Activities

We are an established boutique provider of intelligence, risk management, surveillance, tracing and process serving services. Our range of services comprises bespoke solutions to cover all needs. We strive to provide a second-to-none level of service and dedication, delivered efficiently and professionally. We conduct the following activities :

Private Investigations

Process Serving

Our team can support you in any form of litigation, and serve court documents such as:

  • Claim Forms
  • County Court Documents
  • Document Collection
  • Bankruptcy Proceedings
  • Family Court and High Court
  • Injunctions
  • Insolvency
  • Matrimonial
  • Notices Displayed
  • Statutory Demands
  • Witness Statements and Summonses

Debtor Tracing

We undertake activities such as:

  • Background Enquires and Vetting
  • Beneficiaries
  • Debtor Tracing
  • Due Diligence
  • Family History
  • Pre-sue Enquiries
  • Witnesses

Asset Tracing

We conduct our tracing operations into five areas:

  • UK property
  • Corporate assets and connections
  • Related party transactions (RPTs)
  • Offshore assets and property
  • Directorships

Database Searches

  • Pre Employment Screening
  • Business Background Checks
  • DeepWeb Search Engines

Surveillance Services

CCTV Operations
  • Covert visits
  • Counter Surveillance
  • Vehicle/Vessel Tracking

Litigation Support Forensic services

e-Discovery

We offer full electronic discovery services to support law firms, corporate clients, regulatory bodies and government agencies in litigation, dispute resolution and investigations.

  • Data Processing
  • Early Case Assessment
  • eDisclosure
  • Forensic Data Collection
  • Managed Document Review
  • Online Document Review
  • Print, Export & Production

Anti money laundering

We capture the information required to demonstrate compliance with AML and CTF regulations and provide workable tools for future use. Our AML support services can:

  • Conduct reviews of your AML policies and procedures and their effectiveness
  • Conduct comprehensive reviews of client files
  • Provide expert opinion on the efficacy or otherwise of AML systems employed
  • Create up to date, practical client onboarding procedures
  • Provide advice regarding AML issues specific to your Firm and your regulatory environment
  • Provide training to your team on your AML procedures and the AML rules & regulations that apply to your business
  • Manage AML remediation projects including conducting file reviews

Computer forensics

We cover the following topics:

  • Storage forensics
  • Host forensics
  • Network forensics
  • Malware forensics
  • Mobible device forensics
  • Forensic analysis of embedded devices

Data analytics

We provide market-leading Data Management and Analytics consultancy services. We help businesses manage and unlock true value from their data. We’ve successfully delivered data management and BI projects providing valuable analytical expertise to our clients across the Finance, Risk, Marketing and Operations sectors, across the following areas:

  • Descriptive analytics
  • Diagnostic analytics
  • Predictive analytics
  • Prescriptive analytics

Corporate intelligence / Integrity due diligence

We assist in obtaining information and assessing risks associated with third-party intermediaries. We tailor the scope of our work to our client’s specific requirements; however, the most common scope chosen by our clients would typically seek to identify information on:

  • Identity of the Subject.
  • Business background and activities.
  • Ownership structure (incl. indications of state ownership).
  • Any political or official connections held by the Subject or its Principals.
  • Reported involvement of the Subject or its Principals in a pre-agreed set of ‘specific’ issues (incl. bribery and corruption).
  • Searches of international sanctions lists and PEP databases.

Competition / Anti-trust / Insider Dealing & Market Abuse Investigations

With the recent economic crisis and banking scandals, investigations by the FCA are becoming increasingly common. If you find yourself the subject of an investigation then you need the best defence available. We have vast experience in handling insider dealing and market abuse investigations, assisting 'Magic Circle' law firms in preparation of:

  • Antitrust and competition dispute resolution and litigation
  • Cartel investigations
  • Compliance and risk management
  • Criminal investigations/anti-competitive conduct
  • Distribution and agency
  • Economic regulation, including liberalization, licensing, network access and price control
  • Intellectual property and technology licensing
  • International trade law
  • Market investigations and studies
  • Merger control
  • Pricing strategies
  • Public procurement
  • State aid

Investigative & Forensic Accounting

Our investigative & forensic accounting teams include certified public accountants, chartered accountants, forensic accountants, traditional investigators, former Big Four specialists and compliance specialists, electronic discovery and computer forensics experts and cyber security specialists. Our senior investigative managers, many of whom are former prosecutors or law enforcement personnel, collaborate to provide insight, direction and hands-on guidance in matters related to financial misconduct, tampering with books, regulatory compliance, anti-corruption, investment schemes and fraud. Our areas of expertise include:

  • Anti-corruption investigations
  • Asset tracing
  • Cash flow analysis
  • Court-appointed accounting assignments
  • Damages quantification
  • Economic analysis
  • Financial reporting and disclosures assessment
  • Financial investigations
  • Forensic due diligence
  • Insurance claims
  • Internal controls assessment and remediation
  • Internal investigations
  • Lost profits
  • Money laundering analysis and remediation
  • Purchase price dispute analysis
  • Reconstruction of financial transactions
  • Regulatory investigations
  • Royalty and profit participation audits
  • Trustee, receiver and monitorship services
  • Whistleblower allegation assessment and investigations
  • White collar executive defense

Expert Witness Services

Our Expert Witnesses are experienced practising professionals in their fields who are skilled in presenting their opinions in writing and in court. We offer impartial expert opinion relating to evidence or facts to be put before the court based upon extensive knowledge, years of experience and practical expertise. The resulting evidence is fact-based, influential and robust. We cover the following sectors:

  • Professional Practices
  • Accountancy Expert Witness Services
  • Computer Expert Witness Services
  • Digital Forensic Analysis
  • Firearm Expert Witness Services
  • Fraud Forensic Expert Witness Services
  • Forensic Handwriting Analysis Service
  • Identity Theft analysis service
  • Insurance Document analysis service
  • Legal Document examination
  • Mortgage document analysis
  • Passport Document analysis service

Corporate Intelligence and Geopolitical Risk Analysis

Enhanced Due Diligence

Enhanced due diligence (EDD) is used by global organizations to mitigate and protect against reputational damage during the on-boarding of higher-risk customers. Customer due diligence procedures and policies should be heightened depending on the risk exposure and money laundering risks that they pose.

A high risk situation generally occurs where there is an increased opportunity from money laundering or terrorist financing through the service and product you are providing or your customer.

What the enhanced due diligence actually entails will be dependant on the nature and severity of the risk. The additional due diligence could take many forms from gathering additional information to verify the customers identity or source of income or perhaps an adverse media check. The checks should be relative and proportionate to the level of risk identified and provide confidence that any risk has been mitigated and that the risk is unlikely to be realised. There are a number of situations that can be counted as high risk such as where you do not meet your customer face to face or where you are dealing with a politically exposed person. A high risk customer does not mean that they will be involved in money laundering or other criminal activity but that there is an increased opportunity to be involved.

There are several characteristics that distinguish regular KYC policies from EDD policies. EDD policies are considered to be “rigorous and robust”, meaning that they require significantly more evidence and detailed information to be collected. The entire process of EDD must be documented in detail, and regulators should be able to have immediate access to the data. Professionals are often hired in order to analyse data that is collected regarding clients, and the reliability of information sources is of utmost importance.

EDD also requires “reasonable assurance” when calculating a KYC risk rating. This means that the professionals responsible for making a decision must have completed all the necessary research steps and exercised professional skill and care in reaching their judgment.

Lastly, EDD also takes into consideration all relevant adverse information. Whether an official document or something posted publicly on the Internet, any information that pertains to money laundering or corruption must be thoroughly considered. When clients or transactions are large enough to warrant EDD, there is no room for leniency and no risks should be taken.

It is important to note that the same standards for regular KYC procedures also apply to EDD. If a company or institution discovers anything suspicious, they must always report it to authorities. Additionally, consistent monitoring is always required, and the use of compliance software is heavily encouraged.

Our new-generation Know Your Customer (KYC) & Enhanced Due Diligence solutions help you comply with KYC and Anti-Money Laundering (AML) regulations – more efficiently and effectively.

Enhanced Due Diligence Factors

Regarding KYC due diligence best practices, we note following factors to consider if a potential account requires enhanced due diligence (EDD):

  • Location of the business
  • Occupation or nature of business
  • Purpose of the business transactions
  • Expected pattern of activity in terms of transaction types, dollar volume, and frequency
  • Expected origination of payments and method of payment
  • Articles of incorporation, partnership agreements and business certificates
  • Understanding of the customer’s customers
  • Identification of beneficial owners of an account or customer
  • Details of other personal and business relationships the customer maintains
  • Approximate salary or annual sales
  • AML policies and procedures in place
  • Third-party documentation
  • Local market reputation through review of media sources

We recommend therefore the following procedures:

  • Obtaining additional identifying information from a wider variety or more robust sources and using the information to inform the individual customer risk assessment
  • Carrying out additional searches (e.g., verifiable adverse media searches) to inform the individual customer risk assessment
  • Commissioning an intelligence report on the customer or beneficial owner to understand better the risk that the customer or beneficial owner may be involved in criminal activity
  • Verifying the source of funds or wealth involved in the business relationship to be satisfied that they do not constitute the proceeds from crime
  • Seeking additional information from the customer about the purpose and intended nature of the business relationship

Stay compliant with our hassle-free AML KYC Checks

Digitise and comply with your Anti–Money Laundering (AML), Know Your Customer (KYC) and Sanctions requirements. We can help you safely automate onboarding and monitoring processes and empower your compliance team to make better decisions faster.

Be confident that you comply with the UK’s Money Laundering Regulation (MLR) 2017, the Fourth Money Laundering Directive (4MLD) across Europe and all major global sanctions lists including UN, EU, HMT and OFAC lists.

Increase automation, minimize false positives and stay compliant with:

  • AML screening for Sanctions, Watchlists, PEPs and Adverse Media
  • Proactive alerts for ongoing AML monitoring and/or rescreening

Get up and running quickly and easily:

  • Easy to use platform to conduct manual checks and detailed due diligence
  • Powerful, full-featured software to integrate automated checks
  • Batch file upload option available

Country Risk Assessments

We provide customised solutions of insurance, reinsurance, guarantees, bonding and financing related to domestic and international trade transactions or investments abroad. Our Solutions protect companies, banks and insurance undertakings against credit and political risks or facilitates the financing of such transactions.

Our Country risk assessment methodology comprises best features of Euromoney/S&P/OECD/World Bank methodologies.

To this end, a most accurate quantitative and qualitative assessment of those risks is fundamental. The result of this analysis is, for each country and the various types of insured transactions, the basis for pricing, country risk limits and, if necessary, special conditions for risk acceptance. In particular, we cater for:

  • Export Transactions
  • Political Risk
  • Commercial Risk
  • Direct Investments
  • Political Violence Risk
  • Expropriation Risk
  • Currency Inconvertibility and Transfer Restriction Risk

Protective Monitoring

Protective Monitoring, also known as Good Practice Guide 13, or GPG13, is a UK government recommended set of people and business processes and technology to improve company risk profiles. Essentially, a Protective Monitoring solution will provide visibility and an understanding of who is accessing Company Data.

Achieving compliance with GPG 13’s twelve Protective Monitoring Controls is challenging—especially for organisations managing competing priorities, limited budgets, and small IT security teams. The secret to success is to consolidate, automate, and simplify the essential security controls and data analysis to quickly detect threats and prioritise your response.

Our solutions platform is designed specifically for IT teams with limited resources to deliver the protective monitoring you need to achieve GPG 13 compliance and reduce risk.

Its built-in data sources eliminate the need to purchase and manage multiple security point products, and the integrated threat intelligence automatically alerts you to emerging threats.

We deliver the essential security controls you need to accelerate and simplify your compliance with the twelve protective monitoring controls within the Good Practice Guide 13 (GPG 13), more specifically, we provide for:

Comprehensive Visibility

  • Gain operational insight with built-in security controls that provide essential monitoring
  • Understand who is accessing your organisation’s sensitive data
  • Import data from your existing systems quickly to supplement our data sources
  • Manage all configuration, analysis and reporting from a single console

Integrated Threat Intelligence

  • Focus on responding to threats rather than researching every alert
  • Eliminate the need to create correlation rules to detect related events across your network
  • Utilise context-specific response guidance to know where and how to respond to threats

Online/Onshore/Onboard Hostile Reconnaissance.

Today, terrorism is a major concern for not only governments, but large commercial organisations and businesses which operate within the public domain. We have extensive experience of providing support in Counter Terrorism Operations with layers of operations not normally found by other security companies within the UK.

We are able to offer organisations both commercial, public sector and government agencies, Counter-Terrorism security advisers, Behavioural Detection Surveillance Operators (BDO), Tactical Liaison Officers (TLO) and Specialist Response Teams (SRT) to support Counter Terrorism Operations.

We currently supports several High-Profile clients with CT operations and has had proven success in providing a pro-active approach towards CT operations for vulnerable clients.

Our staff are highly experienced ex-military or police operators who have had extensive experience of working in high risk environments and have the “know-how” of dealing with Counter Terrorism operations. We provide training and subsequent assessment in the following areas:

  • Identifying Security Vulnerabilities
  • How to Identify and Respond to Suspicious Behaviour
  • How to Identify and Deal with a Suspicious Item
  • What to do in the Event of a Bomb Threat
  • How to Respond to a Firearms or Weapons attack

Security Risk Management

Maritime Security

Under construction

Land Security

Under construction

Manning and Training

Under construction

Flag Approvals

Under construction