How to Build a Corporate Culture of Fraud Detection and Prevention

How to Build a Corporate Culture of Fraud Detection and Prevention

November 9, 2021

How Can Your Organization Become More Fraud Resistant?

Fraud poses a greater risk to small and medium-sized enterprises than what most people might assume. With big players such as Theranos, Target, and Volkswagen making the daily news headlines, it’s easy for small and mid-sized companies to assume that extensive fraud schemes only occur in large organizations. Sadly, that assumption is vastly incorrect. Not only is fraud a legitimate threat to smaller companies, but it also can have an even bigger hit to their bottom lines.

The 2020 ACFE Report to the Nations published by the Association of Certified Fraud Examiners found that entities with under 100 employees had both a higher percentage of occupational fraud cases and higher median losses, per loss event, than companies with over 10,000 employees.

2020 ACFE Report to the Nations: Organization Size and Occupational Fraud Risk. Bar chart showing how an organization's size relates to its occupational fraud risk.

2020 ACFE Report to the Nations: Organization Size and Occupational Fraud Risk

Despite those sobering statistics, there are many ways organizations of all sizes can mitigate their exposure to fraud and increase the likelihood that it will be reported sooner—reducing both their fraud risk and the extent of a financial loss. Developing a corporate fraud prevention culture that expects and respects the reporting of potential misdeeds can shift both measures significantly in your favor.

Understand Types of Fraud

Fraud can take on numerous forms. It includes any deceptive activities that are planned or executed for financial or personal gain. People will forever be inventive, but here are some of the primary ways that fraud is committed by employees

  • Bribery and Corruption – Kickbacks for awarding contracts, influencing decisions, or for staying quiet.
  • Asset Misappropriation – This, the largest category, involves cash, inventory, and other assets. Asset misappropriations include outright theft (larceny), disbursement fraud, and many other types of vendor, payroll, and billing schemes.
  • Financial Statement fraud – Creating or manipulating financial transactions or reports to influence investors or increase bonuses.
2020 ACFE Report to the Nations: Categories of Occupational Fraud. Organization chart classifying occupational fraud and abuse under three main categories: Corruption, Asset Misappropriation, and Financial Statement Fraud.

2020 ACFE Report to the Nations: Categories of Occupational Fraud

Define Your Culture

Describing your organization’s expectations is essential to developing a corporate culture that reduces your fraud risk. Your corporate values, employee handbook, and each employee, vendor, and customer communication must consistently tell the story of what your company or organization believes in and what it expects of its employees.

Educate Everyone

In the 2020 Report to the Nations, the ACFE found that 43% of fraud schemes were initially detected through tips. Educating your employees—and even your customers, vendors, and business partners—can go a long way to reducing the damage that fraud could do to your organization.

 

  • Teach all employees about fraud – Provide continuous fraud prevention training and give examples of different types of fraud that they need to look out for. Liven it up with silly or extreme examples (which sometimes can be taken directly from the headlines!)
  • Tell them to report potential fraud – Articulate your expectation that every individual is required to report fraud as part of their employment contract. Describe the ways they can do it and tell them that there isn’t an expectation for them to know all the facts before they report a potentially fraudulent incident.
  • Encourage leveling up – Particularly in situations where a boss or supervisor may be involved in the possible fraud scheme, encourage employees to go above their boss, to HR, a fraud team, or to an outside resource to provide a tip.
  • Eliminate fear of retaliation – A valid concern that prevents many employees from speaking up is a fear that their job may be in jeopardy if they bring their concern to light. Conduct behavioral training for management that includes responding appropriately to situations where their own integrity may have been called into question. Foster a sense of appreciation for employees looking out for the company’s interest and a zero-tolerance policy for any degree of retaliation.

Provide the Right Tools for Fraud Prevention

The methods your team uses to communicate potential fraud will depend on your organizational structure and work environment. Distributed teams with remote workers, centralized operations, and multi-location enterprises each must consider which channels will work best for their staff.

Providing multiple reporting methods is essential. Utilizing third party tip hotlines, physical drop boxes, and confidential email accounts can each provide reporting methods that are effective means of collecting tips on possible misdeeds.

Follow Through 

Your efforts to create a corporate culture of fraud prevention and deterrence will be moot if there isn’t prompt, professional follow through and investigation. Carefully track tips, document your investigation process, and ensure that timely resolution is occurring. Keep the investigations tight to limit speculation and involve only those who are necessary.

“Larger companies often have their own full-time fraud investigation teams. It often just isn’t practical for every mid-sized business to maintain staff with that level of expertise. In those situations, it is often beneficial for companies and organizations to consult with outside fraud specialists who can efficiently assess the situation and either conduct investigations or provide guidance to remediate potentially fraudulent conduct.â€

– Jessica Bundy, CPA, REDW Principal

A Culture of Communication

Closing the fraud loop requires creating ongoing awareness of the elements of fraud, the means of reporting it, and extensive follow through when fraud is suspected.

It is also important to provide feedback to employees to let them know about fraud reporting, its effectiveness, and the resolution of cases. This process can take the form of quarterly updates in a newsletter, highlighting the activity (and thanking tipsters) in town hall meetings, or via less formal means if that’s more in line with your corporate culture.

Communicating fraud activity—whether extensive to the point of requiring financial statement footnotes or a single expense report being intentionally overstated—sends the message that fraud won’t be tolerated and employees who report fraud are being heard.

Open communication creates a corporate culture intent on detecting and preventing fraud as it builds awareness while fortifying your organization to become more fraud resistant.

REDW Can Help

If your organization needs assistance in building or managing your fraud program or help with a specific incident, please contact the REDW fraud team today.

Reach out to REDW Principal Ed Street, CPA/ABV/CFF, CVA, ASA»

Reach out to REDW Principal Jessica Bundy, CPA»

Reach out to REDW Fraud/Internal Control Analyst Ali Wagner, MACCT, CFE»


Sources

ACFE 2020 Report to the Nations. Copyright 2020 by the Association of Certified Fraud Examiners, Inc.

 

Recent Posts