spot_img
29.3 C
Philippines
Saturday, April 27, 2024

Bangladesh reluctant to crack bank heist

- Advertisement -
- Advertisement -

Eight months after the heist, Bangladesh Bank remains disinclined to get to the bottom of the $81-million cyber robbery that rocked Bangladesh and the Philippine banking system.

The central bank of the southwest Asian nation at first stopped an internal investigation into the brazen bank heist and, instead, ordered its top diplomat in the Philippines to pester local authorities over the return of the money that used to form part of Bangladesh Bank’s foreign reserves.

The central bank of Bangladesh had been the biggest stumbling block to the recovery of the stolen funds. Recent developments suggest an inferior internal system led to a breakdown in the security of the funds held and managed by Bangladesh Bank.

An article from news magazine The Economist on Oct. 15, 2016 suggested that Bangladesh Bank had finished its investigation on the robbery, but withheld the publication of the report twice  “on the ground that making it public would jeopardize efforts to retrieve from the Philippines $81 (million) that is still missing.” 

The article surmised that the report would never be made public by Bangladesh Bank based on the writer’s interviews with officials and others in Dhaka.

- Advertisement -

“The word in Dhaka is that the report is being buried because it exposed lapses at the central bank and implicated its officials or consultants. The government has consistently blamed outsiders: hackers, the New York Fed and SWIFT, the messaging network for cross-border payments on which the transactions took place,” the article notes.

A very reliable source earlier told this writer that the brother of a high Bangladesh Bank official was the one in custody of the code to the bank computers when it was hacked. The revealing information partly led to the resignation of the bank governor.

“Then BB aborted its internal investigation. So it has no report to share with the world, its people and to the Philippine government that has been more than generous in helping BB. The least BB can do is give us a report. We washed our dirty linen in the global public. They owe us that report,” one banker said.

Negligence

The theft succeeded clearly because BB was negligent. Had the bank installed enough firewalls and used quality instead of $5 switches, the heist would not have occurred.

The inside job accusation of Bangladesh’s own finance minister by far is the most credible explanation to the cyber robbery.

“How can the theft happen if six different BB officials had to place their palm prints on a plate in proper sequence before any order to move funds could happen? We are talking here of people, not computer codes,” the source said.

Bank of Bangladesh may think itself as the victim of the grand theft but surprisingly, it did not sue the New York Federal Reserve where the money was transferred from.

“The answer is because they (NY Fed) had nothing do with the theft. In the same way, Rizal Commercial Banking Corp. had nothing to do with the theft. Its issue was with a rogue employee who allegedly was a participant in the laundering of the BB funds. It was all BB’s fault and negligence,” said the source.

RCBC external legal counsel Thea Daep agrees. “They stopped their investigation and then their ambassador here, John Gomes, started claiming it was an outside job. But their finance minister said it was an inside job,” she said.

A Bangladeshi expert earlier pointed out the weaknesses of BB after the heist. The expert suddenly disappeared and was found days later in a daze and apparently mentally challenged.

“Around March, the finance minister of Bangladesh told media he was sure it was an inside job, and the Bank of Bangladesh Governor and two deputies resigned shortly thereafter. To us, these are clear indications of guilt and negligence,” Daep adds.

The Philippine banking heist was not the first for Bangladesh. A Dhaka-based journalist wrote in the New York Times on April 11, 2016 that the cyber scam at the Federal Reserve “pales in comparison with the routine plunder of Bangladesh’s financial system, including by some of its purported guardians.”

E-mail: [email protected] 

or [email protected] 

or [email protected]

- Advertisement -

LATEST NEWS

Popular Articles