How to Head Off Public Assistance Fraud Before Dollars Go Out the Door

Andrey_Popov/Shutterstock.com

Opting to chase and recover money fraudsters steal from government agencies is not a sustainable strategy.

The pandemic sparked unprecedented government spending across the globe. The speed at which the funding was appropriated and disbursed made government workloads explode due to large application volumes and prompted substantial levels of waste, fraud and abuse. 

Most of the fraud in the United States has been related to unemployment benefits, and in the Supplemental Nutritional Assistance Program and Temporary Assistance for Needy Families program. Like unemployment benefits, SNAP and TANF dollars are appropriated at the federal level, but they are administered at the state level. 

In Washington State, for example, officials revealed unemployment fraud had reached $650 million. In Maryland, meanwhile, state government workers discovered an unemployment fraud ring that got more than $500 million by using nearly 50,000 phony identities.

Such fraud racked up billions of dollars in losses. Officials were able to recover some of the money. But continuing to waste public funds in this way and chase-and-recover stolen money from fraudsters is not a sustainable strategy. And having systems and processes in place that are susceptible to fraud means some people who are entitled to benefits do not receive them. 

To better manage workloads and reduce fraud, government administrators at the state level must do application screening upfront by supplementing government records with external databases and introducing additional, automated verification that doesn’t add complexity.

They can do that using the five-layer Benefit Risk Detection Framework with this functionality: 

  • Geo-fencing: By screening for origin locations of applications, you limit who can apply and decrease the probability of risk. This is useful because fraudulent applications often originate outside of the jurisdiction.
  • Multi-factor authentication (MFA): This requires applicants to validate their identity by entering a second factor. In the background, an application system can connect to a commercial database providing correlation of a cell phone number to a billing address.
  • Knowledge IQ: Workers sometimes have to call the applicant before they can establish an account. But if you weave questions into the online application process and connect to external data, you can expedite correlation and verification. 
  • Identity verification: Once an applicant establishes an account, the agency can leverage various data sources to confirm that individual’s eligibility by matching an identity with characteristics like earned and unearned income.
  • Continuous verification: As in identity verification, this relies on APIs to access an aggregation of data services. It notifies the agency if an individual’s status has changed so they know whether that person is on assistance programs after eligibility has ended. 

No public benefits agency needs to operate in semi-darkness about the validity of its applicants or their eligibility for taxpayer dollars. By infusing the application and verification process with fast, scalable and accurate auxiliary data services, government agencies can lighten the load on staff, decrease costs while improving services, and greatly reduce fraud risk.

Shawn Kingsberry is vice president and director at Unisys.