top of page
wpef69c050_1e_06.jpg
Apollo with LTD.png
!! fraud  box.png

The process of identifying and recovering from financial fraud can be time-consuming and stressful. The reputation of your organization is at stake, and your trust has been betrayed. Fraud investigators understand your concerns and work tirelessly to uncover the facts, document your case, and explain its complexities clearly and concisely. They will then serve as expert witnesses in litigation-- lending years of service and reputation to your case. 

 

Our financial crime investigators have extensive experience in fraud and other financial abnormalities to help you uncover the truth and build the strongest case possible, be it civil or criminal.  By using proven government forensic methodologies, they can detect any irregularity and address your issues, no matter how complex. They are unmatched in their ability to assess both quantitative and qualitative evidence to determine whether fraud has occurred.  They will provide recommendations based on that data to prevent fraud in the future and guidance on how to deal with the current problems. 

Apollo Limited NCS offers a variety of financial fraud services, including threat and vulnerability assessments and criminal/clandestine investigations. We will find the truth behind the numbers.

FRAUD  &  EMBEZZLEMENT

INVESTIGATION

 

The direction and execution of fraud and embezzlement investigations ranging from initial exploratory reviews to establish if a crime has occurred, to complex, large-scale investigations requiring cross-jurisdictional tracing of funds, assets and persons; document-intensive evidence gathering in multiple languages; and global coordination of resources.  Apollo Limited was built on the specialization of embezzlement and theft. We have expanded our range to include matters such as Ponzi schemes, bribery and corruption, insurance fraud and abuse, money laundering, contract abuse and bankruptcy.  Key tasks, among many others, typically range from forensic financial analysis of identifiable assets, holdings and liabilities, to investigation of commingled assets, electronic evidence capture and multi-channel liaison with justice and law enforcement authorities.

EMPLOYEE CONDUCT AND VENDOR INTEGRITY

Corporate investigations include a wide range of employee/workplace misconduct as well as vendor integrity and third-party due diligence  including interviews, searches, background investigations, computer system analysis, review of arrest and conviction records, polygraph, surveillance and other strategies and tactics. We also involve examination of internal data and external public records to identify ties between employees – or their agents, associates or relatives – and vendors. Investigation into potential conflicts of interest, favors, kickback schemes or diversion of corporate assets.

MISAPPROPRIATION OF

TRADE SECRETS OR

INTELLECTUAL PROPERTY

 

Theft is not limited to monetary assets. Our investigative techniques are crucial in proving a compromise or misappropriation of company assets including:

*proprietary information

*intellectual property

*trade secrets

*piracy

*counterfeiting

*corporate espionage

embezzlement1.jpg

These crimes are not limited merely to employees;

competitors, business partners, vendors and other third parties often engage in such activity for personal gain or to destroy competition.

ASSET SEARCH AND RECOVERY

Locate, identify and recover concealed or undisclosed assets, including post-judgment and per-litigation searches, as well as loan defaults, debtor assessments, bankruptcies and insolvencies. Use of accounting acumen, business intelligence and computer forensics to uncover real and intangible property, off-shore structures and layered corporate holdings.

EMBEZZLEMENT INVESTIGATION AND DOCUMENTATION

Embezzlement often evokes images of high-profile lawsuits, multi-million dollar scandals and corrupt CEOs or CFOs. Although employee embezzlement does impact large organizations, not all cases involve senior managers at large multinational corporations. 

 

Embezzlement occurs when an employee trusted with the handling of company property (usually funds) decides to take some or all that property for themselves. This may be as simple as a cashier pocketing a few dollars during a transaction, or as complex as a senior manager creating false invoices for fictitious companies in their own name.  

 

Embezzlement is different from other forms of employee theft because it involves an employee who was entrusted by the organization to safeguard the very property that was stolen. Typically, embezzlement is seen at the management level, as managers are highly trusted with responsibility for finances. However, lower level employees are also capable of embezzling funds from an organization.  The bad news is that no company or organization is immune to it, and despite popular belief, it is the small privately-owned company that is more susceptible due to the high level of trust that exists within a small workforce. Family members are very high on the list: sons, mothers, brothers. Greed often wins over loyalty and relation. 

 

There is good news, though.  Embezzlement, in all its forms, is detectable and evidence can be found. It simply takes the know-how and skill in the tradecraft of detection.  Some of the more common acts of embezzlement include:

  • Taking cash meant for bank deposits

  • Altering or forging checks

  • Altering payroll

  • Misusing a company credit card

  • Signing off on transactions without authorization

  • Creating nonexistent employees

  • Receiving kickbacks from clients or vendor

treature.jpg
embezzler-disguntled-entilted-employee_6

​THE WARNING SIGNS OF EMBEZZLEMENT

If an employee is embezzling funds, they may be deliberately destroying documents to erase any evidence of their behavior.

Recognizing the indicators of employee embezzlement is the first step to developing a suitable prevention strategy. Though it’s often difficult to identify this type of behavior, certain warning signs can alert an employer to potential embezzlement. If you suspect employee embezzlement in your workplace, look for the following warning signs.

BUSINESS-LEVEL SIGNS:

These are indicators that you may notice during the course of regular business operations:

Missing Documents

Financial records must be carefully maintained and preserved. These documents not only help you monitor performance and profitability, but also ensure your organization is adhering to required practices (e.g. filing taxes annually, maintaining confidentiality, etc.). These documents include payroll records, invoices, receipts and other financial statements. If an employee is embezzling funds, they may be deliberately destroying documents to erase any evidence of their behavior.

  

Accounting Inconsistencies
In addition to missing documents, a key warning sign of employee embezzlement is inconsistencies in a company’s accounting records. This could include unbalanced accounts or even an unexplained drop in company funds. Watch for these accounting inconsistencies and investigate them immediately, as they can hurt your c

 

Unusual Activities
Every company maintains a unique standard for its daily operations. Recognizing an activity that is out of the ordinary requires employers to have a strong understanding of processes that are typical for their organization. Once standard processes are identified, employers can identify unusual activities. Examples of unusual activities include:

 

  • Payment issues, such as duplicate payments or unrecorded payments

  • Check changes, altered or forged checks

  • Strange transactions such as delayed bank deposit

 

These activities could be the result of funds being redirected to an employee’s personal bank account or may simply be the result of technical or human error. If they occur frequently over a period of time, they may indicate employee embezzlement.

EMPLOYEE-LEVEL SIGNS

If you have identified one or several of the above indicators in your financial records, you may also notice certain employee behaviors that point towards embezzlement. These behaviors include:

Unusual Working Hours
An employee misusing company funds may prefer to work during hours when no other people are in the office, such as early mornings, late nights or weekends. Working off-peak hours may enable the employee to engage in illegal behavior without the immediate threat of being caught.

  

Refusal to Take Vacations or Time Off

An employee misappropriating funds on a regular basis may insist on working on vacation days to ensure that they can keep their behavior hidden. This prevents someone else from taking over their duties and discovering the fraud.

  

Insistence on Independence
A high level of independence can ensure that an employee embezzling funds is not caught. The employee may insist on learning about processes outside the scope of their role to avoid relying on others. The employee may also be reluctant to delegate their own responsibilities.

 

 

Salary and Spending Levels
Certain spending indicators, if observed with the above behaviors, may suggest that an employee is misappropriating funds. An employee might reveal that they are under pressure due to high levels of debt, or they might be making lavish purchases that are beyond their salary. In these instances, it’s possible that the employee is using company money to pay for personal expenses.

Dealing with Embezzlement

What happens when an employer or manager begins noticing several of the above warning signs?

The best course of action is one that does not further jeopardize business operations. If you suspect an employee of embezzlement, do not confront them with bold accusations before an investigation has been conducted. A confrontation without sufficient proof could damage employee morale and weaken trust in the employer. Remember, your employees are innocent until proven guilty and the warning signs above are not definitive proof of embezzlement.  

The first step you should take is to launch a comprehensive investigation. Collect all paper and electronic records to ensure that no documents are lost or destroyed. You may also need to interview other employees, collect additional evidence and/or audit the company’s financial statements. Only once the investigation has been concluded should you take action. If the investigation determines that employee embezzlement has taken place, you must confront this form of theft. 

 

Apollo's team of White Collar Crime investigators assist clients with matters involving allegations or suspicions of potential fraud, misconduct, or violations of regulatory requirements.

White-Collar-Crime-dreamstime_m_29131507

Reference Material

Managing ..Fraud....Guide Cover.PNG

Managing the Business Risk of Fraud

Employee Fraud Guide to Risks.PNG

Employee Fraud: Reducing Risk Guide

ACFE Financial Statement Fraud.PNG

ACFE Improper revenue Recognition Powerpoint Presentation 

ACFE Analysis ratios for detecting finan

ACFE Formulas for Detection

 

FINANCIAL

STATEMENT

FRAUD

FINANCIAL STATEMENT FRAUD

Financial statement fraud involves intentionally misrepresenting, misstating, or omitting financial statement data to mislead readers and create a false impression of an organization's financial health. In many cases, fraud is committed solely for personal gain or to scam investors or creditors into sinking money into a deal that only benefits the fraudster. In some cases, it is done in an attempt to keep a failing business afloat. Regardless of the reason, falsifying financial statements is a crime and one of many types of accounting fraud investigations. 

pexels-tima-miroshnichenko-6266697.jpg

Fraud comes in many forms, including bribery, kickbacks, billing fraud, payroll fraud, and more. Financial statement fraud is another common method of deception in which a company's financial data is intentionally misrepresented in an effort to mislead people and/or create the appearance of a stronger company.  According to the 2016 global fraud study conducted by the Association of Certified Fraud Examiners (ACFE), financial statement fraud occurs in about 10% of occupational fraud cases, causing a median loss of $975,000. 

 

Manipulating the numbers on a P&L, Balance Sheet, or general ledger account, no matter how insignificant it may seem, is considered financial statement fraud. It is often argued that only applies if the altered statements are presented to a person with vested interest as being "factual", "true", "audited", or "certified".  While that may be true, it is a moot argument as it is  unlikely a person would go to such lengths to falsify records if not to to present them with the intent to deceive. It is widely accepted as a legal argument,  that the mere delivery of a financial report is in itself a form of certification to their authenticity,  regardless if they are marked so or not.  Any document released to investors, banks, or other interested financial parties are automatically considered to be true and accurate.  Any discovery thereafter of manipulated numbers is considered therefor an act of fraud.  The only exception would be if each page is clearly marked "preliminary" or "unaudited".   Most lenders and all government agencies will not accept anything marked as such unless expressly requested.  Furthermore, banks are required to file Suspicious Activity Reports (SAR) or Unusual Activity Reports (UAR) on anything questionable, including dodgy financial statements.  

Why Do People Do It?

Despite the risk of being caught and the potential for imprisonment, people commit fraud for personal benefit, such as getting a bonus for meeting revenue goals. At a high level, management might make false statements in annual reports to inflate the worth of the company. A developer may manipulate figures  to match a proposed budget, or to improve the appearance of one project to garner investments in future projects. Sometimes it is not about personal gain at all. There have been many cases an employee was trying to ruin a business.  Regardless of the motivation, financial statement fraud causes issues with shareholders and potential investors—and it could garner serious sanctions from the SEC. 

Methods of Financial

Statement Fraud

Fictitious Revenue and Sales

One element of financial statement fraud is fictitious revenue and sales, such

as revenues that have not been completely earned and are not ready to be recognized. This manipulation involves sending products out that were not ordered but were billed. These fictitious sales usually involve fake customers,

but a perpetrator could record phony sales to legitimate customers as well—although this is less common. 

Phantom Revenue Posting

Another method is a phantom revenue posting, a scheme in which a company will post to revenue items that are under consignment. The perpetrator may post sales before they are made or prior to payment,

re-invoice past due accounts, or prebill for future sales.

Asset Manipulation

A company can also manipulate its assets by stating that equipment is

leased as an operating lease when it is really a capital lease. Existing

assets can be overstated, or the perpetrator may record fictitious assets

or otherwise improperly record them.

Altered Accounting Records

Yet another method is misappropriation of postings of transactions or

inclusion of false expenses. This is done to hide or mask theft or

embezzlement, and it is usually done for purely personal reasons. There

are other methods of changing the numbers, such as concealment of

liabilities, in which liabilities are kept off the balance sheet, and

overstatement of revenue by recording those uncertain sales.

Inflated Company Valuation 

Financial fraud is also committed by managers of a company to help

increase the value of the company. The motivation is to project the

company in the best light possible to entice investors to review and

invest. This is, of course, a concern with the SEC, which is presently

expanding its efforts to prosecute more companies and managers

for fraud.

 

Common Red Flags

for Fraud

According to the ACFE report mentioned earlier, fraud perpetrators displayed at least one of the following red flags in almost 80% of all fraud cases:

  • Living beyond their means

  • Having personal financial difficulties, recent divorce, or family problems

  • Being unusually close with a vendor or customer

  • Having "control issues" or being considered a "wheeler-dealer"

 

At a forensic level, the following situations should raise concern as possible indicators of fraud:

  • Missing/altered documents

  • Discrepancies and unexplained items on accounting reconciliations

  • Increasing revenue without a corresponding growth in cash flow 

  • A significant uptick in the company's performance during the final reporting period of the fiscal year 

  • Significant or unusual changes in assets or liabilities 

  • High revenue figures during a time in which competitors are in a downturn

  • Disclosures that appear to have no logical business purpose 

  • Loans or bonuses with no proper explanation

Treasury Column side.jpg

The Apollo Limited portfolio of fraud services includes:

 

  • Fraud investigations

  • Fraud risk assessment services

  • Receivership and trustee services

  • Contract disputes and breach of contract

  • Shareholder / partnership disputes

  • Royalty audits / intellectual property audits

  • Revenue recognition acceleration / creation

  • Patent, trademark, and copyright infringement

  • Financial distress/motive

  • Bankruptcy and insolvency

  • Trust and estate analysis

  • Due diligence services for M&A clients

  • Valuation services

ANTI-MONEY

LAUNDERING

money laundering.jpg

The term money laundering covers a broad range of techniques used to conceal  the origins of money obtained through illegal means. Typically, it involves three steps: placement, layering and integration. First, the illegitimate funds are furtively introduced into the legitimate financial system. Then, the money is moved around to create confusion, sometimes by wiring or transferring through numerous accounts. Finally, it is integrated into the financial system through additional transactions until the "dirty money" appears "clean." Money laundering can facilitate crimes such as drug trafficking and terrorism, and can adversely impact the global economy.  One problem of such criminal activity is trying to account for the proceeds without raising the suspicion of law enforcement agencies.

 

Considerable time and effort may be put into strategies which enable the safe use of those proceeds without raising unwanted suspicion. Implementing such strategies is generally called money laundering. After money has been laundered it can be used for legitimate purposes. Law enforcement agencies of many jurisdictions have set up sophisticated systems in an effort to detect suspicious transactions or activities, and many have set up international cooperative arrangements to assist each other in these endeavors. Apollo Limited is proud to be a key player in that endeavor and has been an integral part in countering the laundering of drug cartel assets for over a decade. 

Anti-money-laundering-1024x683 (1).jpeg

In its mission to "safeguard the financial system from the abuses of financial crime, including terrorist financing, money laundering and other illicit activity," the Financial Crimes Enforcement Network acts as the designated administrator of the Bank Secrecy Act (BSA). The BSA was established in 1970 and has become one of the most important tools in the fight against money laundering. Since then, numerous other laws have enhanced and amended the BSA to provide law enforcement and regulatory agencies with the most effective tools to combat money laundering. Apollo Limited works closely with FinCen using their practice and police as a model.

With the recent resurgence in regulatory enforcement actions and media focus on anti-money laundering (AML) & sanctions issues, financial institutions are under tremendous pressure to monitor and identify suspected illegal activity. As a result, many organizations are re-evaluating their AML compliance programs. Apollo's  AML team include compliance officers, attorneys, bankers, former regulators, prosecutors, law enforcement officers, accountants and information technology (“IT”) professionals. Our professionals bring to bear critical expertise and resources to help clients identify, assess and manage the risks associated with money laundering and terrorist financing.

​​​​​​​​​​​​​​​​​SAFEGUARDING ORGANIZATIONS

OF ALL SIZES

Law firms, internal legal counsel, and organizations of all sizes rely on our expert assistance to investigate allegations of fraud in a timely and thorough manner.  Our team has assisted in complex investigations using eDisovery technology to review thousands of documents to identify the relevant information.  Apollo Limited assists in the recovery of misappropriated funds including providing expert evidence in support of court orders to freeze assets.

!! TGI money laundering.gif
apollo money-laundering.jpg
atmlocation (1)_o4972sf6.png
! 0 TGI Apollo money-animated-gif-1.gif

 

Fraud has a direct impact on your company's bottom line; it also threatens your hard-earned reputation. Apollo's Certified Fraud Examiners have extensive experience in detecting and preventing fraud. Our professionals can help your organization better understand the effects of fraud in your workplace.

RESOURCES

Reference Material

FinCen Advisory Cover.PNG
AML CFT 4th cover.PNG
bottom of page