stub AI and Automation: Weapons in the Battle Against AP Fraud - Unite.AI
Connect with us

Thought Leaders

AI and Automation: Weapons in the Battle Against AP Fraud

mm

Published

 on

By Akhil Sahai, chief product officer, Kanverse

Fraud costs enterprises about 5% of annual revenue, the Association of Certified Fraud Examiners (ACFE) noted in a recent report. Fraudsters look at the Accounts Payable (AP) department and see dollar signs because there are typically poor controls in place to prevent attacks. Because this business function processes payments, it’s wide open for targeting by bad actors.

AP fraud breaks out into a few typical patterns, which we’ll examine below. The good news is that there are steps organizations can take to reduce the risk of these happening.

Vendors who don’t exist

The majority of enterprises conduct business with a stable of suppliers and vendors. They make routine purchases, and payments are often pre-approved without much inspection and scrutiny. But fake companies can mimic the actual vendors and send fake invoices, and this fake billing can be hard to detect. It’s also expensive – it can cost $100,000 per instance, according to AC.

Threats of this kind can come from within, too. It’s possible for an employee to create fake vendors and send fake invoices. An example of this is an Oregon woman who embezzled millions of dollars from her company over nearly 15 years.

Bills for goods that don’t exist

In a similar vein, fraudsters may collaborate with employees to create payment requests for goods/services that the company didn’t receive and then keep the processed payment for themselves. That’s what happened with one former Honda employee in Ohio, who defrauded the company of $750,000.

Charging for nothing

Sometimes, a vendor intentionally adds new line items to inflate the amount owed. When an AP process is manually driven and experiences a surge in invoice volume, these wrongly added line items can go unnoticed. And that results in the company getting overbilled.

Sometimes, numerous vendor payments are processed based on the same invoice, which can happen when there are more than two copies of the same invoice floating inside the system and an AP team member (inadvertently) initiates payment for all the copies. It can happen for various reasons, ranging from a simple mistake to malicious intent.  Regardless of the causation, it can have a negative impact on the company.

Battling fraud with automation

An unfortunate trend is the rapid emergence of new ways to scam AP departments. Thankfully, with the advancements in AI-powered technologies, it’s become possible for companies to develop preventive strategies and mitigate risks. Automation and AI/ML can address fraud with several key functions. These include:

Automation of approval workflow

Automation ensures compliance by leaving a digital trail of the actions performed across each stage. Automated approvals reduce the time-consuming manual approval processes. Training and generating awareness can help thwart off any malicious intent.

Automation of invoice review powered by AI

Matching key documents generated across the procurement stages is necessary to develop essential protection against accounts payable fraud. It includes matching invoice line-item information with purchase order details, reviewing receipts to ensure goods and services have been delivered, and it often involves scanning other communications with the vendor. It can take days when done manually, but with the deployment of AI-powered automation, the entire reconciliation cycle can happen in minutes.

Monitoring and tracking for employee malintent

Insiders who commit AP fraud tend to work alone or in a small groups after obtaining strategic information about operations. Using technology systems that can track and monitor employee engagements in real time can thwart malicious behavior and intention thanks to capabilities like anomaly detection. Employee training in this area is also important for increasing awareness. Building a loyalty program can also help charter a course towards ethical actions.

Enforce compliance with digital solutions

Organizations can reduce AP fraud by digitizing the entire invoice processing workflow. Digitization calibrates actions with time stamps, which can later be used to conduct system audits. Such systems can be designed to generate automated reports – where employee activities can be monitored and subsequent areas of improvement can be identified. Also, real-time alerts provide administrators with holistic insights into process operations.

Building vendor match capability

It’s increasingly important to detect invoices generated by fake companies at its initial stages, before damage is done. Detection can be done through fuzzy matching technology, in which the system scans multiple repositories, looks through the existing vendor database, and checks various documents to detect fakes.

Modern solutions to an age-old problem

In terms of fraud, where there’s a will, there’s a way. Insiders and outsiders intent on stealing from you will keep coming up with new ways to do so. But companies can take comfort in knowing that ML and automation are up to the task of rooting fraud out. Adding these technologies to your AP department will assist in discovering and preventing fraud. The AP team can pivot to less mundane and more business-focused tasks, and your organization will save money and hassle.

As chief product officer, Dr. Akhil Sahai heads product management and marketing at Kanverse.ai. He has over 20 years of experience in product strategy, management marketing and business development.