8 New Age Financial Investigation Software to Look at in 2024

“2021 is a year of opportunity to innovate and learn how to use data and technology to support efforts to fight financial crime.”

The State of Financial Crime, Comply Advantage

Pandemic relief efforts by the U.S. government have unfortunately created a rare opportunity for fraudsters to meddle with the system and make money. The Department of Justice has publicly charged 474 defendants with cases involving attempts to obtain over $569 million with fraud schemes connected to the Covid-19 pandemic. The cases have been brought in 56 federal districts around the country. As fraud investigators, we owe it to our country that funds reach the countrymen genuinely in need and not the fraudsters. 

Thankfully, financial investigation software can now automatically capture, cleanse, and model data for analysis with the evolution of technology. Such software also provides intuitive data visualizations to help to detect/prevent fraud and money laundering effectively. In addition, the state and federal government departments across the United States have also begun using advanced tools for investigations. As you also plan to invest in one such software, here are some features you must look for:

  1. Accuracy of Financial Data

During any financial investigation, the accuracy of the financial data is of the utmost importance. Accurate analysis of data by software can reduce the risk of false positives.

  1. Automated Data Visualization for Effective Analysis

Data visualization makes it easier to identify patterns, trends, and outliers in large data sets.

  1. Speed of Processing Information from Financial Documents into Readable Data

An excellent financial investigation software will speed up the process of data input, analysis, and output, saving hours spent going through the data manually.

  1. Audit Trail

Every financial investigation requires verification of financial and transactional data. Good software should be able to trace the transactions back to their source efficiently and accurately.

  1. Integration

Another critical feature to look at in financial investigation software is its integration with other financial software, particularly those used in your organization.

  1. Financial Institution Support

Good software can interface with the majority of financial institutions to capture data.

  1. Language Support

Multiple languages support is another feature to consider while selecting a financial investigation software as per your needs.

To make things easier, we have shortlisted eight new-age financial investigation software to look at in 2021:

  1. ScanWriter 
  2. Chorus Financial
  3. Comprehensive Financial Investigative Solution (CFIS) 
  4. Valid8
  5. Financial Investigation Toolkit by Excelerate
  6. i-Sight 
  7. Weaver Financial Investigation Platform by Cobwebs Technologies
  8. Verafin

Here is a detailed look at each of these:

#1. ScanWriter 

ScanWriter by Personable is patented financial investigation software that offers data entry automation with 100% accuracy. You can convert any paper document and digital file into a structured Excel format. It is the perfect tool for financial fraud investigation with financial intelligence tools. ScanWriter makes your job of data gathering and evaluation much more effortless. ScanWriter also provides an immediate data analytic summary within minutes. Its sophisticated analytical tools and modeling techniques make it easy to follow the money trail.

Key Benefits

  • Processes any document – You can capture data from any document including bank statements, credit card statements, check images, timesheets, payroll, phone records, accounting system ledger, insurance forms, contracts, etc.
  • Captures data from checks – You don’t need to worry about the conversion of hand-written checks or check scanning in bulk. ScanWriter just needs 0.5 seconds to process each check with ultra-high accuracy.
  • Provides reconciled data – Cleaning up the data and reconciling it to prepare for analysis in itself is a time-consuming task. ScanWriter takes care of reconciliation to provide you clean data for investigation.
  • Provides built-in models for data visualization – You no more need to create complex models like “flow of funds” or “follow the money” yourself. ScanWriter automatically populates such models with captured data. Thus you get more time to focus on the investigation.
  • Tracks audit trail – You can verify the source of any transaction in just one click as ScanWriter links Excel cells to data sources and highlights the data origin location.
  • Provides Precision – Minimizes your time and effort as the built-in sophisticated data processing features achieve 100% accuracy.
  • Uses a dedicated support manager approach – Provides you with continuous support to ensure smooth functioning of the software. 
  • Requires fewer resources – As opposed to manual input of data, ScanWriter doesn’t require many people to work on the data, eliminating human error as well as saving time and money.
  • Maintains data privacy – You can use ScanWriter as desktop software without having to worry about data theft.
  • Offers collaboration – You can collaborate with your team members on the same data set as bigger investigations may require multiple team members to analyze different sections of data.
Financial Investigation Software - ScanWriter

Source: ScanWriter

Integration & Deployment

ScanWriter integrates seamlessly with Excel and Microsoft Power BI. Deployment options – web-based, on-premise – Windows, on-premise – Linux.

Financial Institutions Support

ScanWriter supports more than 45,000 institutions, including 10,000 financial institutions. Personable also provides customization of a format for your document within 24 to 48 hours of your request.

Language Support

It supports 21 languages, including majorly European, Asian, and Middle Eastern languages.

Location

Personable has its corporate office in California, with another office in Washington DC.

Client Base

ScanWriter caters to both the government and private sectors.

Customer Feedback

Pricing

Standard ScanWriter Excel, which includes one workstation user and ten customized readers, costs $4995 per license. In addition, each license has a non-prorated $2940 annual fee.

Product Demo Video/Snapshot

ScanWriter is user-friendly and versatile. Take a look at this video to see for yourself.

#2. Chorus Financial

Financial investigation software – Chorus Financial helps capture data, analyze it, and report on illegal activities efficiently. The automated cleansing rules search for patterns in the movement of funds across multiple accounts, reducing the risk of financial fraud.

Key Benefits

  • Cleanse and analyze all data – Upload any financial data like bank statements, Suspicious Activity Report (SARs) 
  • Detect patterns instantly – Group data sets to reveal patterns and trends, such as transaction type
  • Generate custom reports – Automatically generate bespoke reports to identify connections and build an investigation
  • Create dynamic visualization – Visualise the flow of funds through several charts and tables to identify financial networks
  • Save time, maximize efficiency and improve accuracy – 90% reduction in data preparation time
  • Reduce operational risk through enhanced analytical modeling techniques
  • Enrich data to enhance investigative capability – Automatically add extra information to transactions to help build up a profile and identify a financial lifestyle
Financial Investigation Software - Chorus

Source: Chorus

Integration & Deployment

Standalone, on-premise, private cloud, and Azure public cloud.

Language Support

English

Location

The main office of Chorus Intelligence Ltd. is in the United Kingdom. It also has its office in Washington, United States.

Client Base

The customers of Chorus Financial are mostly police, governments, and wider law enforcement agencies who investigate economic and financial crime.

Customer Feedback

Source: Chorus

Pricing

The single license fee includes training, support, and upgrades. The price as per this document per user for:

  • Software License – £10,000
  • Cloud Hosting – £500

Product Demo Video/Snapshot

Source: Chorus

#3. Comprehensive Financial Investigative Solution (CFIS) 

Comprehensive Financial Investigative Solution (CFIS) by Actionable Intelligence Technologies, Inc. (AIT) processes bank, brokerage, and credit card statements supporting multiple languages and currencies.

Key Benefits

  • Increases detection of criminal violations, identification of co-conspirators, additional accounts, and development of investigative leads
  • Handles sensitive data securely
  • Increases productivity
  • Provides better speed and accuracy in the data processing 
  • Reads all wire formats, MICR line of checks, & typed and printed checks
  • Provides automated data capture
  • Allows collaboration and working together concurrently to input data
  • Provides intelligence to move, seize assets and follow the whole scheme by filtering queries and reports in a myriad of ways instantly 
  • Gives graphic visualization of financial transactional patterns, the flow of funds tracing, and analysis
Financial Investigation Software - CFIS

Source: AIT

Integration & Deployment

The licensed software is deployed in a virtual software environment and a physical licensing device, for instance, a hardware dongle.

Language Support

Multiple languages.

Financial Institutions Support

IDA Library – over 11,500 formats.

Location

Virginia, United States. 

Client Base

The clients of CFIS are primarily federal, state, and local prosecutors, law enforcement, regulatory agencies, and forensic accountants in the United States. It also has a few commercial clients.

Pricing

The current price list for CFIS, its maintenance, and the related fee is available here.

Product Demo Video/Snapshot

This video explains more about CFIS.

#4. Valid8

Valid8 was born from the pained experience of its founder, Tod McDonald, who was the lead financial investigator for a $150 million Ponzi scheme. Unwinding and investigating such large-scale scams was not easy manually. So, Tod, along with Chris McCall, founded Valid8. Valid8 helps to get accurate financial data that can withstand cross-examination in a court of law.

Key Benefits

  • Creates a living database of transactions – Allows adding transactions from new accounts, appending check and depositing slip data, grouping and categorizing transactions with ease as the body of evidence grows
  • Provides automated reconciliation to visualize missing, duplicate, and incorrect data for 100% accuracy
  • Transforms native or non-native PDF statements from any institution in any format into a database of evidence
  • Monitors progress of your data set in real-time
  • Identifies any wires or transfers to undisclosed accounts quickly 
  • Filters and examines transfers to identify fraudulent transfers and preference payments
  • Provides 1-click export of the entire transaction database to Microsoft Excel

Integration & Deployment

Amazon Web Services.

Language Support

English

Location

Washington and Colorado. 

Client Base

Valid8 caters to both federal and state government agencies in the United States and private clients, including auditors, forensic accountants, expert witnesses, chapter 11 trustees, etc. 

Customer Feedback

Watch this video to know what the customers of Valid8 have to say about the software.

Pricing

Pricing is available upon request from the company.

Product Demo Video/Snapshot

This video gives an overview of Valid8. You can also schedule a demo from the website.

#5. Financial Investigation Toolkit by Excelerate

Financial Investigation Toolkit by Excelerate works with any bank statement (without pre-built templates) and turns it into a reconciled Excel worksheet. It works with scanned documents as well as copies of scanned documents.

Key Benefits

  • High accuracy – Powerful Optical Character Reader (OCR) engine tuned to process financial transactions
  • Universal Interface – It can accept scanned or electronic documents from any bank, credit card, or brokerage statement
  • High Efficiency – Processes only pages with relevant data and exports output directly to Excel
  • Ease of use – Highly intuitive and user-friendly user interface, which requires minimum training

Integration & Deployment

Excel.

Language Support

English

Financial Institutions Support

5,260 banks in the United States

Location

Florida, United States.

Client Base

Accountants, Attorneys, CDFAs, city police, county sheriffs, state AGs and federal OIGs

Customer Feedback

Source: Excelerate

Pricing

Pricing is available upon request from the company. 

Product Demo Video/Snapshot

You can watch these short videos to gain more knowledge about how the software works.

#6. i-Sight 

i-Sight helps with investigations of compliance lapses, fraud and theft, money laundering, suspicious activity reports (SARs), customer complaints, and due diligence at financial institutions. It helps with risk analysis and regulatory reporting. i-Sight also assists in timely, fair, and complete investigation, which results in lower fines and a strong defense.

Key Benefits

  • Secure and reliable 
  • Customizable
  • Pocket-friendly as less money is spent on IT staffing and administrative personnel
  • Time-efficient as well as reduces the risk of fines and lawsuits
  • Compliant with regulations for data protection and privacy
  • Built-in templates to e-file your reports directly from within i-Sight

Integration & Deployment

i-Sight can be hosted over the cloud or on-premise. It integrates with Microsoft Outlook, SAP business one, and Salesforce sales cloud.

Language Support

English

Location

Ottawa, Ontario.

Client Base

i-sight caters primarily to private organizations and financial institutions.

Customer Feedback

Source: g2

Pricing

It works on a subscription model with customized pricing based on:

  • The complexity of the solution (custom forms & fields)
  • Total number of licensed users
  • Hosting location (the cloud v. on-premise in your infrastructure)

Product Demo Video/Snapshot

Source: i-sight

#7. Weaver Financial Investigation Platform by Cobwebs Technologies

Weaver Financial Investigation Platform by Cobwebs Technologies delivers enhanced results. It searches, analyzes, and monitors critical data on natural persons, companies, and the likes. It ultimately protects financial institutions from numerous hidden risks among their clients’ networks.  

Key Benefits

  • Saves crucial resources by automating the research processes
  • Provides AI-delivered intelligent insights on Anti-Money Laundering (AML), fraud, and cyber threats
  • Detects risky networks instantly to reduce fraud
  • Enables a safer, more efficient customer experience
  • Sends real-time updates by defining various inputs
  • Generates accurate web profiles automatically based on digital footprints 
Financial Investigation Software - CoWebs

Source: Cobwebs Technologies

Integration & Deployment

It can be deployed on cloud, SaaS, web-based.

Language Support

English

Location

Cobwebs Technologies is located in New York and San Diego in the United States. It also has offices in Singapore, London, Germany, Indonesia, Mexico, and India.

Client Base

The financial institutions and finance professionals in the private sector 

Customer Feedback

Source: Frost & Sullivan

Pricing

Pricing is available upon request from the company.

Product Demo Video/Snapshot

Watch this video to know more about the Weaver Financial Investigation Platform by Cobwebs Technologies.

#8. Verafin

Verafin’s cloud-based, consolidated financial crime management platform provides financial institutions with a complete solution to detect, investigate and report financial crime. It applies cross-institutional analysis and machine learning technology to analyze billions of transactions. In addition, Verafin provides smart evidence and investigation tools, such as risk-rated evidence, check image viewer, balance charts, geographic maps, and interactive relationship graphs. 

Key Benefits

  • Reduces false positives significantly during the investigation process
  • Imports and analyzes an immense amount of information from multiple sources, including core system, ancillary source, open-source, third-party, and consortium data
  • Creates richer, more detailed reports with Verafin’s unique visual storytelling capabilities
  • Provides a secure environment
  • Lets you create a fully audited and tracked investigation

Integration & Deployment

It can be deployed on cloud, SaaS, web-based.

Language Support

English

Location

Newfoundland, Canada

Client Base

The target customer market of Verafin includes financial institutions, credit unions, and private organizations involved in financial investigation.

Customer Feedback

Source: Verafin

Pricing

Pricing is available upon request from the company. 

Product Demo Video/Snapshot

Source: Verafin

Wrap Up

In financial fraud investigations, data preparation is a costly affair. 80% of the forensic investigation’s budget is spent on financial data preparation and analysis. It also requires valuable effort and time, doing which manually can take up to a few years. In addition, these manual research processes often fail to provide a holistic picture of the case. 

Today, with large volumes of complex data, financial investigation software has become a necessity to provide more efficient results without wasting time and effort. You can read more about the benefits of switching from manual to automated financial data analysis for fraud investigation here. Select software that makes the investigation and fraud detection process quick, easy, and accurate.

To learn more about data automation solutions for financial investigations, book your free demo with ScanWriter.

Facebook
Twitter
LinkedIn
Email
Search

Try ScanWriter Today