SlideShare uma empresa Scribd logo
1 de 8
Research Paper Presented at Mumbai University International Conference
2018
Importance of Business Intelligence Services - Forensic Investigation, Due
diligence in the current business scenario.
By Mr. Harsh Chitroda,
Certified Business Accountant, CIMA
Master of Commerce in Advanced Accountancy
Under guidance of Prof. Ashutosh Saxena, Dept. of Commerce
Jai Hind College, Mumbai
Abstract
The following paper discusses and highlights the various aspects and significance of
the Business Intelligence Services - Forensic Investigation, Due diligence in the
current business scenario in the current global economy & various financial
transactions between parties to a contract. It elucidates on to variety of procedures
and processes that affects a certain engagement or interaction between respective
parties to the deal. It also helps in interpreting how the digitization and technological
advancement has changed the perceptions and functioning of the business.
The purpose of this research is to identify and make people aware of the forensic
services in a simplified way. The paper would not only serve in apprehending the
importance of the subject but will also act as a guiding factor for the young and
aspiring individuals to opt for a career in forensic. The paper describes what is
currently unknown, and it therefore, proposes future research topics.
Note that the key points highlighted are taken from real life experiences and from
professionals who have been in the space for a substantial amount of time.
Keywords: Business intelligence services, forensic, due diligence
Paper Scope
This paper focuses on the 3 central themes that run through the topics outlined
below:
 Forensic: scope, meaning and techniques, people involved and value to the
business.
 Business Intelligence Services: Counterparty due diligence, Investigative due
diligence, analytics, goals and risks of inadequate research.
 Digitization: Effects to the forensic due diligence process due to digitization and
modernization in the technology, forensic analytics.
Though the paper may not be all pervasive and there may be many other methods
and processes apart from the once discussed in the paper.
Introduction
Forensic, BIS is an emerging science to find the risk adversities during the pre-
acquisition, pre-engagement and insolvency stage. The increasing spotlight on
corporate ethics and fraud has resulted in a demand for professionals who have
sufficient training and investigative skills to conduct investigations into financial
crime in the workplace.
The term "forensic” means suitable for use in a court of law, and the term “forensic
accounting” “financial forensic analysts” was created to differentiate between
accountants who specialize in investigating fraud and the more familiar work of
traditional financial statement auditors. It is a specialty practice area of business
process that focuses on a specialized approach and methodology designed to identify
financial fraud.
Forensics may be used in prevention, detection and recovery activities to investigate
terrorism and other criminal activity, provide oversight to private-sector and
government organizations, and assess organizations' vulnerability to fraudulent
activities.
People from background in finance, accountancy, management, law and psychology
are usually chosen and recommended to be a part of the forensic teams; other
professionals like the chartered financial analysts, certified fraud examiners, certified
public accountants and business accountants, lawyers are valued the most due to the
technical knowledge they possess.
Objectives:
 The main goal of the study is to create awareness and shed light on the
implementation, importance of the forensic, due diligence in the modern business
environment
 It’s functioning in the real life situations and its benefits to any engagement.
 Besides this the research also hopes to contribute in imparting and making young
students get acquainted with the field of financial forensics.
Business intelligence services
Business Intelligence Services (BIS) practice works closely with clients on a variety
of matters to help reduce risk and approach critical decisions with confidence.
Businesses looking to expand their footprint through a transaction, third-party
relationship, or investment can benefit from accurate information about the other
entities and executives involved—and the potential risks that they may present.
Clients turn to the experts for an in-depth experience and specialized skills in the
areas of due diligence, litigation support, investigations, and use advanced analytics
and technology to help them gain deeper insights into transactions and proposed
relationships as they navigate toward the successful outcomes they seek.
The service include:
 Asset searching and tracing: Asset tracing is the process by which
investigators “follow the money.” Investigators trace assets by conducting
financial investigations, during which they determine a subject's assets, examine
the revenue generated by criminal activity, and follow its trail
 Foreign Corrupt Practices Act due diligence: The Department of Justice and
Securities and Exchange Commission have stressed the need for companies to
conduct FCPA due diligence before entering into transactions with third parties or
buying another company
 Fraud investigations: A fraud investigation determines whether a scam has
taken place and gathers evidence to protect the victims involved. Fraud is
misrepresentation with the intent to deceive. For example, if a company makes a
specific claim about a product and knows that the product won’t work as
promised, they are guilty of fraud. Fraud is a very real and costly problem that
causes loss of money as well as serious injury and sometimes even death.
 Intellectual property investigations: Uncovering evidence that can reveal
whether individuals and/or companies have infringed on your client’s intellectual
property
 Investigative due diligence and background investigations: Looking at
every case in depth by conducting interviews and other physical interviews.
 Litigation and trial intelligence: Litigation support provides trial intelligence
services for jury research and selection consulting. An effective litigation strategy
also requires an understanding of the opposing parties, their claims and
defenses, and the backgrounds of experts and fact witnesses.
 Third-party risk assessment and due diligence: Implementing a streamlined,
resource-efficient, and sustainable approach to mitigating third-party risks,
monitoring compliance, and managing issues and investigations.
 Social media analytics: Is the practice of gathering data from social media
websites and analyzing that data using social media analytics tools to make
business decisions. It also helps in understanding grievances and customer
sentiments.
It is usually provided by highly specialized agencies and accounting firms. Forensic
practices can be divided in to two major sub sections known as:
Counter party due diligence (CDD)
CDD involves quickly identifying high-risk areas through the use of background
research, data room interrogation and questionnaires directed at relevant leaders
within the business. Interviews with management and transactional testing focus on
areas where potential issues are identified.
The degree of access and information available varies from transaction to transaction
and diligence procedures can be tailored accordingly. Advice can be given to the
purchaser to formulate a corruption risk mitigation strategy, which can include:
 Clarification of issues with regulators or prosecutors prior to a transaction closing;
 Drafting of relevant contract terms, representations and warranties;
 Identification of contracts/business units/personnel to exclude from the
transaction;
 Renegotiation of the purchase price to reflect additional risks and costs of
remediation; and
 Production of a remediation plan for the anti-corruption program post-acquisition.
Remediation actions should be undertaken promptly regarding deficiencies in the
compliance program identified either pre- or post-acquisition. These might include:
 Implementing or enhancing relevant procedures and controls;
 Staff training; and/or
 Implementing or enhancing an anti-corruption policy.
Investigative due diligence (IDD)
IDD focuses on identifying issues relevant to the purchaser/investor through public
records research and information gathered from sources within the relevant market.
This information can be collated by accessing a range of online data sources and
proprietary databases, including:
 Press databases with widespread coverage of local, national and international
publications including specialist industry periodicals; and
 Corporate registry databases, online corporate information databases, litigation
databases and credit rating agencies.
Issues include the background, track record and professional reputation of the Target
Company and key management. The beneficial ownership of the Target Company,
political and government links, and involvement in ‘red flag’ issues such as
corruption, bribery, money laundering, organized crime and other related issues are
investigated.
Analytics
Huge volumes of business data are nothing new. But the ways data can hurt the
business these days is unimaginable. In an age when companies can rise or fall in a
single lost email or a well-disguised trail, the way organization manages ever-
growing mountains of data can make a huge difference.
The analytics and forensic technology practice team’s helps companies understand
their data sources to assist them in making critical business decisions. When crisis
strikes, analytics can help investigate, gather and analyze all evidences needed to
support or refute allegations. The professionals are equipped with state-of-the-art
technology and cutting-edge methodologies that enable them to apply their
extensive experience in forensics, investigations, finance and law enforcement to
deliver classic computer forensics, data analytics and e-discovery solutions.
Goals and Achieved by the process of forensic due diligence
 Analyzing the strengths and weaknesses of the target business.
 Minimizing post-closing surprises by uncovering information that may create risks
or liabilities to the potential buyer.
 Renegotiating the purchase price or, in some cases, rescinding the agreement
altogether if the information found is not acceptable to the potential buyer.
 Enabling the parties to close the transaction while maintaining a positive
relationship with current management, especially in those instances where only a
partial interest in the business is purchased and / or existing management
remains with the company.
 Assisting the clients to begin implementing a clear strategy going forward.
Uncovering facts:
 Misrepresentation or non-disclosure of material facts,
 Unrealistic financial projections,
 Unrecorded/understated liabilities,
 Overstated revenues and/or understated expenses,
 Overstated assets,
 Hidden ownership interests,
 Related party transactions, and
 Managerial deficiencies and other business issues.
Risk of Inadequate forensic due diligence
 Bribery and corruptions
 Credit defaults
 Organized Crimes
 Criminal funding
 Money Laundering
 Fraud
How has the digitization changed the forensic in global practices?
TECHNOLOGY is increasingly playing a role in detecting fraud cases in organizations
and reducing the cost of financial crime compliance and investigations. With this,
digital forensics has come to the fore as regulators, market players and investors
focus on preventing or countering commercial fraud in the digital era. In the old
paper world, evidence was usually gathered from interviews and physical documents.
A forensic investigation often involved searching through files of physical financial
records for forged signatures or falsified accounting records such as invoices and
delivery orders. Requiring a large team of forensic investigators, the process of
gathering evidence was also often long and tedious. It was like finding a needle in
the haystack. With the rapid strides made by technology, the operating environment
of companies has changed significantly in the past last 10 years.
Similarly, the role of data and technology in the detection of financial crime has also
intensified.
Greater Accuracy: As the bulk of financial records were gradually migrated into
digital formats in recent years, accounting records are increasingly recorded with
greater accuracy and granularity within well-established enterprise resource planning
(ERP) systems. Data may also be "on the move", that is, in the form of data or
messages stored on personal devices, in instant messenger applications or even in
the cloud. But where technology goes, crime follows. Digital fraud is on the rise, in
the form of cyber-attacks such as system hacking and phishing attacks. A KPMG
International study published in 2017 highlights that where technology has been
used by fraudsters, about 24 per cent involved creating false invoices or misleading
information in accounting records. About 20 per cent involved fraudsters providing
false or misleading information through messaging platforms, and 13 per cent
involved perpetrators abusing permissible access to computer systems.
Digital forensics: Digital forensics plays a very significant role in fraud investigation
today. This is because the capabilities of forensic technologies, computing power and
data storage have improved significantly while associated costs have declined.
With the advancement of forensic technologies, the ability to collect data from the
plethora of new devices - computers, smartphones, tablets, servers or cloud servers
- and from storage media, such as external hard drives, thumb drives and compact
discs, have become easier. The move towards digitalization also drives the greater
application of electronic discovery (or e-discovery) tools in reviewing electronically
stored information more efficiently. For instance, adhering to the industry standard
Electronic Discovery Reference Model (EDRM), such tools are used to help companies
respond to both legal and regulatory requests by collecting, processing, analysing
and hosting Electronically Stored Information (ESI). The associated e-discovery tools
can transform images of physical documents into searchable texts through optical
character recognition, and search electronic documents faster, smarter and more
holistically across multiple devices. These tools can also remove duplicate
information, allow multiple reviewers concurrently, and provide full audit trial of the
data analyzed and reviewed. Such tools also facilitate international collaboration
among investigators and other parties, such as lawyers and regulators, who can
simultaneously review digital evidence on a common electronic platform, which is
also a boon to cross-border investigations. More electronic data also means bigger
roles for forensic data analytics. With the advancement of artificial intelligence and
machine learning capabilities, investigators can leverage data analytics techniques to
identify potential anomalies, or the proverbial "smoking gun", within a huge pool of
electronic information.
Forensic data analytics reduces dependency on the manual tracing of individual
electronic and physical records, which may not be feasible in a large-scale cross-
border investigation.
Team Structure
The forensic team comprises of data analytics team and data scientist professionals
who are experts in analyzing large set of data and presenting it in a simplified
structure, they use data visualization, statistical and quantitative analysis,
explanatory and predictive modeling, and predictive management based on factual
information, leading to an integrated and correctly informed decision-making
process.
Law enforcement agencies were among the earliest and most prolific users of
computer forensics, and consequently, have often been at the forefront of
developments in this field.
It is not just the content of emails, documents and other files that may be of interest
to investigators, but also the “metadata” associated with such files. A computer
forensic examination may reveal when a document first appeared on a computer,
when it was last edited, when it was last saved or printed, and which user carried out
these actions.
Computer forensic analysis can achieve the following:
 Find the “smoking gun” in the case
 Help to determine which devices need to be investigated
 Determine whether evidence has been modified or tampered with
 Discover or prove whether the “opposition” is guilty of wrongdoing
 Offer strategies relating to the findings of the report
 Provide facts that are backed by the forensic community
 Testify in court as an expert witness
The process of digitization has not only helped in reducing the errors, it has led to a
drastic change in the traditional methods where there was presence of an intelligent
human being selecting a random sample of data and checking the relevancy led to
lot of gaps and mistakes.
Organizations use multiple software’s, subscribed databases and data analytic tools
to analyze data, which is usually not disclosed to the public so as to maintain a
competitive advantage and also a part of the agreement.
Some of the general and popular computer forensic tools used by the firms are as
followed: Digital Forensics Framework, Open Computer Forensics Architecture,
CAINE, X-Ways Forensics, SANS Investigative Forensics Toolkit – SIFT etc.
Importance
 It is a prerogative of increasing the right and suitability for portfolio of the
business.
 It helps in obtaining assessment of the risk that target is engaged in bribery and
corruption
 Helps in reducing risk of criminal and civil proceedings
 Identifying transactions that may give rise to potential exposure to criminal
prosecution, regulatory fines and civil litigations
 Tracing end user beneficiary and other illegal activities
 Helps in managing client structure and financial regulatory and reputational risk
based on the background analysis.
Research methodology
The type of research method used by the researcher in the paper is a qualitative,
obtained from real experience and from what people do and say. The researcher is
using the primary data for the research. At the same time the secondary data is
equally incorporated for the study of the samples and analyzing the information. For
the purpose of this research interviews and other articles published by major
accounting entities were used.
Findings
 The researcher has following important findings: Fraud is an ever-present and
growing risk.
 It is an upcoming area for Indian accountant and students to leverage the digital
audit and compilation of information to secure their important data.
 It requires specialized skills and information to be ahead of the market and
increase and data security and encryption in the company.
 The students of any field can make a meaningful analysis for a progressive
presentation of their research studies.
Suggestions
 It is significant for the new comers to maintain absolute confidentiality of the
reports and client details.
 Highly sensitive needs to be analyzed only with the help of the forensic experts
who are competent to make the real time analysis.
 The data cannot be shared on any public domain and hence requires a careful
flow of information.
Conclusion
The researcher has made the following conclusions: Even after an evident growth in
the technology and digitization in the forensic, the number of scams and frauds have
remained constant. There definitely seems to be a major knowledge gap and also a
negligence with respect to a thorough scrutiny process internal to every organization.
In recent years, fraud has grown into a pervasive global criminal activity as
technology has lowered its cost while simultaneously making it easier than ever to
reach millions of consumers instantly.
The field of forensic is still unknown to many and seems a very fancy profile, but as
years have gone by there is definitely a upward growth in terms of recognizing the
field of forensics.
References
 Article on Financial Statement Auditing vs. Forensic Accounting Audit/Analysis
by Brian Lafountain CPA, CFE; January 19, 2016.
 Published by Chartered Accountants, Ireland: The role of forensic in M&A
activity by David Carson FCA is a Partner in the Forensic Department at
Deloitte. Laura Burge is a Director in the Forensic Department at Deloitte;
April 01, 2016.
 Report by Berkowitz Pollack Brant, The Forensic Accountant’s Role in Due
Diligence by Richard Fechter; March 05, 2013.
 White Paper for The Institute for Fraud Prevention- Fraud and Forensic
Accounting in a Digital Environment by Conan C. Albrecht, Marriott School of
Management Brigham Young University; October 07, 2010.
 Square Patton Boggs - Practical Guidance on How to Conduct FCPA Due
Diligence by Gabriel Colwell; June 4, 2012.
 Center Advancement Public Integrity / Trustees of Columbia University, All
about Asset Tracing, by Laura and John Arnold Foundation; August 05, 2016.
 Article available on the Metric Stream.
 Article on Business times, Combating financial crime with forensic
technologies by Lem Chin Kok; August 08, 2018.
 Fraud Examination, Book by Chad O. Albrecht, Conan C. Albrecht, and W.
Steve Albrecht, 2002.
 Forensic Accounting for Dummies, by Frimette Kass-Shraibman and Vijay S.
Sampath, 2011.
 A Guide to Forensic Accounting Investigation, Book by Jessica S. Pill, Mona M.
Clayton, Steven L. Skalak, and Thomas W. Golden, 2006.
 Forensic Accounting and Fraud Investigation for Non-Experts, 3rd Edition,
Stephen Pedneault, Frank Rudewicz, Howard Silverstone, Michael Sheetz;
April 2012.
 Forensic Analytics: Methods and Techniques for Forensic Accounting
Investigations by Mark J. Nigrini; June 2011.
 US financial advisory report publish by Deloitte; 2017
 Ernst & Young LLP. Report on the typical forensic accountants roles in
corruption, due diligence; 2013

Mais conteúdo relacionado

Mais procurados

Information security
Information security Information security
Information security AishaIshaq4
 
IoT Security Risks and Challenges
IoT Security Risks and ChallengesIoT Security Risks and Challenges
IoT Security Risks and ChallengesOWASP Delhi
 
Siem ppt
Siem pptSiem ppt
Siem pptkmehul
 
RICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNING
RICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNINGRICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNING
RICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNINGIRJET Journal
 
Data Security
Data SecurityData Security
Data SecurityAkNirojan
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New PerspectiveWen-Pai Lu
 
CYBERSECURITY WEYAI.pptx
CYBERSECURITY WEYAI.pptxCYBERSECURITY WEYAI.pptx
CYBERSECURITY WEYAI.pptxWeyai1
 
The Role of Internet-of-Things (IoT) in Healthcare
The Role of Internet-of-Things (IoT) in HealthcareThe Role of Internet-of-Things (IoT) in Healthcare
The Role of Internet-of-Things (IoT) in HealthcareLuís Rita
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 
IoT Application in Agriculture
IoT Application in AgricultureIoT Application in Agriculture
IoT Application in AgricultureUTKARSH DWIVEDI
 
Nist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing FrameworkNist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing FrameworkMarcoAfzali
 
Mobile Cloud Computing
Mobile Cloud ComputingMobile Cloud Computing
Mobile Cloud ComputingVikas Kottari
 
Telecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTTelecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTPositiveTechnologies
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud ComputingFalgun Rathod
 

Mais procurados (20)

Information security
Information security Information security
Information security
 
IoT Security Risks and Challenges
IoT Security Risks and ChallengesIoT Security Risks and Challenges
IoT Security Risks and Challenges
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
RICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNING
RICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNINGRICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNING
RICE LEAF DISEASES CLASSIFICATION USING CNN WITH TRANSFER LEARNING
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
Data Security
Data SecurityData Security
Data Security
 
Cloud Security: A New Perspective
Cloud Security: A New PerspectiveCloud Security: A New Perspective
Cloud Security: A New Perspective
 
CYBERSECURITY WEYAI.pptx
CYBERSECURITY WEYAI.pptxCYBERSECURITY WEYAI.pptx
CYBERSECURITY WEYAI.pptx
 
IoT Basics
IoT BasicsIoT Basics
IoT Basics
 
Wireless Body Area Network (WBAN)
Wireless Body Area Network (WBAN)Wireless Body Area Network (WBAN)
Wireless Body Area Network (WBAN)
 
Virtualization security
Virtualization securityVirtualization security
Virtualization security
 
The Role of Internet-of-Things (IoT) in Healthcare
The Role of Internet-of-Things (IoT) in HealthcareThe Role of Internet-of-Things (IoT) in Healthcare
The Role of Internet-of-Things (IoT) in Healthcare
 
Cybersecurity
Cybersecurity Cybersecurity
Cybersecurity
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
IoT Application in Agriculture
IoT Application in AgricultureIoT Application in Agriculture
IoT Application in Agriculture
 
Nist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing FrameworkNist 800 82 ICS Security Auditing Framework
Nist 800 82 ICS Security Auditing Framework
 
Mobile Cloud Computing
Mobile Cloud ComputingMobile Cloud Computing
Mobile Cloud Computing
 
Telecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTTelecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoT
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud Computing
 

Semelhante a Research paper - Forensic investigation, due diligence

Anti-Bribery and Corruption Compliance for Third Parties
Anti-Bribery and Corruption Compliance for Third PartiesAnti-Bribery and Corruption Compliance for Third Parties
Anti-Bribery and Corruption Compliance for Third PartiesDun & Bradstreet
 
Forensic Accounting An Ex Ante Ex post Evaluation for India
Forensic Accounting An Ex Ante Ex post Evaluation for IndiaForensic Accounting An Ex Ante Ex post Evaluation for India
Forensic Accounting An Ex Ante Ex post Evaluation for Indiaijtsrd
 
SunGard 2010 Compliance Summit: Keynote Speech
SunGard 2010 Compliance Summit: Keynote SpeechSunGard 2010 Compliance Summit: Keynote Speech
SunGard 2010 Compliance Summit: Keynote Speechguestf1dd184
 
Discussion #1Based on authoritative sources (including peer revi.docx
Discussion #1Based on authoritative sources (including peer revi.docxDiscussion #1Based on authoritative sources (including peer revi.docx
Discussion #1Based on authoritative sources (including peer revi.docxcuddietheresa
 
Running head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN .docx
Running head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN   .docxRunning head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN   .docx
Running head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN .docxtoltonkendal
 
Competitive Intelligence Management
Competitive Intelligence ManagementCompetitive Intelligence Management
Competitive Intelligence ManagementHendry Hartono
 
Discus the development of the fraud examinerforensic accounting pro.pdf
Discus the development of the fraud examinerforensic accounting pro.pdfDiscus the development of the fraud examinerforensic accounting pro.pdf
Discus the development of the fraud examinerforensic accounting pro.pdfMALASADHNANI
 
Legal Due Diligence.pptx
Legal Due Diligence.pptxLegal Due Diligence.pptx
Legal Due Diligence.pptxtaxguruedu
 
Australian risk management today ten steps for developing an anti corruption ...
Australian risk management today ten steps for developing an anti corruption ...Australian risk management today ten steps for developing an anti corruption ...
Australian risk management today ten steps for developing an anti corruption ...Dr Lendy Spires
 
Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...
Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...
Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...Ethisphere
 
Financial crimes compliance Brochure - BMR Advisors
Financial crimes compliance Brochure - BMR AdvisorsFinancial crimes compliance Brochure - BMR Advisors
Financial crimes compliance Brochure - BMR AdvisorsAbhishek Bali
 
Due Diligence Services UAE Article.pdf
Due Diligence Services UAE Article.pdfDue Diligence Services UAE Article.pdf
Due Diligence Services UAE Article.pdfFiyona Nourin
 
Financial crime compliance
Financial crime complianceFinancial crime compliance
Financial crime complianceaakash malhotra
 
A Paradigm Shift in Audit Process
A Paradigm Shift in Audit ProcessA Paradigm Shift in Audit Process
A Paradigm Shift in Audit ProcessPadmapriya V
 
Identify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdfIdentify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdffazalenterprises
 

Semelhante a Research paper - Forensic investigation, due diligence (20)

Anti-Bribery and Corruption Compliance for Third Parties
Anti-Bribery and Corruption Compliance for Third PartiesAnti-Bribery and Corruption Compliance for Third Parties
Anti-Bribery and Corruption Compliance for Third Parties
 
Forensic Accounting An Ex Ante Ex post Evaluation for India
Forensic Accounting An Ex Ante Ex post Evaluation for IndiaForensic Accounting An Ex Ante Ex post Evaluation for India
Forensic Accounting An Ex Ante Ex post Evaluation for India
 
Audit, investigation & forensic accounting: Exploring the nexus
Audit, investigation & forensic accounting: Exploring the nexusAudit, investigation & forensic accounting: Exploring the nexus
Audit, investigation & forensic accounting: Exploring the nexus
 
IMPLEMENTATION OF FORENSIC ACCOUNTING ON FRAUD DETECTION: CASE STUDY OF LAGOS...
IMPLEMENTATION OF FORENSIC ACCOUNTING ON FRAUD DETECTION: CASE STUDY OF LAGOS...IMPLEMENTATION OF FORENSIC ACCOUNTING ON FRAUD DETECTION: CASE STUDY OF LAGOS...
IMPLEMENTATION OF FORENSIC ACCOUNTING ON FRAUD DETECTION: CASE STUDY OF LAGOS...
 
Forensic Audit.pptx
Forensic Audit.pptxForensic Audit.pptx
Forensic Audit.pptx
 
SunGard 2010 Compliance Summit: Keynote Speech
SunGard 2010 Compliance Summit: Keynote SpeechSunGard 2010 Compliance Summit: Keynote Speech
SunGard 2010 Compliance Summit: Keynote Speech
 
Discussion #1Based on authoritative sources (including peer revi.docx
Discussion #1Based on authoritative sources (including peer revi.docxDiscussion #1Based on authoritative sources (including peer revi.docx
Discussion #1Based on authoritative sources (including peer revi.docx
 
Running head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN .docx
Running head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN   .docxRunning head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN   .docx
Running head ROYAL PRIVATE BUSINESS INVESTIGATOR BUSINESS PLAN .docx
 
Competitive Intelligence Management
Competitive Intelligence ManagementCompetitive Intelligence Management
Competitive Intelligence Management
 
Discus the development of the fraud examinerforensic accounting pro.pdf
Discus the development of the fraud examinerforensic accounting pro.pdfDiscus the development of the fraud examinerforensic accounting pro.pdf
Discus the development of the fraud examinerforensic accounting pro.pdf
 
Legal Due Diligence.pptx
Legal Due Diligence.pptxLegal Due Diligence.pptx
Legal Due Diligence.pptx
 
Australian risk management today ten steps for developing an anti corruption ...
Australian risk management today ten steps for developing an anti corruption ...Australian risk management today ten steps for developing an anti corruption ...
Australian risk management today ten steps for developing an anti corruption ...
 
Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...
Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...
Best Practices in Anti-Corruption Diligence on M&A Targets, Joint Venture Par...
 
Accounting
AccountingAccounting
Accounting
 
Financial crimes compliance Brochure - BMR Advisors
Financial crimes compliance Brochure - BMR AdvisorsFinancial crimes compliance Brochure - BMR Advisors
Financial crimes compliance Brochure - BMR Advisors
 
Due Diligence Services UAE Article.pdf
Due Diligence Services UAE Article.pdfDue Diligence Services UAE Article.pdf
Due Diligence Services UAE Article.pdf
 
Financial crime compliance
Financial crime complianceFinancial crime compliance
Financial crime compliance
 
Case study on forensic audit
Case study on forensic auditCase study on forensic audit
Case study on forensic audit
 
A Paradigm Shift in Audit Process
A Paradigm Shift in Audit ProcessA Paradigm Shift in Audit Process
A Paradigm Shift in Audit Process
 
Identify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdfIdentify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdf
 

Mais de Harsh Chitroda

Risk Management: Wellfleet Bank Analysis
Risk Management: Wellfleet Bank AnalysisRisk Management: Wellfleet Bank Analysis
Risk Management: Wellfleet Bank AnalysisHarsh Chitroda
 
Research Paper- Demonetization
Research Paper- DemonetizationResearch Paper- Demonetization
Research Paper- DemonetizationHarsh Chitroda
 
Semiconductor the new Oil Imperative
Semiconductor the new Oil ImperativeSemiconductor the new Oil Imperative
Semiconductor the new Oil ImperativeHarsh Chitroda
 
Risk Exposure and Hedging
Risk Exposure and Hedging Risk Exposure and Hedging
Risk Exposure and Hedging Harsh Chitroda
 
The Euro in Crisis: Decision Time at the European Central Bank
The Euro in Crisis: Decision Time at the European Central Bank The Euro in Crisis: Decision Time at the European Central Bank
The Euro in Crisis: Decision Time at the European Central Bank Harsh Chitroda
 
Will Digital Currencies Break The Banking System?
Will Digital Currencies Break The Banking System? Will Digital Currencies Break The Banking System?
Will Digital Currencies Break The Banking System? Harsh Chitroda
 

Mais de Harsh Chitroda (7)

Risk Management: Wellfleet Bank Analysis
Risk Management: Wellfleet Bank AnalysisRisk Management: Wellfleet Bank Analysis
Risk Management: Wellfleet Bank Analysis
 
Research Paper- Demonetization
Research Paper- DemonetizationResearch Paper- Demonetization
Research Paper- Demonetization
 
Semiconductor the new Oil Imperative
Semiconductor the new Oil ImperativeSemiconductor the new Oil Imperative
Semiconductor the new Oil Imperative
 
Risk Exposure and Hedging
Risk Exposure and Hedging Risk Exposure and Hedging
Risk Exposure and Hedging
 
The Euro in Crisis: Decision Time at the European Central Bank
The Euro in Crisis: Decision Time at the European Central Bank The Euro in Crisis: Decision Time at the European Central Bank
The Euro in Crisis: Decision Time at the European Central Bank
 
Will Digital Currencies Break The Banking System?
Will Digital Currencies Break The Banking System? Will Digital Currencies Break The Banking System?
Will Digital Currencies Break The Banking System?
 
Basel II
Basel IIBasel II
Basel II
 

Último

05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx
05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx
05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptxFinTech Belgium
 
The Economic History of the U.S. Lecture 17.pdf
The Economic History of the U.S. Lecture 17.pdfThe Economic History of the U.S. Lecture 17.pdf
The Economic History of the U.S. Lecture 17.pdfGale Pooley
 
06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf
06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf
06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdfFinTech Belgium
 
The Economic History of the U.S. Lecture 30.pdf
The Economic History of the U.S. Lecture 30.pdfThe Economic History of the U.S. Lecture 30.pdf
The Economic History of the U.S. Lecture 30.pdfGale Pooley
 
The Economic History of the U.S. Lecture 20.pdf
The Economic History of the U.S. Lecture 20.pdfThe Economic History of the U.S. Lecture 20.pdf
The Economic History of the U.S. Lecture 20.pdfGale Pooley
 
00_Main ppt_MeetupDORA&CyberSecurity.pptx
00_Main ppt_MeetupDORA&CyberSecurity.pptx00_Main ppt_MeetupDORA&CyberSecurity.pptx
00_Main ppt_MeetupDORA&CyberSecurity.pptxFinTech Belgium
 
High Class Call Girls Nashik Maya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Maya 7001305949 Independent Escort Service NashikHigh Class Call Girls Nashik Maya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Maya 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
Gurley shaw Theory of Monetary Economics.
Gurley shaw Theory of Monetary Economics.Gurley shaw Theory of Monetary Economics.
Gurley shaw Theory of Monetary Economics.Vinodha Devi
 
Booking open Available Pune Call Girls Wadgaon Sheri 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Wadgaon Sheri  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Wadgaon Sheri  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Wadgaon Sheri 6297143586 Call Hot Ind...Call Girls in Nagpur High Profile
 
The Economic History of the U.S. Lecture 22.pdf
The Economic History of the U.S. Lecture 22.pdfThe Economic History of the U.S. Lecture 22.pdf
The Economic History of the U.S. Lecture 22.pdfGale Pooley
 
VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...
VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...
VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...dipikadinghjn ( Why You Choose Us? ) Escorts
 
Indore Real Estate Market Trends Report.pdf
Indore Real Estate Market Trends Report.pdfIndore Real Estate Market Trends Report.pdf
Indore Real Estate Market Trends Report.pdfSaviRakhecha1
 
Top Rated Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...
Top Rated  Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...Top Rated  Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...
Top Rated Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...Call Girls in Nagpur High Profile
 
TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...
TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...
TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...ssifa0344
 
Call Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
03_Emmanuel Ndiaye_Degroof Petercam.pptx
03_Emmanuel Ndiaye_Degroof Petercam.pptx03_Emmanuel Ndiaye_Degroof Petercam.pptx
03_Emmanuel Ndiaye_Degroof Petercam.pptxFinTech Belgium
 
The Economic History of the U.S. Lecture 18.pdf
The Economic History of the U.S. Lecture 18.pdfThe Economic History of the U.S. Lecture 18.pdf
The Economic History of the U.S. Lecture 18.pdfGale Pooley
 
The Economic History of the U.S. Lecture 23.pdf
The Economic History of the U.S. Lecture 23.pdfThe Economic History of the U.S. Lecture 23.pdf
The Economic History of the U.S. Lecture 23.pdfGale Pooley
 

Último (20)

05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx
05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx
05_Annelore Lenoir_Docbyte_MeetupDora&Cybersecurity.pptx
 
(Vedika) Low Rate Call Girls in Pune Call Now 8250077686 Pune Escorts 24x7
(Vedika) Low Rate Call Girls in Pune Call Now 8250077686 Pune Escorts 24x7(Vedika) Low Rate Call Girls in Pune Call Now 8250077686 Pune Escorts 24x7
(Vedika) Low Rate Call Girls in Pune Call Now 8250077686 Pune Escorts 24x7
 
The Economic History of the U.S. Lecture 17.pdf
The Economic History of the U.S. Lecture 17.pdfThe Economic History of the U.S. Lecture 17.pdf
The Economic History of the U.S. Lecture 17.pdf
 
06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf
06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf
06_Joeri Van Speybroek_Dell_MeetupDora&Cybersecurity.pdf
 
The Economic History of the U.S. Lecture 30.pdf
The Economic History of the U.S. Lecture 30.pdfThe Economic History of the U.S. Lecture 30.pdf
The Economic History of the U.S. Lecture 30.pdf
 
The Economic History of the U.S. Lecture 20.pdf
The Economic History of the U.S. Lecture 20.pdfThe Economic History of the U.S. Lecture 20.pdf
The Economic History of the U.S. Lecture 20.pdf
 
00_Main ppt_MeetupDORA&CyberSecurity.pptx
00_Main ppt_MeetupDORA&CyberSecurity.pptx00_Main ppt_MeetupDORA&CyberSecurity.pptx
00_Main ppt_MeetupDORA&CyberSecurity.pptx
 
High Class Call Girls Nashik Maya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Maya 7001305949 Independent Escort Service NashikHigh Class Call Girls Nashik Maya 7001305949 Independent Escort Service Nashik
High Class Call Girls Nashik Maya 7001305949 Independent Escort Service Nashik
 
Gurley shaw Theory of Monetary Economics.
Gurley shaw Theory of Monetary Economics.Gurley shaw Theory of Monetary Economics.
Gurley shaw Theory of Monetary Economics.
 
Booking open Available Pune Call Girls Wadgaon Sheri 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Wadgaon Sheri  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Wadgaon Sheri  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Wadgaon Sheri 6297143586 Call Hot Ind...
 
Veritas Interim Report 1 January–31 March 2024
Veritas Interim Report 1 January–31 March 2024Veritas Interim Report 1 January–31 March 2024
Veritas Interim Report 1 January–31 March 2024
 
The Economic History of the U.S. Lecture 22.pdf
The Economic History of the U.S. Lecture 22.pdfThe Economic History of the U.S. Lecture 22.pdf
The Economic History of the U.S. Lecture 22.pdf
 
VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...
VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...
VIP Call Girl Service Andheri West ⚡ 9920725232 What It Takes To Be The Best ...
 
Indore Real Estate Market Trends Report.pdf
Indore Real Estate Market Trends Report.pdfIndore Real Estate Market Trends Report.pdf
Indore Real Estate Market Trends Report.pdf
 
Top Rated Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...
Top Rated  Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...Top Rated  Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...
Top Rated Pune Call Girls Viman Nagar ⟟ 6297143586 ⟟ Call Me For Genuine Sex...
 
TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...
TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...
TEST BANK For Corporate Finance, 13th Edition By Stephen Ross, Randolph Weste...
 
Call Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Koregaon Park Call Me 7737669865 Budget Friendly No Advance Booking
 
03_Emmanuel Ndiaye_Degroof Petercam.pptx
03_Emmanuel Ndiaye_Degroof Petercam.pptx03_Emmanuel Ndiaye_Degroof Petercam.pptx
03_Emmanuel Ndiaye_Degroof Petercam.pptx
 
The Economic History of the U.S. Lecture 18.pdf
The Economic History of the U.S. Lecture 18.pdfThe Economic History of the U.S. Lecture 18.pdf
The Economic History of the U.S. Lecture 18.pdf
 
The Economic History of the U.S. Lecture 23.pdf
The Economic History of the U.S. Lecture 23.pdfThe Economic History of the U.S. Lecture 23.pdf
The Economic History of the U.S. Lecture 23.pdf
 

Research paper - Forensic investigation, due diligence

  • 1. Research Paper Presented at Mumbai University International Conference 2018 Importance of Business Intelligence Services - Forensic Investigation, Due diligence in the current business scenario. By Mr. Harsh Chitroda, Certified Business Accountant, CIMA Master of Commerce in Advanced Accountancy Under guidance of Prof. Ashutosh Saxena, Dept. of Commerce Jai Hind College, Mumbai Abstract The following paper discusses and highlights the various aspects and significance of the Business Intelligence Services - Forensic Investigation, Due diligence in the current business scenario in the current global economy & various financial transactions between parties to a contract. It elucidates on to variety of procedures and processes that affects a certain engagement or interaction between respective parties to the deal. It also helps in interpreting how the digitization and technological advancement has changed the perceptions and functioning of the business. The purpose of this research is to identify and make people aware of the forensic services in a simplified way. The paper would not only serve in apprehending the importance of the subject but will also act as a guiding factor for the young and aspiring individuals to opt for a career in forensic. The paper describes what is currently unknown, and it therefore, proposes future research topics. Note that the key points highlighted are taken from real life experiences and from professionals who have been in the space for a substantial amount of time. Keywords: Business intelligence services, forensic, due diligence Paper Scope This paper focuses on the 3 central themes that run through the topics outlined below:  Forensic: scope, meaning and techniques, people involved and value to the business.  Business Intelligence Services: Counterparty due diligence, Investigative due diligence, analytics, goals and risks of inadequate research.  Digitization: Effects to the forensic due diligence process due to digitization and modernization in the technology, forensic analytics. Though the paper may not be all pervasive and there may be many other methods and processes apart from the once discussed in the paper.
  • 2. Introduction Forensic, BIS is an emerging science to find the risk adversities during the pre- acquisition, pre-engagement and insolvency stage. The increasing spotlight on corporate ethics and fraud has resulted in a demand for professionals who have sufficient training and investigative skills to conduct investigations into financial crime in the workplace. The term "forensic” means suitable for use in a court of law, and the term “forensic accounting” “financial forensic analysts” was created to differentiate between accountants who specialize in investigating fraud and the more familiar work of traditional financial statement auditors. It is a specialty practice area of business process that focuses on a specialized approach and methodology designed to identify financial fraud. Forensics may be used in prevention, detection and recovery activities to investigate terrorism and other criminal activity, provide oversight to private-sector and government organizations, and assess organizations' vulnerability to fraudulent activities. People from background in finance, accountancy, management, law and psychology are usually chosen and recommended to be a part of the forensic teams; other professionals like the chartered financial analysts, certified fraud examiners, certified public accountants and business accountants, lawyers are valued the most due to the technical knowledge they possess. Objectives:  The main goal of the study is to create awareness and shed light on the implementation, importance of the forensic, due diligence in the modern business environment  It’s functioning in the real life situations and its benefits to any engagement.  Besides this the research also hopes to contribute in imparting and making young students get acquainted with the field of financial forensics. Business intelligence services Business Intelligence Services (BIS) practice works closely with clients on a variety of matters to help reduce risk and approach critical decisions with confidence. Businesses looking to expand their footprint through a transaction, third-party relationship, or investment can benefit from accurate information about the other entities and executives involved—and the potential risks that they may present. Clients turn to the experts for an in-depth experience and specialized skills in the areas of due diligence, litigation support, investigations, and use advanced analytics and technology to help them gain deeper insights into transactions and proposed relationships as they navigate toward the successful outcomes they seek. The service include:  Asset searching and tracing: Asset tracing is the process by which investigators “follow the money.” Investigators trace assets by conducting financial investigations, during which they determine a subject's assets, examine the revenue generated by criminal activity, and follow its trail  Foreign Corrupt Practices Act due diligence: The Department of Justice and Securities and Exchange Commission have stressed the need for companies to conduct FCPA due diligence before entering into transactions with third parties or buying another company  Fraud investigations: A fraud investigation determines whether a scam has taken place and gathers evidence to protect the victims involved. Fraud is
  • 3. misrepresentation with the intent to deceive. For example, if a company makes a specific claim about a product and knows that the product won’t work as promised, they are guilty of fraud. Fraud is a very real and costly problem that causes loss of money as well as serious injury and sometimes even death.  Intellectual property investigations: Uncovering evidence that can reveal whether individuals and/or companies have infringed on your client’s intellectual property  Investigative due diligence and background investigations: Looking at every case in depth by conducting interviews and other physical interviews.  Litigation and trial intelligence: Litigation support provides trial intelligence services for jury research and selection consulting. An effective litigation strategy also requires an understanding of the opposing parties, their claims and defenses, and the backgrounds of experts and fact witnesses.  Third-party risk assessment and due diligence: Implementing a streamlined, resource-efficient, and sustainable approach to mitigating third-party risks, monitoring compliance, and managing issues and investigations.  Social media analytics: Is the practice of gathering data from social media websites and analyzing that data using social media analytics tools to make business decisions. It also helps in understanding grievances and customer sentiments. It is usually provided by highly specialized agencies and accounting firms. Forensic practices can be divided in to two major sub sections known as: Counter party due diligence (CDD) CDD involves quickly identifying high-risk areas through the use of background research, data room interrogation and questionnaires directed at relevant leaders within the business. Interviews with management and transactional testing focus on areas where potential issues are identified. The degree of access and information available varies from transaction to transaction and diligence procedures can be tailored accordingly. Advice can be given to the purchaser to formulate a corruption risk mitigation strategy, which can include:  Clarification of issues with regulators or prosecutors prior to a transaction closing;  Drafting of relevant contract terms, representations and warranties;  Identification of contracts/business units/personnel to exclude from the transaction;  Renegotiation of the purchase price to reflect additional risks and costs of remediation; and  Production of a remediation plan for the anti-corruption program post-acquisition. Remediation actions should be undertaken promptly regarding deficiencies in the compliance program identified either pre- or post-acquisition. These might include:  Implementing or enhancing relevant procedures and controls;  Staff training; and/or  Implementing or enhancing an anti-corruption policy.
  • 4. Investigative due diligence (IDD) IDD focuses on identifying issues relevant to the purchaser/investor through public records research and information gathered from sources within the relevant market. This information can be collated by accessing a range of online data sources and proprietary databases, including:  Press databases with widespread coverage of local, national and international publications including specialist industry periodicals; and  Corporate registry databases, online corporate information databases, litigation databases and credit rating agencies. Issues include the background, track record and professional reputation of the Target Company and key management. The beneficial ownership of the Target Company, political and government links, and involvement in ‘red flag’ issues such as corruption, bribery, money laundering, organized crime and other related issues are investigated. Analytics Huge volumes of business data are nothing new. But the ways data can hurt the business these days is unimaginable. In an age when companies can rise or fall in a single lost email or a well-disguised trail, the way organization manages ever- growing mountains of data can make a huge difference. The analytics and forensic technology practice team’s helps companies understand their data sources to assist them in making critical business decisions. When crisis strikes, analytics can help investigate, gather and analyze all evidences needed to support or refute allegations. The professionals are equipped with state-of-the-art technology and cutting-edge methodologies that enable them to apply their extensive experience in forensics, investigations, finance and law enforcement to deliver classic computer forensics, data analytics and e-discovery solutions. Goals and Achieved by the process of forensic due diligence  Analyzing the strengths and weaknesses of the target business.  Minimizing post-closing surprises by uncovering information that may create risks or liabilities to the potential buyer.  Renegotiating the purchase price or, in some cases, rescinding the agreement altogether if the information found is not acceptable to the potential buyer.  Enabling the parties to close the transaction while maintaining a positive relationship with current management, especially in those instances where only a partial interest in the business is purchased and / or existing management remains with the company.  Assisting the clients to begin implementing a clear strategy going forward. Uncovering facts:  Misrepresentation or non-disclosure of material facts,  Unrealistic financial projections,  Unrecorded/understated liabilities,  Overstated revenues and/or understated expenses,  Overstated assets,  Hidden ownership interests,  Related party transactions, and  Managerial deficiencies and other business issues.
  • 5. Risk of Inadequate forensic due diligence  Bribery and corruptions  Credit defaults  Organized Crimes  Criminal funding  Money Laundering  Fraud How has the digitization changed the forensic in global practices? TECHNOLOGY is increasingly playing a role in detecting fraud cases in organizations and reducing the cost of financial crime compliance and investigations. With this, digital forensics has come to the fore as regulators, market players and investors focus on preventing or countering commercial fraud in the digital era. In the old paper world, evidence was usually gathered from interviews and physical documents. A forensic investigation often involved searching through files of physical financial records for forged signatures or falsified accounting records such as invoices and delivery orders. Requiring a large team of forensic investigators, the process of gathering evidence was also often long and tedious. It was like finding a needle in the haystack. With the rapid strides made by technology, the operating environment of companies has changed significantly in the past last 10 years. Similarly, the role of data and technology in the detection of financial crime has also intensified. Greater Accuracy: As the bulk of financial records were gradually migrated into digital formats in recent years, accounting records are increasingly recorded with greater accuracy and granularity within well-established enterprise resource planning (ERP) systems. Data may also be "on the move", that is, in the form of data or messages stored on personal devices, in instant messenger applications or even in the cloud. But where technology goes, crime follows. Digital fraud is on the rise, in the form of cyber-attacks such as system hacking and phishing attacks. A KPMG International study published in 2017 highlights that where technology has been used by fraudsters, about 24 per cent involved creating false invoices or misleading information in accounting records. About 20 per cent involved fraudsters providing false or misleading information through messaging platforms, and 13 per cent involved perpetrators abusing permissible access to computer systems. Digital forensics: Digital forensics plays a very significant role in fraud investigation today. This is because the capabilities of forensic technologies, computing power and data storage have improved significantly while associated costs have declined. With the advancement of forensic technologies, the ability to collect data from the plethora of new devices - computers, smartphones, tablets, servers or cloud servers - and from storage media, such as external hard drives, thumb drives and compact discs, have become easier. The move towards digitalization also drives the greater application of electronic discovery (or e-discovery) tools in reviewing electronically stored information more efficiently. For instance, adhering to the industry standard Electronic Discovery Reference Model (EDRM), such tools are used to help companies respond to both legal and regulatory requests by collecting, processing, analysing and hosting Electronically Stored Information (ESI). The associated e-discovery tools can transform images of physical documents into searchable texts through optical character recognition, and search electronic documents faster, smarter and more holistically across multiple devices. These tools can also remove duplicate information, allow multiple reviewers concurrently, and provide full audit trial of the data analyzed and reviewed. Such tools also facilitate international collaboration
  • 6. among investigators and other parties, such as lawyers and regulators, who can simultaneously review digital evidence on a common electronic platform, which is also a boon to cross-border investigations. More electronic data also means bigger roles for forensic data analytics. With the advancement of artificial intelligence and machine learning capabilities, investigators can leverage data analytics techniques to identify potential anomalies, or the proverbial "smoking gun", within a huge pool of electronic information. Forensic data analytics reduces dependency on the manual tracing of individual electronic and physical records, which may not be feasible in a large-scale cross- border investigation. Team Structure The forensic team comprises of data analytics team and data scientist professionals who are experts in analyzing large set of data and presenting it in a simplified structure, they use data visualization, statistical and quantitative analysis, explanatory and predictive modeling, and predictive management based on factual information, leading to an integrated and correctly informed decision-making process. Law enforcement agencies were among the earliest and most prolific users of computer forensics, and consequently, have often been at the forefront of developments in this field. It is not just the content of emails, documents and other files that may be of interest to investigators, but also the “metadata” associated with such files. A computer forensic examination may reveal when a document first appeared on a computer, when it was last edited, when it was last saved or printed, and which user carried out these actions. Computer forensic analysis can achieve the following:  Find the “smoking gun” in the case  Help to determine which devices need to be investigated  Determine whether evidence has been modified or tampered with  Discover or prove whether the “opposition” is guilty of wrongdoing  Offer strategies relating to the findings of the report  Provide facts that are backed by the forensic community  Testify in court as an expert witness The process of digitization has not only helped in reducing the errors, it has led to a drastic change in the traditional methods where there was presence of an intelligent human being selecting a random sample of data and checking the relevancy led to lot of gaps and mistakes. Organizations use multiple software’s, subscribed databases and data analytic tools to analyze data, which is usually not disclosed to the public so as to maintain a competitive advantage and also a part of the agreement. Some of the general and popular computer forensic tools used by the firms are as followed: Digital Forensics Framework, Open Computer Forensics Architecture, CAINE, X-Ways Forensics, SANS Investigative Forensics Toolkit – SIFT etc.
  • 7. Importance  It is a prerogative of increasing the right and suitability for portfolio of the business.  It helps in obtaining assessment of the risk that target is engaged in bribery and corruption  Helps in reducing risk of criminal and civil proceedings  Identifying transactions that may give rise to potential exposure to criminal prosecution, regulatory fines and civil litigations  Tracing end user beneficiary and other illegal activities  Helps in managing client structure and financial regulatory and reputational risk based on the background analysis. Research methodology The type of research method used by the researcher in the paper is a qualitative, obtained from real experience and from what people do and say. The researcher is using the primary data for the research. At the same time the secondary data is equally incorporated for the study of the samples and analyzing the information. For the purpose of this research interviews and other articles published by major accounting entities were used. Findings  The researcher has following important findings: Fraud is an ever-present and growing risk.  It is an upcoming area for Indian accountant and students to leverage the digital audit and compilation of information to secure their important data.  It requires specialized skills and information to be ahead of the market and increase and data security and encryption in the company.  The students of any field can make a meaningful analysis for a progressive presentation of their research studies. Suggestions  It is significant for the new comers to maintain absolute confidentiality of the reports and client details.  Highly sensitive needs to be analyzed only with the help of the forensic experts who are competent to make the real time analysis.  The data cannot be shared on any public domain and hence requires a careful flow of information. Conclusion The researcher has made the following conclusions: Even after an evident growth in the technology and digitization in the forensic, the number of scams and frauds have remained constant. There definitely seems to be a major knowledge gap and also a negligence with respect to a thorough scrutiny process internal to every organization. In recent years, fraud has grown into a pervasive global criminal activity as technology has lowered its cost while simultaneously making it easier than ever to reach millions of consumers instantly. The field of forensic is still unknown to many and seems a very fancy profile, but as years have gone by there is definitely a upward growth in terms of recognizing the field of forensics.
  • 8. References  Article on Financial Statement Auditing vs. Forensic Accounting Audit/Analysis by Brian Lafountain CPA, CFE; January 19, 2016.  Published by Chartered Accountants, Ireland: The role of forensic in M&A activity by David Carson FCA is a Partner in the Forensic Department at Deloitte. Laura Burge is a Director in the Forensic Department at Deloitte; April 01, 2016.  Report by Berkowitz Pollack Brant, The Forensic Accountant’s Role in Due Diligence by Richard Fechter; March 05, 2013.  White Paper for The Institute for Fraud Prevention- Fraud and Forensic Accounting in a Digital Environment by Conan C. Albrecht, Marriott School of Management Brigham Young University; October 07, 2010.  Square Patton Boggs - Practical Guidance on How to Conduct FCPA Due Diligence by Gabriel Colwell; June 4, 2012.  Center Advancement Public Integrity / Trustees of Columbia University, All about Asset Tracing, by Laura and John Arnold Foundation; August 05, 2016.  Article available on the Metric Stream.  Article on Business times, Combating financial crime with forensic technologies by Lem Chin Kok; August 08, 2018.  Fraud Examination, Book by Chad O. Albrecht, Conan C. Albrecht, and W. Steve Albrecht, 2002.  Forensic Accounting for Dummies, by Frimette Kass-Shraibman and Vijay S. Sampath, 2011.  A Guide to Forensic Accounting Investigation, Book by Jessica S. Pill, Mona M. Clayton, Steven L. Skalak, and Thomas W. Golden, 2006.  Forensic Accounting and Fraud Investigation for Non-Experts, 3rd Edition, Stephen Pedneault, Frank Rudewicz, Howard Silverstone, Michael Sheetz; April 2012.  Forensic Analytics: Methods and Techniques for Forensic Accounting Investigations by Mark J. Nigrini; June 2011.  US financial advisory report publish by Deloitte; 2017  Ernst & Young LLP. Report on the typical forensic accountants roles in corruption, due diligence; 2013