Forensic Accounting Using IT

Published on March 2017 | Categories: Documents | Downloads: 25 | Comments: 0 | Views: 199
of 7
Download PDF   Embed   Report

Comments

Content

 

Forensic Accounting using IT 

Forensic Accounting using IT Introduction Under contemporary conditions of business activity, securing reliable financial information through disclosing financial statements is considered a generally accepted objective. Numerous financial frauds from the past and the beginning of the century have seriously disrupted the trust of numerous users in financial information contai con tained ned in finan financia ciall statem statement ents. s. Forens Forensic ic accoun accountin ting g is hardly hardly a new field, field, but in recent recent yea years, rs, financi financial al organizations, banks, insurance companies and even police agencies have increased the use of these experts. In the wake of high-profile corporate scandals as well as new regulations worldwide, many business leaders are increasingly aware of the need to create company-specific antifraud measures to address internal corporate fraud fraud and mis miscond conduct uct.. Th The e system system of int intern ernal al contro control, l, intern internal al auditi auditing ng and aud audit it com commit mittee tee are the key elements for preventing frauds that are created through property misuse as well as those that use financial statements as instruments of fraud. External auditing and forensic accounting perform retrospective control of financial data with the aim of detecting detec ting omissions and frauds and the aim of securing the reliability and credibility of financial statements.

Forensic Accounting "Forensic" means "suitable for use in a court of law", and it is to that standard and potential outcome that Forensic Accountants generally have to work. Forensic accountants, also referred to as forensic auditors or investigative auditors, often have to give expert evidence e vidence at the eventual trial. “Forensic Accounting is the application of accounting principles, theories and discipline to facts or hypothesis at issues in a legal dispute and encompasses every branch of accounting knowledge” - AICPA. “Forensic Accounting is a science that deals with the relation and application of finance, accounting, tax and auditing audit ing knowledge knowledge to analyse, analyse, investigate, investigate, inquire, inquire, test and examine the mater in civil civil law, crimi criminal nal law in an attempt to obtain the truth from which to render an expert opinion” - Horty. Forensic Accounting encompasses the use of accounting/ auditing, investigative skills, data mining and the use of computer as an audit tool. It emphasizes a forensic approach in place of a risk management/ control approach to the analysis of corporate governance. It entails a check-up for cyber frauds, prevention and detection.

Forensic Accounting Profession Due to spate of corporate failures all over the world in recent times, accounting and finance professionals have greater responsibilities to equip themselves with advanced skills to identify and act upon the indicators of poor corporate governance, mismanagement, fraud and other wrongdoings. Forensic accounting is the practice of utilizing accounting, auditing, and investigative skills to determine whether fraud has occurred. In this capacity, the forensic accountant quantifies damages sustained by parties, whether or not involved in legal disputes and can assist in resolving disputes, even before they reach the courtroom. If a dispute reaches the courtroom, the forensic accountant may testify as an expert witness. Forensic Accounting and Fraud Detection involves extensive use of CATT/GAS, Data Mining and other computer tools as most data is now processed through computer, in short, forensic accounting requires the most important quali qua lity ty a per person son can posses possess: s: the abi abilit lity y to think. think. Chartered Chartered Accoun Accountan tants, ts, wit with h the their ir sound sound groundi grounding ng in accounting/ auditing/ business requirements/ legal requirements, are the most appropriate professionals to offer Forensic Accounting and Fraud Detection services.

 Neha Gupta |

1

 

Forensic Accounting using IT 

Role of Forensic Accountants Forensic accounting consists of a broad area of financial statement investigation and litigation support. Various positions including consultants, internal auditors, bankruptcy specialists, bank examiners, and valuators of closely held businesses, as well as lawyers and professors, can be held by forensic accountants. Among the many services offered by forensic accountants are: Litigation Support Investigative Accounting Fraud Detection Computer Forensics Expert Witness Engagements Divorce Business Valuations Lost Earnings Engagements Some of the other areas in which the Forensic Accountants are involved are: Criminal Investigations Shareholders' and Partnership Disputes Personal Injury Claims / Motor Vehicle Accidents Business Interruption / Other Types of Insurance Claims Business/Employee Fraud Investigations Matrimonial Disputes Business Economic Losses Professional Negligence Mediation and Arbitration

What characteristics should a Forensic Accountant possess?   A capable Forensic Accountant should have the following characteristics: Curiosity Persistence Creativity Discretion Organization Confidence Sound professional judgment

Techniques in Forensic Accounting The conventional accounting and auditing with the help of different accounting tools like ratio technique, cash flow technique, a standard statistical tool examination of evidences are all part of forensic accounting. In cases involving significant amounts of data, the present-day forensic accountant has technology available to obtain or source data, sort and analyze data and even quantify and stratify results through computer audit software applications and various other techniques. Some of the techniques involved in Forensic Accounting are: Benford’s Law It is a mathematical tool, and is one of the various ways to determine whether variable under study is a case of unintentional errors (mistakes) or fraud. On detecting any such phenomenon, the variable under study is subjected to a detailed scrutiny. The law states that fabricated figures (as indicator of fraud)

possess a different pattern from random (or valid) figures. It states that the leading digit in some

Neha Gupta |

2

 

Forensic Accounting using IT 

numerical series follows an exponential rather than normal distribution. It applies to a wide variety of figures: financial results, electricity bills, street addresses, stock prices, population numbers, death rates, lengths of rivers. Theory of relative size factor (RSF) It highlights all unusual fluctuations, which may be routed from fraud or genuine errors. RSF is measured as the ratio of the largest number to the second largest number of the given set. In practice there exist

certain limits (e.g. financial) for each entity such as vendor, customer, employee, etc. These limits may be defined or analyzed from the available data-if not defined. If there is any stray instance of single transaction that is way beyond the normal range, then there is a need to investigate further into it. It helps in better detection of anomalies or outliners. In this method the records that fall outside the prescribed range are suspected of errors or fraud. These records or fields need to relate to other variables or factors in order to find the relationship, thus establishing the truth. Computer Assisted Auditing Tools (CAATs) CAATs are computer programs that the auditor uses as part of the audit procedures to process data of audit significance contained in a client’s information systems, without depending on him. CAAT helps auditors to perform various auditing procedures such as: Testing details of transactions and balances; • Identifying inconsistencies or significant fluctuations; • • • •

Testing general as well as application control of computer systems; Sampling programs to extract data for audit testing, Redoing calculations performed by accounting systems.

Data Mining techniques Data mining has also been called database reporting, data analysis, and other similar names but generally can be defined as "the automated extraction extrac tion of hidden predictive information from databases." It is a set of computer-assisted techniques designed to automatically mine large volumes of data for new, hidden or unexpected unexpected informations informations or patterns. patterns. Data mining mining techniques techniques are categorized categorized in three ways: Discovery, Predictive modeling and Deviation and Link analysis. It discovers the usual knowledge or patterns in data, without a predefined idea or hypothesis about what the pattern may be, i.e. without any prior knowledge of fraud.

The two recognized tools of data mining are: Use of Spreadsheets • Data mining in its simplest form may take the form of a "sorted" Excel spreadsheet where the fraud examiner tries to identify the largest suppliers or customers. A further development of this is to track expenditure with the largest suppliers over time. This can be achieved using pivot tables in Excel followed by the charting function. Use of Databases The next stage in data mining is the use of databases to run complex queries. Microsoft Access is an extremely powerful tool which many fraud examiners will be able to use. More complex databases include ACL and WinIdea. These may require specialist knowledge. However, they can analyze large amounts of data and produce complex queries that can be automated. •

 Neha Gupta |

3

 

Forensic Accounting using IT 

Database basics A database is an organized collection of information that can be easily accessed, managed, and updated. A databa database se management system (DBMS) such as Access, Access, FileM FileMaker aker Pro, SQL Server, or Oracle provides provides software tools to organize data in a flexible manner. It includes facilities to add, modify, or delete data from the database, ask questions (or queries) about the data stored in the database and may have internal tools to produce reports summarizing selected contents.

Relational databases Relational databases organize data in multiple related tables. Relational databases are NOT "super" spreadsheets but have some similar functionality. A relational database may be made up of hundreds of tables that organize different types of information. For instance, in a typical retail operation there are tables that keep track of customers and others that keep track of orders, but there's not a single table thatt contai tha contains ns all custom customer er inf inform ormati ation. on. One tab table le has bas basic ic custom customer er inf inform ormati ation on such such as names, names, addresses, addres ses, and phone phone numbers, numbers, another tracks customers' customers' credit histories, histories, and yet anoth another er tracks individual contact information such as the name of the contacts, the types of discussion, and customers' special requests. These tables are tied together using a key field such as a customer number. Designing databases is a detailed science that's outside the scope of this article. But suffice it to say that a databa dat abase se admini administr strato atorr has tech techniq niques ues that that mak make e it easy easy to pull pull up inf inform ormati ation on quickl quickly y and keep "normalized" data in tables in specific locations. One rule of normalization dictates that data should be stored in only one place within a database. Imagine the confusion if a customer's credit limit was stored in two separate tables or could be updated by multiple processes. It would be hard to determine that customer's actual credit limit if the data didn't match exactly. Transactional databases, databases, which have relatively simple record structures, allow many users to read and make changes. It's easy to quickly quickly pull up on compu computer ter screen standard standard informat information ion on a transaction transactional al database such as a customer's order history or other business application. But it's difficult to reconstruct historical or trend information. Most entities' systems record virtually all transactions, but the data isn't typically located in one single, comprehensive location. For mining purposes, data can be pulled from these transactional tables just as if they were stored in a single table by linking them together through fields that are common to both tables. Fields to be linked should be of the same data type, and the string/text fields should be the same length. These links are created through the use of keys. By usi using ng dat data a minin mining g too tools, ls, users connect connect remo remotely tely to their their databa database se thr throug ough h a method method of Open DataBase Connectivity (ODBC). (ODBC) . After the data has been connected through one of the reporting tools and linked correctly, one needs to narrow the data down to the information that will be most helpful. A query is a set of cri criter teria ia tha thatt you specify specify to identi identify fy and retrieve retrieve data records records that meet those those cri criter teria. ia. Structured Query Language (SQL)  (SQL)   is a standard interactive and programming language for obtaining information infor mation from databases databases and updating updating them. SQL allows allows users to access data in relational relational databa database se management systems, such as Oracle, Sybase, Informix, Microsoft SQL Server, Access, and others by allowing users to describe the data that the t he user wants to see.

Some IT tools that help mine for gold Plenty of third-party reporting tools can help you analyze large amounts of data. But here we'll discuss some of the important tools which are easy e asy to use, relatively inexpensive, and perform well. •

Crystal Reports

 Neha Gupta |

4

 

Forensic Accounting using IT 

Crystal Reports has been the gold standard for database reporting. It has the flexibility to connect to almost any data source with a user-friendly interface that makes the digging much easier. Crystal Reports can graph the data visually at the same time the query returns. It's a tenth-generation reporting tool originally developed by Seagate Software and now owned by Business Objects. Crystal Reports can connect to virtually any data source through ODBC or PC data connections. Most importantly, the connection is read-only when connecting through ODBC. This means that no matter what is done in the Crystal report, there's no possible way one can corrupt or change the data. Crystal Reports Reports allows the creation creation of reports reports quickly quickly by dragging dragging fields onto a blank blank report, group and sort based on database fields or calculated fields, and format a presentation quality report in a matter of minutes. The report can be quickly refreshed as data is added. Microsoft Access Microsoft Access provides users with one of the simplest and most flexible database solutions on the market today. Access’ three major components that most database miners require are tables, queries, and reports. Unlike Crystal Reports, MS Access allows to update the source data and change the data through queries and manual data entry into tables. In MS Access, one can intentionally or accidentally change the data. Therefore, while Crystal Reports is purely a reporting and analysis tool, MS Access is actually a database application that can contain other features to control data rather than a simple connection to it. •

Outlier Detection One of the primary methods of detecting fraud is discovering data values that are outside the normal course of business. The simplest method of outlier detection is the statistical zscore calculation. This formula, given as (value mean)/ standard deviation, deviation, provides a simple and compact method of measuring outlie out liers. rs. The numer numerato atorr shi shifts fts each each poi point nt to a zeroba zerobased sed sca scale, le, and the denomi denominat nator or adjust adjustss the distribution to a standard deviation of one. Once the data are transformed into this standardized scale, generalized statements can be made. •

Advanced Statistical Techniques These are advanced methods for fraud detection in statistical and computer science field. These methods include inclu de Bayesian Bayesian Netwo Networks, rks, genetic algorithms algorithms,, state transition transition analysis, analysis, rule matchi matching, ng, and clust cluster er analysis. Though most of these advanced technical methodologies are not generally used in typical •

business systems, they are most often used in highly specialized areas like credit card fraud, health care claims, and voter fraud.

Investigation tools Forensic accounting in conducting investigation in this internet era uses many investigation tools. Ranging from data mining software to data analysis and sometimes the same tools that used by hackers. Here some of those tools used by forensic accountants: Helix

Helix is “an internal tool to provide the ability to acquire forensically sound images of many types of hard drives and partitions on systems running unique setups such as RAID arrays”. However, Helix is different from many other software imaging because, Helix is developed based on Knoppix (one variant of Linux) which are open source and free. Helix offers six main options to examine the system under investigation. These options are described below:

 Neha Gupta |

5

 

Forensic Accounting using IT 

• • • • • •

Preview System Information Acquire a “live” image of a System using dd Incident Response tools for Operating Systems Documents pertaining to Incident Response, Computer Forensics, & Computer C omputer Security Browse contents of the CD-ROM and Host OS Scan for Pictures from a system

ACL Desktop Audit Command Language (ACL) is the market leader in computer-assisted audit technology and is an establi esta blishe shed d forens forensics ics tool. tool. ACL provid provides es immedi immediate ate visibi visibili lity ty into into transa transacti ctiona onall data data cri critic tical al to organizatio organi zations ns enabling enabling to analyze analyze entir entire e data populations populations for complete assurance; assurance; identify trends, pinpoint exceptions and highlight potential areas of concern; locate errors and potential fraud; identify control issues and ensure compliance with organizational and regulatory standards; age and analyze financial or any other time sensitive transactions; and cleanse and normalize data to ensure consistency and accurate result. UltraBlock UltraBlock is a brand name for forensic write blocker hardware. The purpose of this hardware is to prevent the digital forensic accounting to modify the data that they accessed. It is very important for digital forensic accounting to maintain the data submitted to a court as evidence remain authentic.

Therefore when they access and analyse the evidence they have to be very careful not to modify, change or alter the data. UltraBlock is compatible with all leading software imaging application including Helix, EnCase or other software imaging. Advance Hash Calculator Maintaining integrity of evidence is one of the most things that should be concerned by forensic accounting. Once the integrity of evidence is questionable, the evidence will lost its power in the court. The worst case, the admission of evidence in the court will be rejected. One method that can be used to maintain integrity data in terms of digital forensic is by using hash value. The common hash value methods are MD5 and SHA-1. These hash value program, are include in forensic software imaging such as Helix and EnCase. However, Advance Hash Calculator offers more than MD5 and SHA-1 method to calculate hash value. Passware Kit Forensic Passware Kit Forensic is a tool for evidence discovery solution reports all password-protected items on a computer and gains access to these items ite ms using the fastest decryption and password recovery algorithms. Passware can recovered many password in all files including difficult and strong type password. Passware Kit Forensic includes a Portable version that runs from a USB drive and finds encrypted files, recovers files and websites passwords without modifying files or settings on the host computer. Passware Kit Forensic also able to decrypts BitLocker and TrueCrypt of hardisk. Passware Kit Forensic is suitable for forensic purpose and maintain the authenticity of evidences. Other tools Some other IT tools used by Forensic Accountants are: Encase, FTK, PTK Forensics, The Sleuth Kit, The Coroner’s Toolkit, COFEE, Selective File Dumper

 Neha Gupta |

6

 

Forensic Accounting using IT 

Evaluation of Digital Forensic Tools The investigation tools describe above may help forensic accountant to detect, deter and resolve fraud faster. Golden, Skalak and Clayton (2006) state that handling digital evidence requires establishment chain of custody as with documentary evidence. Further Golden, Skalak and Clayton (2006) propose the ways to establish chain of custody such as: by keeping documentation on all procedures and/or applications performed on the digital evidence, by storing the electronic media in a secure location, by making bit-by-bit image copy of the hard drive rather than a file system copy, by analysing the copy rather than the original, and by using forensic software to prove the integrity of the original contents. Most of forensic tools used by forensic accounting can maintain the data integrity so the authenticity of evidence can be protected. The authentic evidences are admissible in the court and that is the goal of forensic accounting engagement.

Conclusion Under contemporary contemporary conditions conditions of business business activity, frauds and omissions omissions appear as caus causes es of inaccurate inaccurate financial statements. Frequent omission are created because of the wrong application of accounting principles in relation to amounts, types and ways of presenting and publishing certain data with no intention whatsoever to do the same .In contrast to omissions, frauds represent acts undertaken with the intention to falsify financial statem sta tements ents.. Corpor Corporate ate managem management ent,, system systemss of int intern ernal al con contro trol, l, intern internal al auditi auditing ng and audit audit commit committee tee represent the forefront of defense against financial frauds. External auditing and investigations by forensic accountants represent the second defense line against frauds. It goes without saying that performing the above defined task presumes the building of a proper system where each segment-institution would have its place and role. By applying accounting principles, auditing skills and investigative procedures in solving certain legal problems, forensic accountants help lawyers, courts, regulatory bodies and other institutions in investigating financial frauds.. Therefore, frauds Therefore, in order to perfo perform rm tasks efficient efficiently ly and compose reports reports on undertaken undertaken investigation, investigation, forensic accountants must possess solid knowledge and skills in the area of accounting and auditing.

References: Wiley: Fraud Auditing Auditing and Forensic Accounting, Accounting, 4th Edition- By By Tommie  Tommie W. Singleton, Singleton,  Aaron J. Singleton Singleton,, G. Jack Bologna, Robert Bologna, Robert J. Lindquist  Lindquist  Forensic Accounting and Fraud Investigation for Non-Experts- By Howard Silverstone, Michael Sheetz - http://www,kpmg.com http://www.ey www.ey.com .com - http:// http://www.ind www.indiaforen iaforensic.com sic.com - http:// http://www.allwww.all-about-fo about-forensicrensic-scienc science.com e.com - http:// - http://www.acfe.com

-

 Neha Gupta |

7

Sponsor Documents

Or use your account on DocShare.tips

Hide

Forgot your password?

Or register your new account on DocShare.tips

Hide

Lost your password? Please enter your email address. You will receive a link to create a new password.

Back to log-in

Close