Loading...
Contact us

Glossary

Learn more about our services

a

Abstract Syntax Notation One

Abstract Syntax Notation One (ASN.1) is a standardized language used for defining the structure of data in a way that is both platform-independent and machine-readable.

Abstract Syntax Notation One (ASN 1)

Abstract Syntax Notation One (ASN.1) is a standardized language used for describing data structures in a platform-independent and machine-readable format. It is widely used in telecommunications and computer networking to ensure that data exchanged between systems is interpreted consistently, regardless of the underlying hardware or software.

Account Information Service Provider (AISP)

An Account Information Service Provider (AISP) is a type of financial service provider that, with the customer's consent, accesses and consolidates information from one or more of the customer's payment accounts held with different banks or financial institutions. AISPs offer services that allow customers to view and manage their finances from multiple accounts in one place, typically through an app or online platform.

Accounting and Corporate Regulatory Authority (ACRA)

The Accounting and Corporate Regulatory Authority (ACRA) is the national regulator of business entities, public accountants, and corporate service providers in Singapore.

Account Takeover Fraud (ATO)

Account takeover fraud is a type of cybercrime where an unauthorized individual gains access to a victim's online account, such as banking, email, or social media, by stealing login credentials. Once access is obtained, the fraudster can change account details, make unauthorized transactions, or use the account for further fraudulent activities. This type of fraud often involves phishing, malware, or data breaches to acquire the necessary information. It poses significant risks to both individuals and organizations, leading to financial loss and compromised personal information.

Address Ownership Proof Protocol (AOPP)

AOPP, or Address Ownership Proof Protocol, is a cryptographic standard used in the cryptocurrency industry to verify ownership of a specific blockchain address. This protocol ensures that the person claiming ownership of a digital wallet address can prove it through a secure and verifiable process, enhancing trust and security in digital transactions and regulatory compliance.

Advanced Persistent Threats (APTs)

Advanced Persistent Threats (APTs) are sophisticated and prolonged cyberattacks typically orchestrated by well-funded and skilled adversaries, such as nation-states or organized criminal groups. These threats aim to gain unauthorized access to a network and remain undetected for an extended period, allowing attackers to steal sensitive data, monitor activities, or disrupt operations.

Advance Fee Fraud

Advance Fee Fraud is a type of scam where the perpetrator convinces the victim to pay a fee upfront with the promise of receiving a larger sum of money or a valuable service in return.

Alternative Investment Market (AIM)

The Alternative Investment Market (AIM) is a sub-market of the London Stock Exchange, established in 1995 to help smaller and growing companies access capital. AIM offers a more flexible regulatory environment compared to the main market, making it attractive for companies seeking to raise funds with fewer compliance requirements.

AML Audit

An AML (Anti-Money Laundering) Audit is a comprehensive review and assessment of an organization's policies, procedures, and controls designed to prevent and detect money laundering activities. This audit ensures compliance with relevant laws and regulations, evaluates the effectiveness of the AML program, identifies potential risks, and recommends improvements.

AML Monitoring

AML Monitoring refers to the process of continuously observing and analyzing financial transactions and activities to detect and prevent money laundering activities. This involves the use of advanced software and analytical tools to identify suspicious patterns, unusual behaviors, and potential compliance violations. Financial institutions and regulatory bodies implement AML (Anti-Money Laundering) monitoring to ensure adherence to legal requirements, protect the integrity of the financial system, and mitigate the risk of financial crimes.

AML Trainings

AML Trainings refer to educational programs and courses designed to equip individuals and organizations with the knowledge and skills necessary to detect, prevent, and report money laundering activities. These trainings typically cover regulatory requirements, risk assessment, transaction monitoring, and the implementation of effective anti-money laundering (AML) policies and procedures.

Anti-Financial Fraud (AFF)

Anti-Financial Fraud (AFF) refers to the strategies, practices, and technologies implemented to detect, prevent, and combat fraudulent activities in financial systems. This includes safeguarding against identity theft, credit card fraud, money laundering, and other illicit financial schemes.

Anti-Money Laundering Compliance (AMLC)

AMLC stands for Anti-Money Laundering Compliance. It refers to the set of procedures, laws, and regulations designed to prevent the practice of generating income through illegal actions. AMLC involves the implementation of policies and controls by financial institutions and other regulated entities to detect, report, and prevent money laundering activities.

Anti-Money Laundering Directive (AMLD)

AMLD stands for Anti-Money Laundering Directive. It is a set of regulations and guidelines established by the European Union to prevent money laundering and terrorist financing. The directive requires financial institutions and other regulated entities to implement robust customer due diligence, reporting, and record-keeping measures to detect and prevent illicit financial activities.

Anti-Money Laundering Program (AML Program)

An Anti-Money Laundering Program (AML Program) is a set of procedures, policies, and controls implemented by financial institutions and other regulated entities to detect, prevent, and report money laundering activities.

Anti-Phishing Group (APG)

The Anti-Phishing Group (APG) is an organization or collective initiative focused on combating phishing attacks, which are fraudulent attempts to obtain sensitive information such as usernames, passwords, and credit card details by disguising as a trustworthy entity in electronic communications.

Asset Freeze

An "Asset Freeze" is a legal measure that restricts an individual or entity from accessing or transferring their financial assets. This action is typically imposed by courts or regulatory authorities to prevent the dissipation of assets during legal proceedings, investigations, or sanctions.

Asset Protection Trusts

An Asset Protection Trust (APT) is a legal structure designed to safeguard an individual's assets from creditors, lawsuits, or other financial liabilities. Typically established in jurisdictions with favorable trust laws, such as certain U.S. states or offshore locations, APTs provide a high level of confidentiality and security.

Association of Certified Anti-Money Laundering Specialists (ACAMS)

The Association of Certified Anti-Money Laundering Specialists (ACAMS) is a leading international organization dedicated to enhancing the knowledge and skills of professionals in the field of anti-money laundering (AML) and financial crime prevention.

Association of Chartered Certified Accountants (ACCA)

The Association of Chartered Certified Accountants (ACCA) is a globally recognized professional accounting body that offers the Chartered Certified Accountant qualification.

Australian Transaction Reports and Analysis Centre (AUSTRAC)

AUSTRAC, short for the Australian Transaction Reports and Analysis Centre, is Australia's financial intelligence agency and regulatory body. It is responsible for monitoring financial transactions to detect and prevent money laundering, terrorism financing, and other serious financial crimes. AUSTRAC works closely with law enforcement agencies, regulatory bodies, and international partners to ensure the integrity of Australia's financial system.

Authentication to Authorization (A2A)

Authentication to Authorization (A2A) refers to the process of securely verifying a user's identity (authentication) and then determining their access rights and permissions (authorization) within a system or application.

Automated Teller Machine (ATM)

An Automated Teller Machine (ATM) is an electronic banking device that allows customers to perform financial transactions without the need for a human teller.

b

Backtesting

Backtesting is a financial analysis process used to evaluate the effectiveness of a trading strategy or model by applying it to historical market data. This method helps traders and analysts assess how a strategy would have performed in the past, providing insights into its potential future performance.

Banking as a Service (BaaS)

Banking as a Service (BaaS) is a financial technology model that enables non-bank businesses to offer banking services to their customers by integrating with traditional banks through APIs.

Bar Council

The Bar Council is a professional body responsible for regulating and representing barristers, who are specialist legal advocates, in certain jurisdictions. It ensures the maintenance of professional standards, provides guidance and support to its members, and works to uphold the rule of law and access to justice.

Basel Committee on Banking Supervision

The Basel Committee on Banking Supervision (BCBS) is an international regulatory body that formulates broad supervisory standards and guidelines for banks. Established by the central bank governors of the Group of Ten (G10) countries in 1974, the committee aims to enhance financial stability by improving the quality of banking supervision worldwide.

Batch Processing

Batch processing in data refers to the execution of a series of tasks or transactions on a large volume of data as a single group or "batch." This approach is typically used when the data processing does not need to occur in real-time and can be scheduled to run at specific intervals.

Behavioral Biometrics

Behavioral biometrics refers to the identification and verification of individuals based on their unique patterns of behavior. Unlike traditional biometrics, which rely on physical characteristics like fingerprints or facial features, behavioral biometrics analyze actions such as typing rhythm, mouse movements, gait, and even voice patterns.

Beneficial Owner

A beneficial owner is an individual or entity that ultimately owns, controls, or benefits from an asset, property, or company, even if the title or legal ownership is in another name.

Black Market Peso Exchange

The Black Market Peso Exchange (BMPE) is an underground financial system primarily used in Latin America, particularly Colombia, to launder money derived from illegal activities such as drug trafficking. In this scheme, drug traffickers sell their U.S. dollars to brokers at a discounted rate.

Blockchain Analysis

Blockchain Analysis refers to the process of examining, interpreting, and visualizing data on blockchain networks. This involves tracking transactions, identifying patterns, and understanding the flow of digital assets to uncover insights, detect fraudulent activities, ensure regulatory compliance, and enhance security.

Block List

A block list is a compilation of entities, such as email addresses, phone numbers, IP addresses, or user accounts, that are restricted or denied access to a particular service, platform, or network. This list is often used to prevent unwanted communication, enhance security, and protect against spam, fraud, or other malicious activities.

Business Risk Management System (BRMS)

A Business Risk Management System (BRMS) is a structured framework designed to identify, assess, and mitigate risks that could potentially impact an organization's operations and objectives. It integrates risk management practices into business processes, enabling companies to proactively address uncertainties and minimize potential threats.

Business Rule

A Business Rule is a specific, actionable directive or guideline that defines or constrains some aspect of business operations.

Business Rules Management System

A Business Rules Management System (BRMS) is a software solution designed to define, deploy, monitor, and maintain the complex decision logic used by an organization. It allows businesses to automate decision-making processes by managing and executing business rules, which are the specific conditions and actions that guide business operations.

c

Capital Requirements Regulation (CRR)

The Capital Requirements Regulation (CRR) is a key component of the European Union's financial regulatory framework, aimed at ensuring the stability and resilience of financial institutions. It sets out the minimum capital requirements that banks and other financial entities must hold to cover their risks and safeguard against financial distress.

Card not present

"Card not present" refers to a type of transaction where the physical credit or debit card is not physically presented to the merchant at the time of the transaction. This typically occurs in online purchases, phone orders, or mail orders.

Certified Anti-Money Laundering Specialist

A Certified Anti-Money Laundering Specialist (CAMS) is a professional who has earned a certification demonstrating expertise in detecting and preventing money laundering activities. This credential is recognized globally and signifies that the individual has a comprehensive understanding of anti-money laundering (AML) laws, regulations, and best practices.

Chargeback Fraud

Chargeback fraud, also known as friendly fraud, occurs when a consumer makes a legitimate purchase with their credit card and then disputes the charge with their bank, falsely claiming the transaction was unauthorized or that the goods or services were not received.

Client Due Diligence (CDD)

Client Due Diligence (CDD) is a process used by financial institutions and businesses to verify the identity and assess the risk profile of their clients.

Client Lifecycle Management (CLM)

Client Lifecycle Management (CLM) refers to the comprehensive approach businesses use to manage and optimize their interactions with clients throughout the entire duration of their relationship. This process encompasses various stages, including client acquisition, onboarding, engagement, retention, and renewal or termination.

Commission de Surveillance du Secteur Financier (CSSF)

CSSF stands for the Commission de Surveillance du Secteur Financier, which is the financial regulatory authority in Luxembourg. It oversees and ensures the stability, transparency, and proper functioning of the financial sector, including banks, investment firms, and other financial institutions.

Committee on Foreign Affairs (COFA)

The Committee on Foreign Affairs (COFA) is a legislative body typically found within governmental structures, such as parliaments or congresses, responsible for overseeing and shaping foreign policy and international relations.

Common Foreign and Security Policy (CFSP)

CFSP stands for Common Foreign and Security Policy. It is a key component of the European Union's external action, aimed at promoting international peace and security, democracy, and the rule of law.

Common Reporting Standard

The Common Reporting Standard (CRS) is an international framework developed by the Organisation for Economic Co-operation and Development (OECD) to facilitate the automatic exchange of financial account information between participating countries.

Compliance Officer for Legal Practice (COLP)

A Compliance Officer for Legal Practice (COLP) is responsible for ensuring that a law firm complies with all relevant legal and regulatory requirements. The COLP's duties include monitoring the firm’s adherence to professional standards, managing risk, and reporting any serious breaches of compliance to regulatory bodies such as the Solicitors Regulation Authority (SRA).

Corporate Alternative Minimum Tax (CAMT)

The Corporate Alternative Minimum Tax (CAMT) is a tax provision designed to ensure that large corporations pay a minimum level of tax, regardless of deductions, credits, or other tax benefits that might otherwise reduce their tax liability.

Correspondent Bank

A Correspondent Bank is a financial institution that provides services on behalf of another bank, typically in a different country. These services can include facilitating wire transfers, conducting business transactions, accepting deposits, and gathering documents. Correspondent banks act as intermediaries, enabling domestic banks to access international financial markets and conduct cross-border transactions efficiently.

Correspondent Banking

Correspondent Banking refers to a financial arrangement where one bank (the correspondent bank) provides services on behalf of another bank (the respondent bank).

Counterparty

Counterparty refers to the other party involved in a financial transaction or contract. In the context of trading, investing, or financial agreements, the counterparty is the entity on the opposite side of the deal, such as a buyer if you are selling, or a seller if you are buying.

Credit card fraud

Credit card fraud is a form of identity theft that involves unauthorized use of someone else's credit card information to make purchases or access funds. This type of fraud can occur through various methods, such as phishing scams, data breaches, or physical theft of the card.

Cross Border Payments

Cross Border Payments refer to financial transactions where the payer and the recipient are located in different countries. These payments can involve individuals, businesses, or financial institutions and typically require currency conversion, compliance with international regulations, and the use of intermediary banks or payment networks.

Cuckoo Smurfing

Cuckoo Smurfing is a sophisticated money laundering technique where illicit funds are disguised as legitimate transactions. This method involves depositing small amounts of dirty money into the bank accounts of unsuspecting individuals or businesses, often through international transfers.

Currency Transaction Report (CTR)

A Currency Transaction Report (CTR) is a mandatory financial document that U.S. financial institutions must file with the Financial Crimes Enforcement Network (FinCEN) for any transaction exceeding $10,000.

Customer Due Diligence (CDD)

Customer Due Diligence (CDD) is a process used by financial institutions and businesses to verify the identity of their clients and assess potential risks of illegal activities, such as money laundering or terrorist financing.

Customer Identification Program (CIP)

The Customer Identification Program (CIP) is a regulatory requirement for financial institutions to verify the identity of their customers.

d

Data Protection Act 2018 (DPA 2018)

The Data Protection Act 2018 (DPA 2018) is a UK law that governs the processing of personal data. It implements the General Data Protection Regulation (GDPR) into UK law, providing a framework for data protection and privacy rights.

Decentralized Identifiers (DIDs)

Decentralized Identifiers (DIDs) are a new type of identifier that enables verifiable, self-sovereign digital identities. Unlike traditional identifiers, such as email addresses or usernames, DIDs are not tied to a centralized registry, authority, or intermediary.

Defence Against Money Laundering (DAML)

Defence Against Money Laundering refers to the measures and practices implemented by financial institutions, businesses, and regulatory bodies to detect, prevent, and report money laundering activities.

Denied Persons List

The Denied Persons List (DPL) is a roster maintained by the U.S. Department of Commerce that includes individuals and entities who are prohibited from participating in export transactions. These restrictions are typically imposed due to violations of export control regulations, national security concerns, or other legal infractions.

Designated Premises License (DPL)

A Designated Premises License (DPL) is a legal authorization required in certain jurisdictions for venues that intend to sell or supply alcohol, provide regulated entertainment, or serve late-night refreshments.

Digital Operational Resilience Act

The Digital Operational Resilience Act (DORA) is a regulatory framework established by the European Union aimed at enhancing the digital resilience of financial institutions.

Double Taxation Agreement (DTA)

A Double Taxation Agreement (DTA) is a treaty between two or more countries designed to prevent individuals and businesses from being taxed twice on the same income.

Dubai International Financial Centre (DIFC)

Dubai International Financial Centre (DIFC) is a leading global financial hub in the Middle East, Africa, and South Asia (MEASA) region. Established in 2004, it provides a world-class platform for financial institutions and businesses to operate, offering a robust regulatory framework, a common law system, and a tax-friendly environment.

e

eBAM (electronic Bank Account Management)

eBAM (electronic Bank Account Management) is a digital solution designed to streamline and automate the management of bank accounts for businesses.

Electronic Data Interchange for Administration, Commerce, and Transport (EDIFACT)

EDIFACT (Electronic Data Interchange for Administration, Commerce, and Transport) is an international standard developed by the United Nations for the electronic exchange of business documents. It facilitates the automated, standardized communication of data between organizations, enhancing efficiency and reducing errors in transactions such as orders, invoices, and shipping notices. EDIFACT is widely used across various industries to streamline operations and improve interoperability in global trade.

Electronic Identification and Verification (EIV)

Electronic Identification and Verification (EIV) refers to processes or systems used to electronically verify the identity of individuals or entities. These systems typically involve using various data sources, such as government databases, credit bureaus, or other trusted data providers, to confirm a person's identity.

electronic Know Your Customer (eKYC)

eKYC, or electronic Know Your Customer, is a digital process used by businesses and financial institutions to verify the identity of their clients. This method leverages technology to streamline and automate the traditional KYC procedures, making it faster, more efficient, and secure.

Electronic Money Institution (EMI)

An Electronic Money Institution (EMI) is a financial entity authorized to issue electronic money, which is a digital alternative to cash. EMIs provide services such as electronic payment solutions, digital wallets, and prepaid cards, enabling users to store, transfer, and manage money electronically.

Enhanced Due Diligence

Enhanced Due Diligence (EDD) refers to a rigorous and comprehensive process of investigating and assessing potential risks associated with high-risk customers or transactions.

European Banking Authority (EBA)

The European Banking Authority (EBA) is a regulatory agency of the European Union established in 2011. Its primary role is to ensure effective and consistent prudential regulation and supervision across the European banking sector.

Europol

Europol, or the European Union Agency for Law Enforcement Cooperation, is an EU agency that assists member states in their fight against serious international crime and terrorism. Established in 1999 and headquartered in The Hague, Netherlands, Europol facilitates information exchange, intelligence analysis, and operational coordination among law enforcement authorities across Europe.

Export Administration Regulations (EAR)

The Export Administration Regulations (EAR) are a set of rules administered by the U.S. Department of Commerce's Bureau of Industry and Security (BIS).

f

Financial Action Task Force (FATF)

The Financial Action Task Force (FATF) is an intergovernmental organization established in 1989 to develop and promote policies aimed at combating money laundering, terrorist financing, and other related threats to the integrity of the international financial system.

Financial Action Task Force Recommendations

The Financial Action Task Force Recommendations are a set of international standards aimed at combating money laundering, terrorist financing, and other related threats to the integrity of the global financial system.

Financial Conduct Authority (FCA)

The Financial Conduct Authority (FCA) is a regulatory body in the United Kingdom responsible for overseeing the financial services industry. Its primary objectives are to protect consumers, ensure market integrity, and promote effective competition. The FCA regulates financial firms, sets standards for conduct, and enforces compliance to maintain trust and stability in the financial markets.

Financial Intelligence Unit

A Financial Intelligence Unit (FIU) is a specialized government agency responsible for collecting, analyzing, and disseminating financial information to combat money laundering, terrorist financing, and other financial crimes.

Financially Exposed Persons (FEPs)

Financially Exposed Persons (FEPs) are individuals who, due to their position or influence, have greater exposure to financial risks, such as corruption, money laundering, or bribery. T

Foreign Account Tax Compliance Act (FATCA)

The Foreign Account Tax Compliance Act (FATCA) is a United States federal law enacted in 2010 aimed at combating tax evasion by U.S. taxpayers holding financial assets outside the country. FATCA requires foreign financial institutions to report information about financial accounts held by U.S. taxpayers to the Internal Revenue Service (IRS).

Foreign Corrupt Practices Act (FCPA)

The Foreign Corrupt Practices Act (FCPA) is a United States federal law enacted in 1977 aimed at preventing bribery and corruption in international business transactions. It prohibits U.S. individuals and entities from offering, paying, or authorizing payments to foreign government officials for the purpose of obtaining or retaining business.

Fraud Detection, Anti-Money Laundering, and Compliance (FRAML)

FRAML stands for Fraud Detection, Anti-Money Laundering, and Compliance. It is a comprehensive approach used by financial institutions and businesses to identify, prevent, and manage fraudulent activities and money laundering schemes.

Fraud Prevention

Fraud prevention refers to the strategies and measures implemented to detect, deter, and mitigate fraudulent activities. It involves using technology, policies, and procedures to protect individuals and organizations from financial and reputational harm.

Fraudulent charities

Fraudulent charities are deceptive organizations that pose as legitimate charitable entities to exploit the goodwill of donors for personal gain.

g

Geldwäschegesetz (GwG)

The German Money Laundering Act (GwG) is legislation designed to prevent money laundering and terrorism financing in Germany. It requires businesses, financial institutions, and certain professionals to implement measures to detect and report suspicious activities.

Global Financial Services Company (GFSC)

Global Financial Services Company (GFSC) is a multinational corporation that provides a wide range of financial products and services to individuals, businesses, and governments worldwide. These services typically include investment banking, asset management, insurance, wealth management, and financial advisory.

Global Payments Innovation (GPI)

Global Payments Innovation (GPI) is a transformative initiative by the Society for Worldwide Interbank Financial Telecommunication (SWIFT) aimed at enhancing the speed, transparency, and traceability of cross-border payments.

Global systemically important bank (GSB)

A Global Systemically Important Bank (GSIB) is a financial institution whose failure could trigger a widespread economic crisis due to its size, interconnectedness, and significance in the global financial system. These banks are subject to stricter regulatory standards and oversight to mitigate risks and ensure financial stability. The designation is determined by the Financial Stability Board (FSB) and involves criteria such as cross-jurisdictional activity, complexity, and substitutability. GSIBs are required to hold additional capital buffers and adhere to enhanced risk management practices to reduce the likelihood of financial disruptions.

Global Transaction Banking

Global Transaction Banking (GTB) refers to a suite of financial services provided by banks to support the international operations of businesses and financial institutions. These services typically include cash management, trade finance, foreign exchange, and treasury solutions.

Global Transaction Banking (GTB)

Global Transaction Banking (GTB) refers to a suite of banking services provided by financial institutions to support businesses in managing their international and domestic transactions.

c

Governance

Governance refers to the processes, structures, and systems by which organizations, institutions, or societies are directed, controlled, and held accountable. It encompasses the mechanisms and principles that guide decision-making, ensure transparency, uphold the rule of law, and promote the effective management of resources and responsibilities.

g

Greylist

Greylist, also known as graylisting, is a technique used in email filtering to temporarily reject or delay messages from unknown or suspicious senders. When an email is received from an unrecognized source, the server initially rejects it with a temporary error.

h

Hawala

Hawala is an informal value transfer system that operates outside traditional banking networks. It is based on trust and personal connections, allowing individuals to transfer money across borders without the physical movement of cash.

Her Majesty's Treasury (HMT)

Her Majesty's Treasury (HMT) is the United Kingdom's government department responsible for overseeing the nation's economic and financial matters.

Her Majesty's Treasury (HMT)

Her Majesty's Treasury (HMT) is the United Kingdom's economic and finance ministry, responsible for developing and executing the government's public finance policy and economic policy. It oversees the management of public revenue and expenditure, aiming to ensure economic stability and growth. HMT plays a crucial role in formulating fiscal policies, managing the national debt, and setting the framework for taxation and public spending.

i

Identifier

An identifier is a name used to uniquely distinguish entities within a system, such as variables, functions, or objects in programming. It allows for clear reference and manipulation of these entities within code, databases, or other structured environments.

Identity Provider

An Identity Provider (IdP) is a service or system that creates, manages, and verifies digital identities for users. It authenticates users by confirming their credentials, such as usernames and passwords, and provides them with access to various applications and services.

Independent Review

An Independent Review is an objective evaluation conducted by an impartial third party to assess the quality, performance, or compliance of a product, service, process, or organization.

Information Sharing

Information sharing refers to the exchange of data, knowledge, or insights between individuals, organizations, or systems. It is a crucial process in various contexts, such as business, education, healthcare, and technology, facilitating collaboration, decision-making, and innovation.

Inherent Risk

Inherent risk refers to the level of risk that exists in the absence of any controls or mitigating factors. It is the natural level of risk that is present in a process, activity, or environment due to its inherent characteristics.

Institute of Chartered Accountants in England and Wales (ICAEW)

The Institute of Chartered Accountants in England and Wales (ICAEW) is a professional membership organization that provides qualifications and support for chartered accountants. Established in 1880, ICAEW promotes high standards, ethical practices, and continuous professional development within the accounting profession. It offers the prestigious ACA qualification, which is recognized globally, and serves as a leading authority on financial and business issues, influencing policy and regulation.

International Business Company

An International Business Company (IBC) is a type of corporate entity commonly used in international trade and investment. It is typically registered in a jurisdiction that offers favorable tax treatment, minimal reporting requirements, and a high degree of confidentiality.

International Chamber of Commerce

The International Chamber of Commerce (ICC) is a global business organization that represents enterprises of all sizes and sectors from around the world. Founded in 1919, the ICC works to promote international trade, responsible business conduct, and a global approach to regulation through advocacy, standard-setting, and dispute resolution services.

International Organization for Standardization 20022 (ISO 20022)

ISO 20022 is an international standard for electronic data interchange between financial institutions. It provides a common platform for developing messages in a standardized format, facilitating efficient communication and interoperability across global financial systems.

Investment Fraud

Investment fraud refers to illegal schemes or deceptive practices designed to trick individuals into making financial investments under false pretenses.

k

Know Your Business

"Know Your Business" (KYB) is a regulatory process used by financial institutions and other organizations to verify the legitimacy and credibility of businesses they engage with. This involves collecting and analyzing information about the business's structure, ownership, operations, and financial health to ensure compliance with legal and regulatory standards. KYB helps prevent fraud, money laundering, and other illicit activities by ensuring that businesses are transparent and trustworthy.

Know Your Business (KYB)

Know Your Business (KYB) is a regulatory and compliance process used by companies to verify the identity and legitimacy of other businesses they engage with.

Know Your Customer's Customer (KYCC)

KYCC stands for Know Your Customer's Customer. It is an extension of the traditional Know Your Customer (KYC) process, which involves verifying the identity and assessing the risk of a financial institution's direct clients. KYCC goes a step further by scrutinizing the customers of those clients to ensure compliance with anti-money laundering (AML) regulations and to mitigate risks associated with financial crimes.

Know Your Employee (KYE)

KYE, or Know Your Employee, is a process companies use to verify and monitor the identity and background of employees to ensure compliance, security, and mitigate potential risks.

Know Your Supplier (KYS)

Know Your Supplier is a due diligence process used by businesses to verify and assess the credibility, reliability, and compliance of their suppliers. This process involves gathering and analyzing information about a supplier's financial stability, legal standing, ethical practices, and overall reputation.

Know Your Transaction (KYT)

KYT, or Know Your Transaction, is a compliance and risk management process used primarily in the financial and cryptocurrency sectors. It involves monitoring and analyzing transactions to detect suspicious activities, prevent fraud, and ensure adherence to regulatory requirements. By leveraging advanced technologies like machine learning and data analytics, KYT helps institutions maintain the integrity of their financial operations and protect against money laundering and other illicit activities.

l

Legal Entity Identifier (LEI)

A Legal Entity Identifier (LEI) is a unique 20-character alphanumeric code used to identify distinct legal entities participating in financial transactions globally.

Legal Risk

Legal risk refers to the potential for financial loss or other negative consequences that arise from legal actions, disputes, or non-compliance with laws and regulations. This type of risk can stem from various sources, including changes in legislation, litigation, contractual breaches, or regulatory penalties.

Limited Liability Partnership (LLP)

A Limited Liability Partnership (LLP) is a business structure that combines elements of partnerships and corporations. It allows partners to benefit from limited personal liability, meaning they are not personally responsible for the business's debts or liabilities beyond their investment in the LLP.

m

Malta Financial Services Authority

The Malta Financial Services Authority (MFSA) is the regulatory body responsible for overseeing and ensuring the integrity, stability, and proper functioning of Malta's financial services sector. Established to safeguard the interests of consumers, investors, and the broader economy, the MFSA regulates a wide range of financial activities, including banking, insurance, securities, and investment services.

Markets in Crypto-Assets Regulation (MiCA)

The Markets in Crypto-Assets Regulation (MiCA) is a comprehensive regulatory framework developed by the European Union to oversee the cryptocurrency and digital asset markets. It aims to provide legal clarity, enhance consumer protection, and ensure financial stability within the EU by establishing uniform rules for crypto-asset issuers and service providers.

Markets in Financial Instruments Directive (MiFID)

The Markets in Financial Instruments Directive (MiFID) is a regulatory framework established by the European Union to standardize and enhance the transparency and efficiency of financial markets across member states.

Monetary Authority of Singapore (MAS)

The Monetary Authority of Singapore (MAS) is the central bank and financial regulatory authority of Singapore. Established in 1971, MAS is responsible for overseeing the country's monetary policy, managing its official foreign reserves, and ensuring the stability and integrity of the financial system.

Money Laundering Compliance Officer (MLCO)

A Money Laundering Compliance Officer (MLCO) is a professional responsible for ensuring that a financial institution or organization adheres to legal and regulatory requirements related to preventing money laundering and terrorist financing.

Money Laundering Regulations (MLR)

MLR 2017 stands for Money Laundering Regulations 2017, a set of rules designed to prevent money laundering and terrorist financing.

Money Laundering Reporting Officer (MLRO)

MLRO stands for Money Laundering Reporting Officer. This is a designated role within an organization, typically a financial institution, responsible for overseeing and ensuring compliance with anti-money laundering (AML) regulations. The MLRO's duties include monitoring transactions for suspicious activity, reporting any such activities to the relevant authorities, implementing AML policies and procedures, and providing training to staff on recognizing and preventing money laundering.

Money Laundering Stages

Money laundering is the process of making illegally-gained proceeds appear legal.

Money Service Business (MSB)

A Money Service Business (MSB) is a type of financial institution that provides various money-related services, including currency exchange, money transfers, check cashing, and issuing or redeeming money orders or traveler's checks.

Money Services Business (MSB)

A Money Services Business (MSB) is a type of financial institution that provides various monetary services to the public. These services typically include currency exchange, money transfers, check cashing, and the issuance or redemption of money orders and traveler's checks.

Money Transfer Operator

A Money Transfer Operator (MTO) is a financial service provider that facilitates the transfer of funds from one individual or entity to another, often across different countries. These operators offer a secure and efficient way to send money, typically leveraging digital platforms, mobile apps, or physical locations.

MT 103

The MT 103 is a standardized SWIFT (Society for Worldwide Interbank Financial Telecommunication) message format used for international wire transfers. It is a single customer credit transfer message that facilitates the movement of funds between banks across different countries.

MyBank

MyBank is a modern financial institution that offers a wide range of banking services, including personal and business accounts, loans, mortgages, and investment options.

n

National Crime Agency (NCA)

The National Crime Agency (NCA) is a UK law enforcement agency responsible for tackling serious and organized crime. It works to protect the public by targeting criminal activities such as drug trafficking, human trafficking, cybercrime, and economic crime. The NCA collaborates with various domestic and international partners to disrupt and dismantle criminal networks, ensuring national security and safety.

National Crime Agency (NCA)

The National Crime Agency (NCA) in the UK is a national law enforcement agency responsible for tackling serious and organized crime. It works to protect the public by targeting criminal activities such as drug trafficking, human trafficking, cybercrime, and economic crime.

Nominee Director

A Nominee Director is an individual appointed to the board of a company to represent the interests of a specific stakeholder, such as a shareholder, creditor, or parent company. Unlike regular directors, nominee directors may not have a direct personal stake in the company but are expected to act in the best interests of the party they represent. Their role often involves monitoring the company's activities, ensuring compliance with agreements, and providing strategic input aligned with the interests of the appointing entity.

o

Office of Financial Sanctions Implementation (OFSI)

The Office of Financial Sanctions Implementation (OFSI) is a UK government body responsible for ensuring that financial sanctions are effectively implemented and enforced.

Office of the Superintendent of Financial Institutions (OSFI)

The Office of the Superintendent of Financial Institutions (OSFI) is a Canadian federal agency responsible for regulating and supervising financial institutions, including banks, insurance companies, and pension plans.

Offshore Banking Operations (OBO)

Offshore Banking Operations (OBO) refer to the management and execution of banking activities conducted outside a customer's home country, typically in jurisdictions with favorable financial regulations, tax benefits, and privacy laws.

Offshore Company

An offshore company is a business entity registered in a jurisdiction outside of the country where its primary operations or owners are located. These companies are often established in regions known for favorable tax laws, regulatory environments, and privacy protections.

Open Banking

Open Banking is a financial services model that allows third-party developers to access consumer banking, transaction, and other financial data through the use of application programming interfaces (APIs).

Open Network

Open Network refers to a type of network architecture that is designed to be accessible, interoperable, and flexible. It allows for seamless integration and communication between different systems and devices, often using open standards and protocols.

Open Protocol

An Open Protocol is a set of rules and standards that are publicly available and can be used by anyone to ensure interoperability and communication between different systems and devices. Unlike proprietary protocols, open protocols are not owned by any single entity, allowing for greater collaboration, innovation, and integration across various platforms and technologies.

Open Source Intelligence (OSINT)

Open Source Intelligence (OSINT) refers to the process of collecting, analyzing, and utilizing information from publicly available sources to support decision-making and gain insights. This can include data from the internet, social media, news outlets, public records, and other accessible platforms.

Operational Risk

Operational risk refers to the potential for losses resulting from inadequate or failed internal processes, people, systems, or external events. This type of risk encompasses a wide range of issues, including human errors, system failures, fraud, and natural disasters, which can disrupt business operations and impact an organization's financial health and reputation.

p

Pay Link

Pay Link is a digital payment solution that allows businesses and individuals to send and receive payments through a secure, shareable link. This service simplifies transactions by enabling users to generate a unique URL that can be shared via email, text, or social media, facilitating quick and easy payment processing without the need for complex integrations or additional software.

Payment Fraud

Payment fraud refers to any type of illegal or unauthorized transaction conducted by a cybercriminal or fraudster to steal money or sensitive financial information. This can include activities such as credit card fraud, identity theft, phishing scams, and fraudulent chargebacks.

Payment Initiation Service Provider (PISP)

PISP, or Payment Initiation Service Provider, is a type of financial service that allows third-party providers to initiate payments directly from a user's bank account with their consent. This service is part of the broader framework of Open Banking, which aims to increase competition and innovation in the financial sector by enabling secure and efficient access to banking services.

Payment Service Provider (PSP)

A Payment Service Provider (PSP) is a third-party company that facilitates online transactions between merchants and customers by providing a secure platform for processing payments. PSPs offer a range of services, including payment gateway integration, fraud detection, and multi-currency support, enabling businesses to accept various payment methods such as credit cards, digital wallets, and bank transfers.

Payment Services Directive 2 (PSD2)

The Payment Services Directive 2 (PSD2) is a European Union regulation that came into effect in January 2018, aimed at enhancing innovation, competition, and security in the financial services sector. It mandates banks to open their payment services and customer data to third-party providers through open APIs, fostering the development of new payment solutions and services.

Politically Exposed Person

A Politically Exposed Person (PEP) is an individual who holds or has held a prominent public position, such as a senior government official, high-ranking military officer, or executive in a state-owned enterprise.

Predicate Crime

Predicate crime refers to a criminal offense that is a component of a larger, more complex crime, often serving as a basis for further criminal activities. For example, in the context of money laundering, a predicate crime could be drug trafficking, fraud, or embezzlement, which generates the illicit funds that are subsequently laundered. Identifying and prosecuting predicate crimes is crucial for dismantling broader criminal enterprises and preventing further illegal activities.

Proceeds of Crime Act (POCA)

POCA, or Proceeds of Crime Act, is a legislative framework designed to combat money laundering and other financial crimes by allowing authorities to confiscate assets and profits obtained through illegal activities. The act provides law enforcement agencies with the tools to trace, freeze, and seize criminal proceeds, thereby disrupting the financial incentives that drive criminal enterprises.

Proliferation Financing

Proliferation Financing refers to the financial support provided for the development, acquisition, and proliferation of weapons of mass destruction (WMDs) and their delivery systems.

Proliferation financing (PF)

Proliferation financing (PF) refers to the provision of funds or financial services that are used to support the development, acquisition, or proliferation of weapons of mass destruction (WMD) and their delivery systems.

Proof of Address

Proof of Address is a document or set of documents used to verify an individual's residential address. Common examples include utility bills, bank statements, lease agreements, or official government correspondence.

r

Refund Fraud

Refund fraud is a deceptive practice where individuals or entities exploit return policies to illegitimately obtain refunds or replacements for goods or services. This can involve returning stolen merchandise, using counterfeit receipts, or manipulating return systems to receive money or products without a valid purchase.

Regulatory Agency

A regulatory agency is a governmental body responsible for creating, implementing, and enforcing rules and regulations within a specific industry or sector. These agencies ensure compliance with laws, protect public interests, maintain safety standards, and promote fair practices.

Regulatory Technology

Regulatory Technology, often abbreviated as RegTech, refers to the use of innovative technology to help businesses comply with regulatory requirements more efficiently and effectively. It encompasses a range of tools and solutions, including software for monitoring compliance, managing risk, and automating reporting processes.

Regulatory Technology (RegTech)

Regulatory Technology (RegTech) refers to the use of innovative technology solutions to help businesses comply with regulatory requirements more efficiently and effectively. It encompasses a range of tools and applications designed to streamline compliance processes, manage risk, and ensure adherence to laws and regulations.

Responsibility to Protect (R2P)

The Responsibility to Protect (R2P) is a global political commitment adopted by United Nations member states in 2005 to prevent genocide, war crimes, ethnic cleansing, and crimes against humanity. It is based on the principle that sovereignty is not a privilege, but a responsibility.

Risk and Compliance

Risk and Compliance refers to the strategic approach organizations take to identify, assess, and manage potential risks while ensuring adherence to laws, regulations, and internal policies. This discipline involves implementing frameworks and controls to mitigate risks, prevent legal violations, and promote ethical conduct, thereby safeguarding the organization's assets, reputation, and operational integrity.

s

Serious Fraud Office (SFO)

The Serious Fraud Office (SFO) is a specialized government agency in the United Kingdom responsible for investigating and prosecuting serious or complex cases of fraud, bribery, and corruption. Established in 1988, the SFO operates independently and focuses on high-profile financial crimes that involve significant financial losses or have a substantial impact on the public.

Simplified Due Diligence (SDD)

Simplified Due Diligence (SDD) is a risk-based approach in compliance procedures where reduced levels of scrutiny are applied to customers or transactions that are considered low risk. SDD allows for less rigorous verification processes compared to standard due diligence, while still ensuring compliance with regulatory requirements.

Solicitors Regulation Authority

The Solicitors Regulation Authority (SRA) is the regulatory body responsible for overseeing solicitors in England and Wales. It ensures that solicitors adhere to professional standards, ethical practices, and legal requirements. The SRA's duties include issuing licenses, setting educational and training standards, handling complaints, and taking disciplinary action when necessary to protect the public and maintain trust in the legal profession.

Solicitors Regulation Authority (SRA)

The Solicitors Regulation Authority (SRA) is the regulatory body responsible for overseeing solicitors and law firms in England and Wales. It sets professional standards, enforces compliance with legal and ethical obligations, and ensures the protection of clients and the public.

Source of Funds

Source of funds refers to the origin of the money used in a financial transaction or investment. This term is often used in banking, finance, and legal contexts to ensure transparency and compliance with regulations, such as anti-money laundering (AML) laws. Identifying the source of funds helps institutions verify that the money is obtained through legitimate means and is not associated with illegal activities.

Source of Funds (SOF)

Source of Funds refers to the origin of the money used in a financial transaction or investment. It is a critical concept in finance and compliance, particularly in the context of anti-money laundering (AML) and counter-terrorism financing (CTF) regulations.

Source of Wealth

Source of Wealth refers to the origin or means through which an individual or entity accumulates financial assets and income. This can include various avenues such as employment, business ventures, investments, inheritance, real estate, intellectual property, and other financial activities.

State Owned Enterprise

A State-Owned Enterprise (SOE) is a business entity that is created and operated by a government to undertake commercial activities on its behalf. These enterprises can be fully or partially owned by the state and are typically established to provide public services, manage natural resources, or support economic development. SOEs often operate in sectors such as utilities, transportation, and energy, and their objectives may include both profit generation and the fulfillment of social or strategic goals.

State-Owned Enterprise (SOE)

A State-Owned Enterprise (SOE) is a business entity that is owned and operated by a government. These enterprises are established to undertake commercial activities on behalf of the government and can be found in various sectors such as energy, transportation, and telecommunications.

Suspicious Incident Reports (SIPs)

Suspicious Incident Reports (SIPs) are formal documents used to record and communicate details about activities or behaviors that appear unusual or potentially indicative of criminal or harmful intent. These reports are typically filed by individuals or organizations, such as security personnel, law enforcement, or employees, who observe suspicious actions that may require further investigation.

Swiss Financial Market Supervisory Authority (FINMA)

The Swiss Financial Market Supervisory Authority (FINMA) is the independent regulatory body responsible for overseeing and regulating Switzerland's financial markets. Its primary role is to ensure the stability, integrity, and transparency of the financial system, protect investors, and maintain the country's reputation as a global financial hub.

t

Terrorism Act (TACT)

The Terrorism Act (TACT) refers to a series of legislative measures enacted in the United Kingdom aimed at preventing and responding to acts of terrorism. These laws provide the legal framework for defining terrorism, proscribing terrorist organizations, and granting law enforcement agencies powers to investigate, detain, and prosecute individuals suspected of terrorist activities.

Trust and Company Service Providers (TCSP)

TCSP stands for Trust and Company Service Providers. These are entities or individuals that offer a range of services related to the formation, management, and administration of companies, trusts, and other legal entities.

m

Type 1 SWIFT Message

The SWIFT Message Type 1 is a category of financial messages used within the SWIFT network, which is a global provider of secure financial messaging services. MT 1 messages are typically used for customer payments and cheques.

u

Ultimate Beneficial Owner(ship)

Ultimate beneficial owner (UBO) refers to the individual or entity that ultimately owns or controls a company or asset, even if the ownership is exercised through a chain of intermediary entities or legal structures.

Ultimate Beneficial Owner (UBO)

The Ultimate Beneficial Owner (UBO) refers to the individual(s) who ultimately own or control a company or legal entity, either directly or indirectly. The UBO is the person who benefits from or has significant influence over the entity, typically holding a certain percentage of ownership or voting rights (commonly 25% or more).

v

Virtual Asset Service Provider (VASP)

VASPs, or Virtual Asset Service Providers, are entities that facilitate the exchange, transfer, and custody of virtual assets such as cryptocurrencies. They play a crucial role in the digital financial ecosystem by offering services like trading platforms, digital wallets, and payment processing. VASPs are subject to regulatory frameworks to ensure compliance with anti-money laundering (AML) and counter-terrorism financing (CTF) measures, thereby promoting transparency and security in the virtual asset market.

x

xPub

An xPub (Extended Public Key) is a type of cryptographic key used in hierarchical deterministic (HD) wallets for cryptocurrencies like Bitcoin. It allows users to generate an unlimited number of public addresses from a single master key, facilitating easier management of multiple addresses without compromising security. xPubs are particularly useful for businesses and services that need to track multiple transactions and balances without exposing their private keys.