Skip to main content

Looking for Valuant? You are in the right place!

Valuant is now Abrigo, giving you a single source to Manage Risk and Drive Growth

Make yourself at home – we hope you enjoy your new web experience.

Looking for DiCOM? You are in the right place!

DiCOM Software is now part of Abrigo, giving you a single source to Manage Risk and Drive Growth. Make yourself at home – we hope you enjoy your new web experience.

2023 Fraud trends: What banks and credit unions can expect

Terri Luttrell, CAMS-Audit, CFCS
December 27, 2022
Read Time: 0 min

Fraud trends for financial institutions to watch for in 2023

Financial institutions should not expect a slowdown of any of 2022’s fraud trends. Be on the lookout in 2023 for the following trends identified by the FBI.

You might also like this resource: "BSA/AML Risk Assessment Checklist."

DOWNLOAD

 

Past and future trends

No fraud decrease likely for 2023

For every dollar of fraud losses consumers incur, financial institutions spend $4 in associated costs. Such significant impacts mean financial institutions and their financial crimes teams in 2023 will need to stay on top of fraud trends in order to mitigate losses.

According to the latest data from the Federal Trade Commission, consumers lost more than $5.8 billion to fraud in 2021, a 70% increase over the prior year. That represents almost 2.8 million fraud victims. And while final numbers are still being calculated for 2022, bankers saw typologies exacerbated by the pandemic provide criminals with avenues for fraud while cryptocurrency scams surfaced more frequently. If history is any indicator, the global economic downturn predicted for 2023 will likely bring increased fraud to businesses and consumers.

"When the economy takes a turn, it boils down to fundamentals. We know that individuals are more likely to commit fraud when normal conditions worsen," said Andi McNeal, Vice President of Education at the Association of Certified Fraud Examiners. A worsening economy can exacerbate conditions that experts refer to as the fraud triangle fundamentals—pressure, opportunity, and rationalization. These conditions can increase the likelihood of fraud—even internally among trusted employees. Current economic indicators do not bode well for fraud stabilization in 2023.

Financial institutions should not expect a slowdown of any of 2022’s fraud trends. Be on the lookout in 2023 for the following trends identified by the Federal Bureau of Investigation.

Familiar fraud trends

Business and investment fraud

Businesses fall victim to fraud at an alarming rate, and 2023 will not bring a reprieve. The most common themes in business and investment fraud are not new but are still expected to lead to significant hard dollar losses:

  • Cyber threats: Cybercrime involves any illegal activity conducted using a computer and earns criminals approximately $1.5 trillion annually. The most serious cyber threat to businesses and government entities is ransomware. Ransomware is a form of malware targeting both human and technical weaknesses to access critical data and extort money in exchange for not sharing proprietary information.
  • Business email compromise (BEC): Business email compromise (BEC) is one of the most financially damaging online crimes. In a BEC scam, criminals send an email message that appears to come from a known source with a legitimate request. If the victim responds to the email or clicks on an embedded link, confidential account information could be leaked, or malware could infiltrate your company network.
  • Digital assets (cryptocurrencies): Although digital asset scams are primarily consumer issues, customer accounts may start to intersect with business operations where digital assets are concerned. The same scams used to defraud businesses and consumers from traditional currency are now being used to lure victims into fraudulent cryptocurrency investments or to gain access to their cryptocurrency keys.
  • Advance fee schemes: Advance fee fraud occurs when investors are asked to pay a fee upfront for an investment deal to go through. The advance payment may be described as a fee, tax, commission, or incidental expense that will be repaid later. After the fraudster receives the fee, the investment transaction is never executed.
  • Nigerian Letter (419 fraud): 419 fraud is a scheme in which a sender requests help facilitating the illegal transfer of money. The letter may be sent by mail, fax, or email. The author is typically someone claiming to be a government or military official, bank officer, or business executive. The scammer claims they need access to a foreign account in order to transfer money out of Nigeria.
  • Ponzi schemes: Ponzi schemes are still popular among fraudsters and use current investors' money to pay previous investors. Whether investors are tempted with real estate, cryptocurrency, or a new startup idea, the schemes inevitably collapse and end in a total investment loss.
  • Pyramid schemes: Pyramid schemes ask the investor to bring in new investors to make a profit or recoup their investment. This method of investment is unsustainable and promises unrealistic investment gains.
  • Paycheck Protection Program (PPP) and other government program fraud – Department of Justice prosecutors have called COVID relief fraud losses the largest fraud in U.S. history, with the theft of as much as $80 billion in taxpayer money by applicants who used the funds for personal gain rather than business relief. Financial institutions should continue to be mindful of government programs that may invite fraudulent activity within their customer base.

Curious about combining your AML and fraud teams?
Learn more about the benefits and logistics

Keep me informed Download whitepaper

Warn your customer base

Consumer fraud trends

Consumer fraud, and particularly elder fraud, will require financial institutions’ ongoing attention in 2023. The most common forms of consumer fraud expected are:

  • Synthetic identity fraud: Synthetic identity fraud is a type of identity theft that uses a combination of personally identifiable information to fabricate a fake person or entity to commit fraud for personal or financial gain.
  • Money Mules: A money mule transfers or moves illegally acquired money on behalf of someone else. Some money mules know they support criminal enterprises; others are unaware that they are helping criminals profit. Look out for customers who may not realize they are helping someone launder money—if working from home for $10,000/month sounds too good to be true, it is.
  • Romance Scams: Romance scams occur when a criminal adopts a fake online identity to gain a victim's affection and trust. The scammer then uses the illusion of a romantic or close relationship to manipulate and steal from the victim.
  • Skimming: Skimming occurs when devices illegally installed on ATMs, point-of-sale (POS) terminals, or fuel pumps capture data or record cardholders' PINs.
  • Spoofing and Phishing: Spoofing and phishing are similar when someone disguises an email address, sender name, phone number, or website URL to convince you that you are interacting with a trusted source. Clicking on this illicit source can lead you to download malicious software, send money, or disclose personal, financial, or other sensitive information.
  • Grandparent scam: Criminals pose as a relative—usually a child or grandchild—claiming to be in immediate financial need.
  • Government impersonation scam: Criminals pose as IRS or Social Security employees and threaten to arrest or prosecute victims unless they agree to provide funds or other payments.
  • Sweepstakes/charity/lottery scam: Criminals claim to work for legitimate charitable organizations to gain victims' trust. Or they claim their targets have won a foreign lottery or sweepstake, which they can collect for a "fee."
  • Home repair scam: Criminals appear in person and charge homeowners in advance for home improvement services that they never provide.

Update and adjust

Reassessing procedures for 2023

While none of these fraud threats are new, financial institutions should pause before the start of a new year to evaluate their preparedness for risk. Update your financial institution's enterprise-wide risk assessment with expected trends and plan your fraud mitigation processes. Risks will differ among institutions based on size, location, and client base, but each institution must be able to justify implemented controls to their banking regulators. Stay one step ahead of scammers and the damage they pose to your customers or members and your institution. Stay updated on emerging fraud trends and adjust your fraud prevention software and processes accordingly.

Stay on top of trending cyber threats
Watch the webinar

Keep me informed Watch
About the Author

Terri Luttrell, CAMS-Audit, CFCS

Compliance and Engagement Director
Terri Luttrell is a seasoned AML professional and former director and AML/OFAC officer with over 20 years in the banking industry, working both in medium and large community and commercial banks ranging from $2 billion to $330 billion in asset size.

Full Bio

About Abrigo

Abrigo enables U.S. financial institutions to support their communities through technology that fights financial crime, grows loans and deposits, and optimizes risk. Abrigo's platform centralizes the institution's data, creates a digital user experience, ensures compliance, and delivers efficiency for scale and profitable growth.

Make Big Things Happen.