12
THE HIDDEN VALUE OF P-CARD ANALYSIS Karl Andersson CEO Technology Insight

THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

THE HIDDEN VALUE OFP-CARD ANALYSIS

Karl AnderssonCEO Technology Insight

Page 2: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

2The Hidden Value of P-Card Analysis

Copyright © 2013 Technology Insight Corporation.All rights reserved.

This document and translations of it may be copied and furnished to others,

and derivative works that comment on or otherwise explain it or assist in its

implementation may be prepared, copied, published and distributed, in whole or

in part, without restriction of any kind, provided that the above copyright notice

and this section are included on all such copies and derivative works. However,

this document itself may not be modified in any way, including by removing the

copyright notice or references to Technology Insight Corporation, without the

permission of the copyright owners.

Page 3: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

3The Hidden Value of P-Card Analysis

Over the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has skyrocketed. What was once thought of as a secondary payment form is now a default

for many organizations. Because P-Cards offer a simple, efficient and powerful way to manage the payment of smaller invoices, many businesses have committed to increasing their use.

P-Cards allow an Accounts Payable department to avoid the constraints of traditional processing methods that are required with manual invoicing. Although P-Cards were once primarily used only for very small invoices (typically $100.00 or less), many companies are now using them for much larger invoices. Today, some organizations have implemented a ceiling as high as $10,000.00for invoices paid via P-Card.

Using this strategy, A/P departments can avoid creating a Vendor Master File for what may be a single transaction and going through the myriad of associated internal procedures (verifying a supplier TIN, performing background checks, completing credit apps, etc.). This allows organizations to avoid the costs associated with this work. This impact on staff resources is important toconsider as there are true hard costs associated with traditional processingof small invoices.

Quite often, even the suppliers associated with these transactions are happy to accept P-Cards as they significantly reduce their wait time for payment.

For those organizations choosing to expand their use of P-Cards, the increased usage can also translate into additional significant benefits from card issuer rebates and incentives. From straight cash back rewards and rebates to travel and merchandise points, these incentives can rapidly become a lucrative enterprise as

usage increases. With all these obvious advantages, many wonder if there is a downside to the increased use of P-Cards. As with any new business process, the answer inevitably is YES.

...there are true hard costs associated with traditional processing of small invoices.

Page 4: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

4The Hidden Value of P-Card Analysis

Over time, this heightened use has exposed certain problems with P-Cards. While some issues may be unique to certain organizations,the following issues occur across most industries:

LIMITATIONS IN TRACKING SPEND

With traditional or manual invoice processing, ERP systems that are properly set-up can easily produce reporting to pinpoint spend with a specific vendor. However, in P-Card analysis, tracking spend becomes significantly harder, if not impossible.

Because P-Card statements contain a transaction ID but do not contain the other traditional identifiers (vendor ID, invoice number, etc.), the data is not tied directly to a specific vendor but rather to the card issuer as the vendor. Suddenly, it seems impossible to answer this simple question accurately:

“How much did we spend with XYZ Supplier last year?”

For Purchasing departments, this lack of accurate data can create issues when they attempt to negotiate discounts and contract incentives. Especially with those suppliers who have both manual invoices and P-Card transactions, reporting can be diluted and insufficient. A/P departments can easily miss a variety of discounts as their traditional Vendor Master File parameters do not include the P-Card transaction data.

While some A/P Managers try an array of methods to extract P-Card data and aggregate it to a vendor’s traditional invoice data, most quickly discover it is a time consuming and problematic endeavor. Many are forced to use estimated assumptions or simply accept incomplete reporting.

INCREASED FRAUD AND FRAUD OPPORTUNITY

While fraud obviously exists in traditional invoicing processes, P-Cards allow for a variety of new ways for fraud to occur.

From unapproved purchases buried with legitimate ones, to automatic payments tied to fraudulent suppliers, P-Cards necessitate the implementation of new controls to address this increased exposure.

1.

2.

Page 5: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

5The Hidden Value of P-Card Analysis

INCREASED DUPLICATE AND ERRONEOUS PAYMENTS

For those organizations that mix manual and P-Card payments to vendors, the likelihood of a duplicate payment can increase dramatically.

Especially as businesses begin to transition certain suppliers to accepting P-Cards, there are not enough business processes in place to manage the transition and avoid the potential duplicate payments.

Typically, the errors transpire innocently enough. A supplier may note that their invoice payment is overdue, triggering a phone call to their contact in the Purchasing Department. In an effort to manage their supplier relationship appropriately, the Purchasing contact offers to pay the overdue invoice witha P-Card.

Meanwhile, in A/P, a secondary invoice or statement from that same supplier is being entered and paid manually. Unexpectedly, a duplicate payment has occurred and this may go unnoticed until the P-Card statement is paid. (This is the best-case scenario; in the worst case, it goes completely undetected since almost no duplicate transactional identifiers exist.)

Aside from outright duplications, many previously negotiated supplier contract incentives can easily go

uncaptured. Often, negotiated per item discounting is tied to a Master Customer Number inside the supplier’s sales system. When purchases are processed via a traditional invoice and tied to the purchaser’s customer number, the system is set to trigger the negotiated pricing.

However, some P-Card transactions may occur outside of this process and are not tied to a customer number, creating the opportunity for goods to be purchased at the wrong price.

Many previously negotiated supplier contract incentives can easily gouncaptured.

3.

Page 6: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

6The Hidden Value of P-Card Analysis

So, with these costly issues on the rise, are P-Cards still a good bet? Absolutely. As with any new business processes, there are a number of issues that may require adjustments. The question then becomes the best way to balance the benefits and risks associated with these new issues.

With P-Cards, it is imperative to think differently in order to mitigate the risks that occur with this specific type of transaction. When A/P Managers attempt to address the adverse issues surrounding P-Cards, they typically fall back on old habits, trying to draw from the parameters of traditional A/P processing.

Unfortunately, this will likely fail when tackling P-Cards. In order to manage P-Card usage effectively, it is important to abandon these conventional solutions and acknowledge the unique controls needed for procurement card processes.

Only by understanding the issues associated with this payment process can organizations develop the

appropriate controls. With these controls in place, companies can then limit the downsides and harness the powerful value of increased P-Card usage.

In order to capitalize on the infinite benefits of P-Card usage, consider the following controls and key points when devising Procurement Card Business Processes:

UNDERSTAND AND UTILIZE THE DATA

P-Card statements always contain Level 1 data. This high-level data is similar to the information many of us see on our personal credit

card statements, including: TRANSACTION ID, VENDOR NAME, TRANSACTION DATE, CURRENCY, AMOUNT and MCC CODE (MERCHANT CATEGORY CODE).

While this data is enough to cover the basics, it doesn’t allow for analysis that can reveal fraud or other issues. Many card issuers are now including Level 3

data, also known as Enhanced Data. This typically includes: PART NUMbERS, ITEM DESCRIPTIONS, QUANTITIES, PRICE PER ITEM, SALES TAxES.

With costly issues on the rise, are P-Cards still a good bet? Absolutely.

1.

Page 7: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

7The Hidden Value of P-Card Analysis

Utilizing this enhanced data can reveal a great deal about the kinds of purchases being made. Harnessing this data can make discovering certain anomalies much easier. Consider these scenarios, which Level 3 data can illuminate:

• Do transactions at big box stores such as Home Depot or Wal-Mart have gift cards or other obvious nonbusiness items (think diapers, baby formula and the like) buried amongst legitimate ones?

• Are there payments to utilities or service providers that do not tie to business locations?

• Do individual part prices trend correctly to supplier-negotiated terms (think ‘emergency’ toner cartridges purchased at office supply stores)?

• Are transactions occurring on weekends or holidays when your business model would make that unnecessary or inappropriate?

• Do certain staff members have multiple risk factors associated with their spending? Perhaps they have weekend transactions and gift cards buried in larger transactions - signaling a higher risk level overall.

ASSESS THE DATA

Yet despite the valuable information that Level 3 data can provide, it still lacks critical items that simply do not exist in P-Card transactions: Vendor Number and Invoice Number.

Quite often, in order to work around this limitation, many organizations have found that using an A/P audit software tool is money well spent if they plan to increase their procurement card usage. While many ERP systems have some audit reporting and functionality built in, they often cannot adapt to the nuances of heavy P-Card usage. A robust A/P audit solution should contain these capabilities:

CATEGORIZE AND AGGREGATE VENDORS

The ability to create a Virtual Vendor Master File is vital to managing P-Card transaction data. Instead of reports which show multiple locations as individual entities (consider how large office supply store chains each appear separately on a credit card statement with individual store numbers), an audit solution can incorporate each location under the umbrella of one Virtual Vendor Master File.

2.

Page 8: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

8The Hidden Value of P-Card Analysis

Furthermore, the software then extracts traditional payments from an ERP system and aggregates it with the P-Card transactions, creating an accurate picture of all purchases. A/P Managers can then identify erroneous pricing or contract incentives. As a result, they can capture credits with a single true up instead of managing hundreds of line items individually.

ISOLATE AND ANALYZE MCC CODE DATA

By using the ability to capture MCC codes from the Level 1 reporting and isolate suspicious code purchases, businesses can seamlessly target those codes and identify potential problems. Without fail, when using MCC code analysis as a component of purchasing audits, a number of fraudulent purchases are revealed. From dating services, to lingerie purchases, MCC codes can easily separate the good from the bad.

Duplicate payments increase due to mixing of manual and P-Card payments.

Identifies vendors with the greatest number of mixed transaction processing to avoid duplicate payments.

DUPLICATE PAYMENTS

P-Cards allow more opportunities for fraud.

Targets and analyzes MCC Code data to identify potential fraudulent purchases.

FRAUD

Statements are not directly tied to a specific vendor, making it harder to track spend during P-Card analysis.

Categorizes vendors and manages transaction data through a Virtual Vendor Master File.

INACCURACY

RISKS ASSOCIATED WITH P-CARDS

HOW AN A/P AUDIT SOLUTION CAN HELP MINIMIZE RISKS

Page 9: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

9The Hidden Value of P-Card Analysis

IDENTIFY P-CARD VS. NON P-CARD TRANSACTIONS

Audit tools should have the capability to identify vendors with the greatest number of mixed transaction processing. This identification of vendors allows organizations to then transition their suppliers to one primary payment form. This allows vendors to avoid sending ‘informational statements’ for paid P-Card transactions or submitting duplicate invoices for missed payments.

Moving to one payment form and term allows vendors to realize consistent payments without the hassle of overmanaging the relationship. Through detailed analysis, it is easy to see how mixing payment forms always increases exposure to duplicate payments. By pulling P-Card data and ERP traditional payment data together, a number of risks can be avoided.

CONCLUSION

As P-Card use continues to rise, these issues and the solutions needed become more critical. While P-Cards can be a powerful way for business to manage cash flow and reduce the impact on staff resources, they come with their own set of limitations.

By understanding P-Card issues up-front, A/P Managers can head off potential fraud and erroneous payments before they occur. Although it may be tempting to use the same manual invoicing controls already in place, P-Cards do require a new approach. Because procurement cards identify transactions instead of invoices, A/P Managers must throw out the old playbook and work with the unique parameters that P-Cards present.

Taking this approach and building controls within this framework, organizations can successfully capture the innumerable benefits available to them via P-Cards, from organizational to financial.

Page 10: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

About Karl Andersson - CEO & Founder - Technology Insight Corporation

KARL ANDERSSONFounder & CEO

TECHNOLOGY INSIGHT

CORPORATION

Karl Andersson graduated from SUNY Plattsburgh in 1991 with a BS in Accounting and a minor in Computer Science. He then went to work Coopers & Lybrand (now PricewaterhouseCoopers) where he earned his CPA and CISA.

Then, for the next three years, he was a Manager of Business Process Re-Engineering for the Dexter Corporation. At the time, Dexter was a Fortune 1000 company and Karl was actively involved in international projects in both Europe and Asia. It was during this time that Karl was able to bring all of his education and experience to the table while discerning how data solutions succeed and fail in real world corporate environments. After his time at Dexter, Karl was at Ernst and Young as an Application Controls Consultant for SAP.

After ten years working in the audit and consulting sectors, Karl was convinced that clients could be better served by a company that understood how to deploy targeted solutions instead of static half-measures. By combining his expertise in accounting and computer science, he was able to design a revolutionary software technology which delivers exceptional value to his clients.

Therefore, in 1999 Karl founded Technology Insight Corporation (TIC) and set out to bring laser-sharp result-oriented solutions to the Recovery Audit service industry.

Ever since its beginning, Karl has gathered a team of industry experts to support TIC and its clients with dedication to the core values of professionalism, respect and integrity. His leadership is grounded in TIC’s promise to bring sustainable solutions to every organization they work with.

Page 11: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

AbOUT TECHNOLOGY INSIGHT CORPORATION

Since 1999, Technology Insight Corporation (TIC) has provided companies with result-oriented solutions to effectively manage every aspect of the Purchase-to-Payment data cycle. By combining revolutionary software technologies with practical root-cause analysis, TIC brings an unprecedented level of value to their clients. TIC understands that millions of dollars are at stake for their clients and is committed to a distinct end result: To reduce, recover, and redeploy lost profits.

The foundation of TIC is built upon an innovative approach to Recovery Audit Services. Instead of the one-dimensional services that many other companies provide, TIC dissects each component of the cycle; from spend metrics to Vendor Master File analysis, in order to produce tangible results. This comprehensive methodology is powered by groundbreaking software which allows extremely large volumes of data from multiple sources to be processed in record time. This level of efficiency means that clients begin to see recoveryin as little as 30 days.

Recovery Audit Services are supported by a proprietary web-based portal which allows TIC to perform most tasks off-site while still providing real-time results to clients 24/7. Additionally, TIC believes so strongly in a true partnership with their clients that Recovery Audit Services are contingency fee based – they are paid only when the client realizes a recovery. Even after the audit ends, TIC offers additional solutions to enhance on-going improvements. The DataShark A/P and Supply Chain tools allow companies to harness their own future data for continuous improvements.

With a reputation built on results, TIC has assembled a team of experts that embody the company’s core values of professionalism, respect, and integrity. These values dictate their conduct with every client and bring a new degree of service to the recovery audit industry. Uniting TIC’s people power with their process power creates the kind of sustainable solutions that today’s organizations demand.

About Technology Insight Corporation

Page 12: THE HIDDEN VALUE OF P-CARD ANALYSIS - …...The Hidden Value of P-Card Analysis 3 O ver the last few years, the use of Procurement Cards (P-Cards) in Accounts Payable departments has

CONTACT US TODAY

Technology Insight Corporation2 Mount Royal Avenue, Suite 400 Marlborough, MA 01752

Phone: 508-480-8990Fax: 781-634-0500www.technology-insight.com