management uses theindustry’s most advanced analyticsto give your bank a significant advantagein the quest to manage and control fraudlosses. Improved, proprietary fraud modeling techniques provide greater frauddetection and model stability, plusreduced false positives. The solutionallows for multiple predictive models supported by a champion/challenger facilityto ensure the best approach every time.Hybrid ModelsSAS’ innovative hybrid modelingapproach preserves the benefits of bothcustom and consortium approaches.The solution incorporates your bank’sdata as the core model, and then integrates pooled consortium data to createa new, more predictive single model thathas the power of a consortium model,while retaining the value and flavor ofyour own customer data.SignaturesWhile most solutions use an algorithmicmethod to express customer behavior,SAS uses the power of raw data to monitor every single transaction. Our unique“signatures” approach captures customer behavior patterns from everysource and evaluates that informationevery time a transaction is scored, helping you understand how customerstransact and even how they conducttheir overall relationships with your bank.

With every subsequent transaction, thesystem looks for patterns and inconsistencies in cardholder behavior, as wellas complex, subtle patterns and otherindicators of fraud. As a result, you caneasily detect changes in behavior, whichdramatically improves the predictiveability of your models. You can also buildand deploy your own models in theonline environment, which enablesyou to take advantage of your in-houseexpertise.Neural Network ModelsSAS’ proprietary modeling technique– Self-Organizing Neural NetworkArboretum (SONNA) – greatly enhancesmodel performance by more effectivelycapturing information on data irregularities. Because account behavior issometimes too intricate to be capturedby an individual neural network, SONNAenables the use of an ensemble ofoptimized neural networks.The SONNA neural networks work withan adaptive segmentation scheme thatevolves during the model building process based on the ability of the neuralnetworks to detect changing customerbehavior. This leads to not only significantly increased fraud detection performance, but the models become morerobust over a long period of time.Superior Rules ManagementThe solution’s superior rule management configuration capabilities enableyou to monitor and track historicalbehavior patterns at different entities,solely based on business needs. Thismultiorganization configuration lets youbreak down organizational silos as necessary to deploy and manage the solution in whatever manner is best suited toyour organization.SAS Fraud Management lets youdevelop and create your own profilingrules for defined entities (e.g., beneficiary, IP address, etc.). These profilingentities can then be used in businessrules to make payment decisions in realtime or simply trigger alerts for investigation. In addition, a set of SAS-built profiling and scoring models enable youto assess and monitor the payment riskassociated with accounts and customers that may incorporate entitiesconsisting of beneficiary and/or creditreference bureau data values orother external data.Flexible Alert ManagementSAS Fraud Management provides flexible alert management capabilities thatautomatically assemble alerts frommultiple monitoring systems, associatesthem with common accounts orcustomers, and provides investigatorswith a more complete perspective onthe risk of a particular account or individual. Each alert is assigned a riskscore based on the specific characteristics of the activity, which enables theprioritization of higher-risk activities,leading to greater efficiency, increaseddetection rates and reduced losses.In addition, you can appoint automatedalert assignments to various investigators or analysts based on rules andrequirements set by the user.Powerful Reporting and AnalysisSAS Fraud Management includesa full reporting system that allows usersto easily generate reports using anydata in the system and publish themin a variety of formats, including HTML.A historic database can be used forreporting, MI and as a “lab” to test newrules before they are deployed into production.About SASSAS is the leader in business analyticssoftware and services, and the largestindependent vendor in the businessintelligence market. Through innovativesolutions delivered within an integratedframework, SAS helps customersat more than 75,000 sites improveperformance and deliver value by making better decisions faster. Since 1976,SAS has been giving customers aroundthe world THE POWER TO KNOW .www.sas.com

SAS Institute Inc. World Headquarters 1 919 677 8000To contact your local SAS office, please visit: www.sas.com/officesSAS and all other SAS Institute Inc. product or service names are registered trademarks or trademarks of SAS Institute Inc. in the USAand other countries. indicates USA registration. Other brand and product names are trademarks of their respective companies.Copyright 2015, SAS Institute Inc. All rights reserved. 102302 147292.1015

SAS Fraud Management. Real-time scoring of all transactions for fast, accurate fraud detection. Overview. Organizations around the globe lose approximately 5 percent of annual reve-nues to fraud, which translates into potential losses worldwide in excess of 2.9 trillion. 1. And while direct losses due to fraud are staggering in dollar