Investigations during COVID-19

Did you know that investigations can be performed more effectively than before?

Perhaps your investigation into the facts and circumstances around a (fraud-related) event has been delayed for some time now. Due to busy work, it has not been given the attention the matter required.

With your employees scattered around different workplaces, possible breaches of control measures, less secure IT systems at homes and increased financial difficulties both personally as well as in organisations, (fraud) risks have increased significantly. Especially during times of crisis, fraud occurs. Don’t wait when you observe red flags. Effective fact-finding investigations are possible, right now!

Being well prepared for an incident, however, is key to mitigate impact. Effective and diligent investigation during these different times and beyond is possible, perhaps even more effectively than before. To be prepared for an investigation, it is vital to be able to answer a number of questions:

  • Are you currently able to respond to a fraud incident?
  • Are you ready to deal with regulatory response?
  • How do you identify and secure relevant data?
  • Are you able to investigate large volumes of documents remotely?
  • Why wait to conduct investigative interviews?
  • Do you know who your business partners are?
  • Do you have sufficient grip on your compliance data?
  • How do you account for current decisions?

In this new COVID-19 world, common approaches to technology-driven, forensically sound investigations require instant change, whilst maintaining the highest level of quality and diligence. With a technology-centric approach, PwC has adopted this new normal to support clients during these difficult times. 

Our experienced forensic (technology) experts are here to help conduct your investigation efficiently. Please reach out to us to discuss any worries you may have, in order to be prepared.

Are you currently able to respond to a fraud incident?

Financial crime, fraud, bankruptcy, regulatory intervention, IP theft, disputes and cyber-related incidents are all matters your company might face today or tomorrow. PwC understands that these challenges are daunting and overwhelming, especially now. PwC helps you to:

  • Liaise with internal and external stakeholders;
  • Review and analyze relevant information;
  • Utilize all relevant sources of information;
  • Utilize modern computer analysis techniques for an effective investigation;
  • Find the truth and help you deal with problems faced today.

Are you prepared for regulatory response?

Regulatory response during and after the COVID-19 crisis will have a different face. Regulators have a shifting and more crisis-centric approach and might apply a more impactful instrument such as a dawn raid or strong information request.

We have extensive expertise, capabilities and applied technology to instantly support you during a dawn raid or information request. This minimizes the impact on your business and helps you work with a regulator to handle an intervention diligently. PwC helps you to:

  • Transform the regulatory request into a practical and efficient approach
  • Ensure that digital regulatory requirements are exactly met
  • Identify and collect forensically sound data
  • Facilitate in liaising with the regulator and (outside) counsel to identify and remove privileged and private data.
  • Provide data diligently and timely in a regulator-proof manner.

Our technological solutions are mobile, which means that we can deploy them anywhere in the world, including when you cannot or should not leave your organization.

How do you identify and secure relevant data?

Today’s investigations have one common denominator: They all rely on digital data, identified, secured and forensically collected across the board. The challenge is to perform this remotely and in close collaboration with IT staff. The use of digital data is essential for achieving a positive investigation. But how? PwC helps you to:

  • Map data sources (remotely) in a pre-investigative phase
  • Speak the language of your IT department and achieve an efficient approach
  • Identify, secure, collect, and report data in a forensically sound manner
  • Hand over data for various investigative purposes

Not only is identifying, securing and collecting digital data relevant for (fraud) investigations. When anticipating insolvency related matters, it is key to identify and safeguard potentially relevant information belonging to key executives, for future processings. Often, these data are lost when a company goes into insolvency. 

Are you able to investigate large volumes of documents remotely?

Where investigations used to be performed locally, PwC offers a secure and state-of-the-art online solution for investigations and eDiscovery. Remotely and time and place-independent. Potentially relevant digital data can instantly be made available for investigation by you and your team. This all-digital approach is fully in line with your time-sensitive investigations. PwC helps you to:

  • Make investigative data instantly available for a multi-team investigation;
  • Accelerate your investigation by using effective eDiscovery workflows;
  • Find important, relevant documents quickly in a computer assisted manner;
  • Perform a deep dive into legal matters using the integrated contract analysis module.

We have a worldwide network of forensic technology specialists with a uniform working method so that we can deliver the continuity and quality you require for large, complex, high-profile projects, as well as for small investigations, all available at short notice.

Why wait to conduct investigative interviews?

Technology offers many new ways to assist in conducting the various stages of an investigation. Using the right tools combined with practical experience offers the possibility to conduct sensitive interviews remotely. PwC helps you to:

  • Continue with your investigation despite current challenges
  • Apply the best and most secure technological and personal approach possible
  • Create a respectful and well-trusted interview setup.
  • Apply the most professional interviewing skills

We can help you to conduct a remote interview as effectively and efficiently as possible in these times.

We have set up interviews with the interviewer(s), the interviewee and his/her legal advisor, all in different locations, within a technologically secure and trustworthy environment in which it was  safe to share documents. Despite the physical distance, the interviewees felt comfortable and confident to answer sensitive questions. Participants were impressed by the speed and quality at which this setup could be realized.

Do you know who your business partners are?

The desire to continue business as usual is at an all time high. The need to realize revenue and the requirement of procuring raw materials and products is ever present. But what if trusted suppliers or clients are no longer in business? New ones will need to be found. But are these new relationships reliable? How well do you know them? Are these the parties you want to be associated with? These potential business partners might be located far beyond your country’s borders. PwC helps you to:

  • Perform in-depth background checks
  • Check reliability of vendors or business partners
  • Analyze reputational risks 
  • Perform Integrity check
  • Conduct credit risk checks
  • Conduct pre-employment screenings.

Given PwC’s global reach and local presence we can deliver these services on a global scale keeping in mind local habits as well as local languages.

We help you to look beyond the obvious available business intelligence

We have issued several Integrity Due Diligence reports on the basis of which our client decided not to enter into a business relationship with the party under review.

Do you have sufficient grip on your compliance data?

Maintaining insight into organizational core processes is of vital importance. Do you know what is going on in your organization when you are at home? With the latest techniques, insight from the kitchen table is available for every organization. PwC helps you to:

  • Gain expertise from our forensic specialists to obtain insight into large quantities of data
  • Swiftly and effectively implement data analytics controls 
  • Customize your compliance monitoring to gain continuous insight into transactions
  • Visualize the real risks amongst vast amounts of information
  • Apply process mining for an extra dimensional insight into fraud risks.

We can help you to apply a forensic view on your compliance-related data analytics.

We have implemented continuous monitoring platforms at various clients which enabled them to monitor adherence to compliance rules and monitor abnormal transactions right from behind their kitchen table. With our dashboards, clients discovered previously hidden fraud cases.

How do you account for current decisions?

During these times, organisational decisions are made at a higher pace, deviating from well-known procedures and with far-reaching consequences. Employment termination, liquidating business operations or the termination of business contracts: you have to be able to account for these decisions in the future. PwC helps you to:

  • Register and record relevant information and data
  • Translate any future request from a supervisory authority into an easily executable assignment
  • Prepare for termination of contracts
  • Prepare for insolvency proceedings.

We help you with avoiding unexpected legal and / or financial consequences. 

In a specific case, we determined together with the customer the possible consequences of terminating a contract. By being prepared for questions from stakeholders, their questions and objections could be dealt with quickly and without financial consequences.

Contact us

Michel Veldhuis

Michel Veldhuis

Senior Manager, PwC Netherlands

Tel: +31 (0)61 296 24 06

Follow us