SlideShare a Scribd company logo
1 of 40
Download to read offline
Sustainability and
Risk Management
how they fit together
10
More Effective
criminalisation of
Money Laundering
Offences in Sweden
18
The Weakest Link
22
The Customer is King
34
Sustainability
Reporting in
Healthcare
INFORMER
THOMSON REUTERS
ISSUE 26 | 2015
© 2015 Thomson Reuters GRC02422/3-15
ACT WITH CONFIDENCE
IN A COMPLEX WORLD
Thomson Reuters is the world’s leading source of intelligent
information for businesses and professionals.
We combine industry expertise with innovative technology to deliver
critical information that addresses risks and helps to ensure compliance
in your organization.
Visit risk.thomsonreuters.com
For more information, contact your representative or visit us online.
IN THIS ISSUE
Editor
Shannon Fokken
Design
Saira Kanwar
Picture Research
Hannah Lye
CONTRIBUTORS
Phil Cotter
Julie DiMauro
Catherine D. Karlsson
Tim Baker
Leonardo A. Villarroel Jara
Anna Mazzone
Helen Parry
Dr. Ranjit Tinaikar
Melissa D. Berry
Marina Reyskens
Account Coordination
Linda Sticha
LONDON
Main number: 44 (0) 207 250 1122
NEW YORK
Main number: +1 212-758-7000
DUBAI
Main number: +971 (0)4 509 6709
SYDNEY
Main number: +61 (0)2-9248-8990
SINGAPORE
Main number: +65-6549-7153
WASHINGTON, DC
Main number: +1 202-572-1997
EAGAN, MN
Main number: +1 651-687-7000
Feature
6	The Sustainability of the
Compliance Officer’s Role
in Financial Services
articles
4	Sustainability – An Integral
Part of Enterprise Risk
Management
10	More Effective
Criminalisation of
Money Laundering
Offences in Sweden
13	Fixing the Broken
Data Model
16	Chile Puts New White-Collar
Crime Unit to Work
18	The Weakest Link
22	The Customer Is King
24	Saving the Earth (and the
British Film Industry)
32	Sustainable Development
34	Sustainability Reporting
in Healthcare
36	Canada Focuses on
Domestic Pep Risk
38	Product Spotlight:
New Products
RISK MANAGEMENT SOLUTIONS FROM
THOMSON REUTERS
Risk Management Solutions bring together trusted
regulatory, customer and pricing data, intuitive software
and expert insight and services – an unrivaled combination
in the industry that empowers professionals and enterprises
to confidently anticipate and act on risks – and make
smarter decisions that accelerate business performance.
© Copyright Thomson Reuters 2015. All rights reserved.
S020039/05-15
Except as permitted by law, no part of this document may
be reproduced or transmitted by any process or means
without the prior consent of Thomson Reuters.
Thomson Reuters, by publishing this document, does
not guarantee that any information contained herein is
and will remain accurate or that use of the information
will ensure correct and faultless operation of the relevant
service or equipment. Thomson Reuters, its agents and
employees shall not be held liable to or through any user
for any loss or damage whatsoever resulting from reliance
on the information contained herein.
App Store, iPad and iPhone are trademarks of Apple Inc.,
registered in the U.S. and other countries.
Available on the App StoreSM
Coming this summer, you’ll be able to read Informer along with other free Thomson Reuters
thought-leadership publications on the new Thomson Reuters Know 360 app for Apple®
iOS and Android™ devices. Know 360 provides insights and information for professionals in
the financial, risk, legal and scientific markets that we serve.
INFORMER
THOMSON REUTERS
4	 Thomson Reuters Informer | Issue 26
Sustainability
An integral part of
enterprise risk management
By Phil Cotter
Thomson Reuters Informer | Issue 26 5
Regulatory compliance is complex,
ever-evolving and becoming more
onerous by the day. Highly regulated
industries like energy, healthcare and
financial services face a number of
challenges to remain compliant and,
most importantly, sustainable.
The compliance officer – a role historically seen as one that
requires skilled technical and quantitative calculations – today
requires one to possess strong communications skills in order to
communicate risks within banks, broker-dealers, investment
advisory firms and other organizations. The compliance officer
has to understand the challenges the firm faces today and those
it could in the near future.
Beyond protecting a firm’s sustainability, reputation and wallet,
there are regulatory incentives to evolve this role as well. The US
Federal Sentencing Guidelines were amended to reward companies
for implementing effective compliance programs by protecting
them from criminal liability in the first place.
Looking outside of the compliance office, good global supply
chain management should also focus on sustainability. Many
multinational companies have multitiered global supply chains
which are linked together in complex interrelationships across
multiple jurisdictions. A problem in one can quickly ripple up and
down the chain leading to severe reputational damage. Creating
sustainability within the global supply chain goes hand in hand
with a thorough Know Your Supplier (KYS) process.
Investment in physical infrastructure is vital to sustainable
development and the future success of developing economies.
Whilst there are global resources available to fund the developing
world’s investment needs, there are barriers to unleashing that
capital – like, investors’ lack of confidence in fiscal and monetary
management and a lack of transparency into government and
regulatory processes. However, Big Data and open source
standards are facilitating the creation of new benchmarks to guide
investors in infrastructure projects.
In this issue of Informer we take a closer look at these challenges:
their impact on the sustainability of a business; the repercussions
that can result from mismanaging them; how understanding them
can create opportunities and the innovative ways Thomson Reuters
is addressing them to keep you on the right side of regulators and
allowing you to move forward with confidence.
Thanks for reading.
Thomson Reuters Informer | Issue 26 7
The compliance officer role in heavily regulated
industries, such as energy, healthcare and financial
services, is one of evolving and expanding responsibility
these days. The compliance officer is charged with
spotting risk and pursuing the policies and procedures
that bring such exposures to levels deemed acceptable
as contemplated by agency regulations and local and
federal laws.
Risk managers, historically seen as technical staff skilled at quantitative calculations
and capable of understanding technology, are required now to be good communicators
capable of communicating risks within banks, broker-dealers, investment advisory firms
and other organizations.
The emphasis on risk profiles – particularly when it comes to cybersecurity best practices –
has thrown a spotlight on the compliance officer’s role beyond rule establishment and
regulatory reporting. Compliance officers have to understand the business – the challenges
the firm faces today and those it could in the near future – and they must not only seek to
avoid risk, but make the whole firm aware of its risks.
It’s a tall order. Their success can depend on the authority they are given over their main
areas of responsibility, the independence they are given in firms, and their access to the top
executives and board of directors.
In institutions in which the risk management culture is not strong, there is likely a
compliance officer being treated as more of a back-office employee – or ignored.
For some healthcare giants, the federal government had to weigh in and mandate the
separation of the general counsel and the chief compliance officer (CCO), but it was the
doing of three of the biggest players in the financial services field that separated and
promoted their CCOs after years of keeping them under the direct authority of the general
counsel: JPMorgan Chase, Goldman Sachs, and Barclays.
UK banking giant HSBC appointed former Treasury Department official Bob Werner to a
new, executive-level role following a $1.92 billion settlement of money-laundering charges
with the US Department of Justice.
Undergirding these moves by large banks and other firms in the United States is the
Compliance Program Rule (SEC Rule 206(4)-7) and the US Federal Sentencing Guidelines,
the latter of which was amended to reward companies implementing effective compliance
programs by protecting them from criminal liability in the first place, or at least entitling
them to a reduction in sentence if they were found criminally liable.
The Sustainability
of the Compliance
Officer’s Role in
Financial Services
By Julie DiMauro
8	 Thomson Reuters Informer | Issue 26
The rule and guidelines set forth critical elements that an effective
compliance program should have for a company such as a
significant ethics component and occupying a senior management
role in operating and overseeing the compliance program.
The Chief Compliance Officer
The role of the CCO can vary between firms, but according to the
Securities and Exchange Commission (SEC), the CCO must be
(1) competent and knowledgeable regarding the Adviser’s Act;
(2) empowered with full responsibility and authority to develop and
enforce the firm’s policies, and (3) have sufficient seniority within
the firm such that he or she can effectively compel others in the
firm to adhere to the program’s requirements.
Some of the tasks associated with the compliance officer’s duties
can be outsourced, but ultimate oversight of the program and the
documentation and reporting of the program’s features and tested
effectiveness (to top executives and the board) should lie with an
internal employee.
Implementing a Compliance Program
No specific requirements are included in the rule regarding how
to structure a compliance program, but ample guidance from
regulators in their enforcement decisions, investor alerts and
speeches give companies a heads-up as to what will be examined
in an inspection.
These components include which records must be retained and for
how long; which disclosures must be made to clients or prospective
clients; how conflicts of interest (or potential ones) are identified,
managed and disclosed; the controls used to guard against
nonpublic inside information; and the protection of nonpublic
customer data.
They also include maintaining an effective anti-money laundering
program that is tested at least annually and risk monitoring that
takes into account risks in the market; risks encountered in the
firm’s business partnerships; funding and asset liquidity risks to
permit ongoing trading and operational risks such as systems
failures; trade errors and frauds committed by employees.
To ensure the uninterrupted delivery services and the protection of
client data, the firm should have updated and well-tested plans for
business continuity and cybersecurity that provide for alternate
locations of stored information and controls around who can access
such data. The firm must be prepared to show how it safeguards
client assets from conversion or misuse.
Conducting Risk Assessments and the
Annual Review
The annual review and risk assessment are continuing processes,
based on policies and procedures that help firms identify and
mitigate compliance risk. They offer the firm the chance to ask
whether it is detecting problematic conduct with its policies, and
whether there is a better way to prevent risks based on certain
products or problematic conduct by an individual or others.
A mock regulatory inspection directed by the compliance and audit
teams can help uncover weaknesses and document the corrective
actions taken. Products, services, customers and business partners
that present a higher risk to the company should be identified, as
should the specific steps taken to subject them to special oversight
and mitigate those risks.
Access to top executives and the board: In its formal examinations
of firms, the SEC has moved to routinely include interviews with top
firm executives in an attempt to get a sense of compliance culture
as a whole.
According to Kevin Goodman, national associate director of the
SEC’s Office of Compliance Inspections and Examinations (OCIE)
broker-dealer exam program, the endeavor is meant to bring the
compliance role to the forefront of an organization. Goodman said
that the practice will force the executive management team to be
more involved in the compliance program and, in many cases,
encourage them to work with the compliance team on firm
processes previously only known to the compliance department.
SEC examiners will take into account how well the compliance
program is constructed; the degree of seriousness the program is
afforded and how active top executives are in the process of their
firm’s compliance and risk management.
According to Accenture’s 2015 Compliance Risk Study – based on
a survey of leading compliance officers at 150 banking, insurance
and capital markets firms in North and South America, Europe
and Asia-Pacific – investment in the compliance function will
continue to increase by at least 10 percent over the next two years.
Respondents also resoundingly indicated that working with their
colleagues to deliver compliance processes was the key to the
long-term sustainability of the compliance function.
As the costs of noncompliance rise, both in dollar terms and
reputation costs, investing in compliance is the best means for firms
to ensure their own sustainability and wherewithal to thrive into the
medium and longer terms.
Developing a compliance
calendar can help allocate the
resources of time, money and
personnel that are needed for
the next internal review and
specify those areas in need
of improvement.
THOMSON REUTERS eLEARNING
Announcing the NEW Conduct Risk Compliance Training Suite
The Thomson Reuters Conduct Risk Suite offers role-based training to help employees in financial
and insurance firms understand their personal responsibility to follow the firm’s policies, act
ethically and make appropriate choices when carrying out the firm’s business activities. With a
heavy emphasis placed by the UK Financial Conduct Authority (FCA) to address conduct risk, the
training suite helps organisations mitigate risk and drive a balance between promoting a culture
of “doing the right thing for the customer” and at the same time maintaining the integrity of the
markets in which it operates.
The Thomson Reuters Conduct Risk Compliance Training Suite covers topics, including:
• Conduct Risk Overview
• Conflicts of Interest
• Culture and Tone from the Top
• Hiring and Onboarding Practices
• Good Customer Outcomes
• Avoiding Personal Liability
• Recordkeeping
• Whistleblowing
For more information on Thomson Reuters eLearning please visit:
risk.thomsonreuters.com
EDUCATE YOUR BUSINESS,
CHANGE BEHAVIOR AND
MANAGE RISK
MITIGATE RISK AND CULTIVATE A CULTURE OF COMPLIANCE
© 2015 Thomson Reuters GRC02380/3-15
10	 Thomson Reuters Informer | Issue 26
More Effective
Criminalisation of
Money Laundering
Offences in SwedenBy Catherine D. Karlsson
As per Interpol’s definition, money
laundering is “any act or attempted act to
conceal or disguise the identity of illegally
obtained proceeds so that they appear to
have originated from legitimate sources.”3
Prior to the new Swedish law, the
legal framework on money laundering
was challenging to apply, resulting in
limited enforcement actions.4
The scope
of money laundering offences has now
been extended and clarified. Below
follows the major amendments to the
law, with a particular focus on businesses’
responsibilities towards money
laundering as a crime.
New crime classification
Until now the money laundering offence
was included under “handling of stolen
goods” or “handling of stolen goods
misdemeanor.” By classifying money
laundering as a crime on its own, it has now
become easier for prosecutors to
successfully apply the legal framework.
Laundering one’s own money
has become punishable
For instance, a person engaged in narcotics
sales, who subsequently laundered such
proceeds, would previously only have been
prosecuted for the former action. Only a
third party could have been considered
guilty of the money laundering offence.
Extended scope of the crime
that generated the proceeds
Proceeds gained simply from “crime or
criminal activity” rather than from a specific
kind of crime will suffice for prosecution for
money laundering.
Greater scope for seizure
of property gained through
money laundering
Historically authorities could only seize
property directly from the individual who
committed the original crime, for instance,
someone involved in the organization of
human trafficking. Through the new law
however, property can be seized from the
money launderer as well, even if that
individual is not directly involved in the
illegal activities that resulted in the profit.
New means of
safeguarding money
To improve the possibility of uncovering
proceeds from criminal activities, an
option of prohibiting the disposal of
bank accounts has been introduced.
In particular, it has been made possible
to freeze such property.
Enhanced responsibility for
business operations towards
criminal activities relating to
money laundering
This part of the new legislation is targeted
at businesspersons who through some
form or another have permitted use of
their business activities, or which “can
reasonably be assumed” to have been
used, for money laundering. This is
applicable to any party conducting
financial or other business operations and
includes promoting the opportunity for
money laundering either by:
In order to amend their implementation of the European Union’s (EU) Third Anti-Money
Laundering Directive (3rd AMLD),1
Sweden introduced a new law, the Act on Penalties
for Money Laundering Offences (2014:307),2
on 1st July 2014.
1	anti-moneylaundering.org/europe/sweden.aspx
2	government.se/content/1/c6/24/93/06/719ff82a.pdf
3	interpol.int/Crime-areas/Financial-crime/Money-laundering
4	dn.se/debatt/nu-skarper-vi-lagarna-mot-penningtvattsbrott/
•	 Aiding with transfers, exchange,
acquisitions or storage.
•	 Supplying, acquiring or drawing up a
document that can provide an apparent
explanation for the possession of the
property, participation in suspect
transactions, acting as a front or taking
similar measures.
•	 Enabling the exchange of money or
other property originating from an
offence or criminal activities.
The seriousness of the offence will be
judged as a money laundering
misdemeanor; a money laundering offence
or a gross money laundering offence.
A petty offence will result in either a fine
or at most six months’ imprisonment and
money laundering offences with up to
two years’ imprisonment. Consequently,
conviction for the offence of gross money
laundering would lead to a minimum
of six months and a maximum of six
years of imprisonment.
It is important to understand that even
when being unaware of funds or property
having been derived from criminal
activities, a prosecution risk persists for
individuals who unknowingly allowed such
laundering. To not have recognised the
need of reporting, will not be satisfactory
defence in a court of law, as it is expected
of involved parties to have full insight and
control of their operations.
Provisions have also been made explicitly
for individuals, who through business
activities, conducted repeatedly and/or
extensively, have taken part in measures
that can reasonably be assumed to be
related to money laundering. Such
individuals will be prosecuted for
commercial money laundering and may
be sentenced in line with non-commercial
money laundering offences, with
penalties varying from fines to six years
of imprisonment depending on whether
the offence is deemed petty, intermediate
or gross.
Adapting business accordingly
Only three months after the new law came
into effect the reporting authority, Swedish
Financial Intelligence (Finanspolisen),
noticed a marked increase in the number of
cases reported.5
Additional resources
allocated to the police6
to tackle money
laundering crimes indicate that authorities
are taking enforcement of the legislation
seriously and there is the likelihood with
these additional resources in place that
more money laundering-related crimes will
be uncovered in the near future.
In October 2010 Sweden was removed from
Financial Action Task Force’s (FATF) regular
follow-up process.7
With this new act which
initiates additional measures to combat
money laundering in force it could well
prompt other European countries to follow
Sweden’s lead and revisit and enhance their
national anti-money laundering legislation.
For senior management in the financial
and corporate sector, it will prove more
important than ever that they ensure not
only the implementation of robust
anti-money laundering (AML) procedures
and practices, but that their work force is
fully trained to comply with the
requirements of the enhanced legislation.
Crucial to the success of remaining on
the right side of the legislation will be the
adoption of a culture of compliance
throughout the business.
For more information on which industries
are covered by the above-discussed
legislation and obligations on reporting,
visit Sweden’s financial supervisory
authority (Finansinspektionen) website
at fi.se.
5	svd.se/naringsliv/manga-nya-fall-av-penningtvatt_4070045.svd
6	anti-moneylaundering.org/europe/sweden.aspx
7	fatf-gafi.org/documents/documents/follow-upreporttothemutualevaluationreportofsweden.html
BETTER WAY TO IDENTIFY FINANCIAL CRIME  REPUTATIONAL RISK
THOMSON REUTERS WORLD-CHECK ONE
THOMSON REUTERS WORLD-CHECK® ONE SIMPLIFIES AND ACCELERATES
THE CUSTOMER DUE DILIGENCE PROCESS
The highly scalable solution is built for single users or large teams to support a highly targeted approach for
screening during KYC on-boarding, ongoing monitoring, and rescreening cycles. It makes remediation quicker and
more intelligent and is adaptable to meet changes in regulation. Our unified platform built to meet the needs of the
governance, risk and compliance community.
• Simplifies screening for money laundering, sanctions and threat finance
• Detailed monitoring of Politically Exposed Person relationships and networks
• Customizable to identify specific risk types
• Identifies third-party risk
Visit risk.thomsonreuters.com
For more information, contact your representative or visit us online.
© 2015 Thomson Reuters GRC02254/3-15
Fixing The Broken
Data ModelBy Tim Baker
Using PermID to Improve Risk Data Aggregation and Reporting
The rather boringly titled BCBS 239, published in January 2013 by the Basel Committee on Banking
Supervision, differs in approach to other regulations out of the committee – it is less about the “what”
and more about “how” major banks should be organized to manage financial risk. Covering areas such
as data governance and information and data management, it describes 14 principles (11 for banks and 3
for regulators). The first paragraph quite succinctly sets up the need for these principles to be adhered to:
“One of the most significant lessons learned from the global financial crisis that began in 2007
was that banks’ information technology (IT) and data architectures were inadequate to support
the broad management of financial risks. Many banks lacked the ability to aggregate risk
exposures and identify concentrations quickly and accurately at the bank group level, across
business lines and between legal entities. Some banks were unable to manage their risks properly
because of weak risk data aggregation capabilities and risk reporting practices. This had severe
consequences to the banks themselves and to the stability of the financial system as a whole.”
14	 Thomson Reuters Informer | Issue 26
2016 Looming Deadline
BCBS 239 set a date of January 2016 for this to be fixed, or at least
for institutions to make material improvements against the
principles outlined in the report.
How are banks going to do this? For one thing, they’ve created
positions that didn’t exist in the past, such as chief risk officer, chief
data officer and chief information officer. Many have set up “239”
working groups aimed at systematically addressing requirements.
But for most the task is hardly trivial. When we started asking
banking clients about the complexity of their operations even we
were surprised: The sheer number of databases could be seen as
a proxy for the challenge. One large global investment bank has
about 90,000 databases. Another has 40,000, another 19,000.
However you define a database – it’s a lot. And with that kind of
complexity, centralizing it is not practical. But what you can do is
organize it.
Using PermID to Improve Risk Data Aggregation
and Reporting
Five years ago, Thomson Reuters, a newly merged company with
a multitude of databases, needed to implement an information
model that would enable the seamless cross-referencing and
connection of data so it could be delivered into product and client
workflows in a joined-up fashion. A project called the Content
Marketplace (CMP) set up rules around data governance and the
imperative to create a single “master copy” of every data fact, as
well as associated linkage and metadata. Everything organized by
the Information Model is identified by a unique and permanent
identifier (PermID) – a number similar to a bar code.
The PermID is a critical part of the information model seeking to
solve the challenges of managing and linking data. It is unique in
a number of key regards:
PermID comprehensive identification capabilities
While most identifier methods describe subsets of entity
types or categories, PermID provides comprehensive
identification capability across a wide variety of entity
types and today consolidates 30m financial instruments,
3m organizations, 3m people as well as a myriad of
entity types.
Because PermID can be used to identify a wide variety
of object types, it is an ideal method for better description
of the relationships between those objects, as well
as an anchor for description of an object’s properties
or characteristics.
Most identifier methods are opaque, not openly sharing
the meaning behind the identifier. PermID is accompanied
by services supporting selection and dereferencing –
lookup of identifier based on supporting data and
conversion of identifier back to supporting data.
Most identifier methods originated when processes
were mostly focused on people. PermID fully supports
use by machines, thus helping improve scale and
reducing latency.
Particularly powerful was the establishment of central data
“authorities” to ensure that key entity data (like company and
people data) were only mastered once, and linked to/from the
legacy databases. The approach was a fundamental departure
from the norm, which typically would involve putting the data in a
shiny, new data warehouse. Instead, this federated model meant
that databases of record were left largely untouched, “re-mastered”
and linked to common, centrally managed references. Filings data
thus referenced the same corporate entity as the security master.
Officers and directors of that same company were properly linked
to the correct corporation. As databases adopted PermID, the data
model became more complete and powerful.
This federated data model has led to a rich and interconnected data
model that increasingly spans the data assets of the whole firm.
Why PermID is fundamental and key
Our customers are looking to solve for a similar set of challenges –
legacy databases mastered on different identifiers, many of
them populated from data from both internal and external data
sources – but now with a burning need to connect and aggregate
data for risk and reporting purposes. For example, something as
simple as assessing a bank’s risk exposure to a single corporation
(and its subsidiaries) – where that exposure can be through a
myriad of securities, private loans and derivatives – is a nontrivial
exercise and requires a precisely defined and accurate information
model like the one we have developed.
When banks hear about how we solved for fragmented and
disconnected data, it suggests a relevant approach for them to
address deficiencies in their information architecture and data
governance. Some clients have indicated that PermID should be
included in all our products, as well as linkage data that would help
clients work with, ingest and connect our data. Others want a copy
of the whole data model or “graph.” This would provide a more
effective “catcher’s mitt” for our data, and maybe the basis of their
own data model. Others want us to open license the ID so they can
reuse the identifiers and encourage others to adopt it. And some
want to be able to become part of the “federation,” to be assigned
IDs for their own use or to build on to our graph.
As banks look to improve their information model and data
governance, and as a result make their risk management
systems more robust, they can certainly learn from the journey
we have been on. While few will adopt our approach in its entirety,
we are committed to partnering with them to develop better
data strategies.
BCBS 239 has put many firms on the defensive; however, in the
long run we are sure, implementing better data management
practices will support growth initiatives by helping banks better
understand the principles and approaches that govern the Content
Marketplace, while we are actively helping them develop their
239 strategies.
1.
2.
3.
4.
Supply chains are complex. Slavery is a hidden threat.
Is your business at risk?
PROTECT YOUR BRAND FROM
MODERN-DAY SLAVERY
Organiser: trustwomenconf.com
@TrustWomenConf
#twc2015
17 - 18 NOVEMBER 2015 - LONDON
• JOIN GLOBAL LEADERSHIP • GET INSPIRATION • BE PART OF THE SOLUTION
REUTERS: ANDREW BIRAJ
16	 Thomson Reuters Informer | Issue 26
CHILE PUTS NEW
WHITE-COLLAR CRIME
UNIT TO WORKBy Leonardo A. Villarroel Jara
Thomson Reuters Informer | Issue 26 17
Upon becoming a full member of the Organisation for Economic Co-operation and
Development (OECD) in 2010, the Chilean government faced a number of challenges to
overcome. Not least of which was to update its legal system in order to be able to properly
address the ever-increasing complexities of both national and international white-collar
crime. In December 2009, legislation was passed to hold corporations criminally
accountable and that, together with the creation in July 2014 of a special unit within the
national prosecutor’s office to deal specifically with white-collar crime, were the most
significant actions that the Chilean government has set in motion in order to bring it in line
with international standards for fighting corruption and white-collar crime. These actions
brought almost immediate results. A number of large-scale, allegedly unlawful financial
schemes were uncovered which hit the very core of the Chilean political and financial elite.
One of the first cases uncovered by the newly formed special law
enforcement unit was a scheme operated by the main stockholder
of the country’s (and one of the world’s) largest non-metal mining
company. By establishing various sets of cascading companies, the
individual was able to control and alter the market price of the
company’s stock. Allegedly aided by the directors of the cascading
companies that controlled the main company, its stock was sold
below market price to these entities, and later re-sold at artificially
inflated prices.
Upon revising over a million stock transactions from 2008 to 2011,
the Chilean Superintendence of Values (SVS) was able to determine
that this scheme was unfair and detrimental to the minority
shareholders, by depriving them, in 2011 alone, of earnings of more
than 600 million dollars. Amongst these minority shareholders is
the Chilean pension fund system, thus affecting the entire country.
The SVS investigation levied a USD165m civil fine, the largest
financial sanction in the history of the country. However, no criminal
action was pursued.1
By the time the SVS applied the fine in September 2014 the
High-Complexity Crimes Unit (HCCU) of the national prosecutor’s
office had only been established for four months. Given the
necessity for specific resources dedicated to the investigation of
white-collar crime, the Bachelet administration in July 2014
approved the creation of an institution specifically dedicated to
the rising number of these cases occurring in the country.
This particular unit would soon have its first major challenge when,
in the very same month, an anonymous tip-off gave rise to the
investigation of a series of anomalous tax returns. What started as
a de rigueur investigation of a relatively small case of suspected tax
evasion, soon turned out to become the disentanglement of an
intricate scheme dedicated to obtain fraudulent tax returns.
Within this scheme, the HCCU identified the general manager of a
private banking operation with close links to the Chilean political
right wing. Upon being indicted, he eagerly cooperated with the
investigation by preemptively returning CLP1,000m to the internal
revenue system. As the investigation continued, it was this very
same manager who indicated that these fraudulent tax returns
were being used to fund the 2013 political campaigns of senators,
members of congress, and even a primary run for presidency.
The unveiling of a political connection to this case raised a number
of questions on the capacity of the Chilean institutions to react to
this sort of case. A rather small country, Chile’s political and
business classes are very much intertwined and, before the special
attention given to white-collar crimes, this combination provided
fertile ground for intricate schemes that took advantage of the
country’s lacunas in terms of legislation and regulation of its
economic trade.2
Currently, the involvement of certain sectors of the political
spectrum in these types of crimes may point to irregularities taking
place in many parts of the political spectrum. The most salient of
the repercussions of the campaign-funding affair is the current
investigation against a close relative of the Chilean president
alleged to be involved in illicit credit gains, which has led to the
individual stepping out of a senior position in the president’s office.
Likewise, a former undersecretary of mining has recently been
indicted on charges related to tax fraud.
Chile is a country that takes great pride in the stability of its
economy and the unimpeachable nature of its government
institutions. It often boasts of its low corruption indicators,
particularly in relation to its neighboring countries. However, the
challenges that are to be faced when becoming a truly developed
nation may still prove too much for a state that is sorely trying to
adjust to the playing field of more industrialized nations. With its
institutions and political class placed under scrutiny, it remains to
be seen whether the country will be seen by the international
community as being able to deal effectively with the increasingly
complex nature of economic crimes on its doorstep. Its newly
formed institutions are certainly being kept busy as they get to
work towards meeting those international standards.
1	ciperchile.cl/2014/10/20/caso-cascada-asi-se-perdio-la-plata-de-los-afiliados-a-las-afp/
2	ciperchile.cl/2014/09/30/la-caja-negra-de-las-platas-politicas-que-sacude-a-la-udi/
	latercera.com/noticia/nacional/2014/09/680-597440-9-presidenta-bachelet-firmara-proyecto-de-ley-que-permite-crear-la-fiscalia-de.shtml
	leychile.cl/Navegar?idNorma=1008668
18	 Thomson Reuters Informer | Issue 26
The Weakest
LinkBy Phil Cotter
A multinational organization’s supply chain is only as
strong as its weakest link. Good global supply chain
management should focus on sustainability, utilizing a
risk-based approach to ensure resources are deployed in
the most efficient manner. It must be robust enough to
expose weak links that may be hiding within complex
webs of relationships and interrelationships.
Today’s multinational organizations tend to have multitiered global supply chains
including vendors, partners, subcontractors and sponsors, all linked together in complex
webs of interrelationships traversing multiple jurisdictions. These complex networks can
mask dangerous vulnerabilities: A problem in one area can quickly ripple up and down
the chain, leading to severe reputational damage. One of the most effective methods of
coping with complex, often hidden risks, especially for companies active in multiple
jurisdictions, is to adopt the risk-based approach (RBA) outlined in the Financial Action
Task Force’s (FATF) February 2012 “Recommendations for International Standards on
Combating Money Laundering and the Financing of Terrorism  Proliferation.”
These should be included in the organization’s Know Your Supplier (KYS) processes.
Thomson Reuters Informer | Issue 26 19
Areas of Risk
Management of business relationships in the supply chain should
be as important to organizations as managing their business
relationships in the sales chain, a point underscored by both the
US Foreign Corrupt Practices Act and the UK Bribery Act. Effective
supply chain management should address two key areas of risk:
1. Supply and price risk
Physical supply disruption can have a major impact on the price of
raw materials obtained globally. Poor weather across the grain belt
of Argentina, a hurricane blowing into the Gulf of Mexico and
damaging oil refineries, port congestion in Rotterdam, interruptions
suffered by utilities producing finished goods – all have the
potential to affect supply and, ultimately, impact price.
2. Supplier and third-party risk
Supply chains commonly consist of many diverse links, each
vulnerable to different degrees and types of risk. Compliance
professionals should be aware that their organizational risk is not
limited to Tier 1 suppliers, but can reach far down the chain, even
beyond Tier 3.
Both areas of supply chain risk can significantly impact the
organization’s ability not only to act responsibly but also to operate
profitably. Often, however, it is not the complexity of the supply
chain but lack of attentive management, transparency and
consistent monitoring of suppliers from the beginning of the supply
chain through to the end consumer that leads to damage.
Webs of Complexity
Every supply chain has a distinctive profile, with activity and
geography as the principal variables. Certain activities and
geographical regions are more likely to expose the organization to
such risks as corruption, fraud and human trafficking. Misconduct
even by a relatively minor supplier or internal operation can
significantly impact the organization’s reputation. The need to
operate an ethical business must be factored into the equation
when assessing risks associated with the supply chain. Lapses that
can expose the organization to ethical concerns, as a 2013 article
by McKinsey  Company notes, can include incomplete supplier
databases and lack of necessary, comprehensive intelligence about
risk at the supplier. Protecting the organization begins with a review
of KYS data to ensure it contains all the information needed to
make an informed decision on the amount of risk a supplier may
pose. Two areas that have become particularly sensitive to
governments are:
1. Conflict minerals
Ensuring that your supply chain is free of the recognized conflict
minerals – tin, tantalum, tungsten and gold – is difficult because
these minerals are also available from legitimate sources that
participate routinely in compliant supply chains. The 2010
Dodd-Frank Act requires public companies to determine whether
they use conflict minerals obtained from the war-torn Democratic
Republic of the Congo and neighboring countries; the rules are
intended to expose atrocities associated with the mining of these
minerals, in particular sexual and gender-based assaults.
2. Modern-day slavery
Far from being a thing of the past, slavery in the form of exploitative
labour is alive and well in many parts of the world. In the UK, the
Modern Slavery Bill introduced in the House of Commons in
June 2014 “would provide law enforcement with stronger tools to
stamp out modern slavery, ensure slave drivers can receive suitably
severe punishments and enhance protection of and support for
victims.” Effective supply chain management must ensure that
the organization is “slavery proof.” Ethical sourcing protects
organizations from severe reputational damage if they are found
to be dealing with suppliers that use exploitative labour. On the
flip side, organizations that actively promote ethical procurement
benefit from an enhanced reputation and effectively protect
themselves from regulatory action.
Visibility and Traceability
Achieving sufficient visibility into the organization’s Tier 1 suppliers
is difficult enough; the task only becomes more arduous with Tiers
2, 3 and beyond. Yet supply chain disruptions in the past five years
have shown how critical it is to have visibility at the sub-tier supplier
level. Food manufacturers, for example, have cut corners to meet
tight schedules or price margins, highlighting the difficulty of
tracking materials from origin to finished product. This can result
in quality deficiencies that have significant knock-on effects
throughout the supply chain, including reputational damage
to customers.
Creating Sustainability
Addressing the dangers posed by a complex global supply chain
begins with sustainability. Creating sustainability within the
global supply chain goes hand in hand with a thorough KYS
program. The best route to sustainability is through adoption of
a holistic approach that delves more deeply into the supply chain.
The reputational risks to supply chains that do not embrace
sustainable principles are far too onerous to be ignored; moreover,
incorporating socially responsible practices into the supply chain
may be the quickest route to creating a profitable business with
long-term viability.
A problem in one area can quickly ripple
up and down the chain, leading to severe
reputational damage.
20	 Thomson Reuters Informer | Issue 26
0
10
20
30
40
50
60
70
Italy
Rwanda
Senegal
Iran
Montenegro
Uzbekistan
Croatia
Kyrgyzstan
Macedonia
Bangladesh
Haiti
Panama
Taiwan
Azerbaijan
CostaRica
Ecuador
Malaysia
Poland
Turkey
Honduras
UAE
Greece
Angola
Vietnam
Kazakhstan
SaudiArabia
Egypt
Brazil
SouthKorea
Thailand
Venezuela
Russia
India
Argentina
Indonesia
Mexico
Iraq
China
Nigeria
70
5 5 5 6 6 6
8
9 9 9 9 9 9 10 11 11 12 12 12 13 13
15 15
17 17 18
22
27
29
31
45
62
8 87 7 7 7
ENFORCEMENT ACTIONS BY COUNTRY, 2005-2014*
*MIN. 5 ENFORCEMENT ACTIONS
Source: Gibson, Dunn  Crutcher LLP
Regulators
Consistently meeting regulatory requirements is a vital element of
sustainability. Regulators are adopting a zero-tolerance policy
toward organizations that don’t keep track of where their supply
chains operate and with whom they do business. The chart above
from Gibson, Dunn  Crutcher LLP details the countries that have
encountered the most enforcement actions since 2005. Many
countries that have become major suppliers to developed-world
businesses in recent decades – China, Nigeria, Mexico, India – are
conducting more frequent enforcement actions, making extra
vigilance imperative.
Mitigating Risks and Keeping a Step Ahead
Ideally, companies should follow a continuous RBA process that
begins with:
•	 Assessing the current state of the supply chain
•	 Pinpointing critical vulnerabilities
•	 Creating a prioritized road map for improvement
An important part of this assessment is capturing all third-party
data, frequently updating the systems that store it, and then
constructing real-time, visual, value-chain networks. By mapping
value flows, geographical locations of operations and
transportation links, the organization can more easily identify
its greatest potential value losses.
It is not enough to screen a supplier at the onboarding stage.
Routine screening of an organization’s supplier databases is vital
to ensure that its suppliers are not on any sanction or watch list.
Moreover, an ethical background check or enhanced due diligence
(EDD) should be conducted on the supplier to ascertain that it has
not been involved in unlawful conduct. Although organizations
most often carry out EDD checks on the supplier before
commencing business, circumstances can change at any time;
industry experts advise routine screening of existing suppliers
as best practice. Risk-based factors weighted into the screening
program will flag any concerns, allowing the organization to
concentrate resources where they are needed most.
Conclusion
Customers, consumers and governments hold companies
accountable not only for their own actions, but for the actions
of suppliers, vendors and business partners. Remember, your
organization is only as strong as its weakest link. Being aware of
the risks your organization faces – supply, supplier and price –
and adopting a best-practice supply chain management process,
building on an accountable, risk-based approach, will keep your
organization out of trouble. It will also keep you on the right side
of regulators whilst ensuring supply-chain sustainability and
allowing you to move forward with confidence.
Sources:
bit.ly/1uTr4nx
bit.ly/1DbAqKv
© 2015 Thomson Reuters GRC02236/3-15
REUTERS/Nacho Doce
THIRD-PARTY THREATS
COULD YOU BE HELD LIABLE FOR THIRD-PARTY
SHORTCOMINGS?
Trends such as outsourcing, globalization, lean processes and the geographical concentration of production
have made supply chain networks more efficient, but have also changed, and increased, their risk profile.
Thomson Reuters offers a connected, solutions-based approach to mitigating, on-boarding and maintaining
your third-party relationships in terms of risk.
When used together, our products form a solution that helps mitigate third-party risk by:
• Helping to manage overwhelming workload
• Using market-leading risk intelligence
• Applying time and resources spent where most needed
• Offering comprehensive support services
A third party who provides no serious questions at the outset may present difficulties as the relationship
unfolds. The due diligence process should, therefore, never be considered finished!
For more information, visit risk.thomsonreuters.com
By Anna Mazzone
Banks’ ever-increasing Know Your Customer (KYC) requirements are hindering the
operational efficiency of corporate treasuries. Here Anna Mazzone explores some
innovative solutions to the problem.
Customer-centric banking? Not from this perspective.
In the past, only basic KYC checks were performed on new banking clients. Requests were fairly
predictable in nature and adding services to an existing account generally didn’t involve additional
KYC requests. The globalization of banking, the events of 9/11 and the financial crisis of 2008, however,
have changed all this.
These events have led to increased regulations and rigorous enforcement by regulators. Banks are
understandably tightening up on KYC due diligence in the face of hefty fines for noncompliance and,
most importantly, the threat of reputational damage. KYC checks performed on clients are now extensive,
with additional checks for additional services. The list of document requests is increasing exponentially.
Moreover, requests vary by bank and by geography and because there is no “standard,” it is difficult to
predict exactly what information will be required. Facilitating these different requests slows an already
time-consuming process.
By way of example, the documentation required to open a single bank account could include, inter alia:
the passports of all signatories; the names, addresses and dates of birth of all directors; utility bills and
bank statements for all authorised signatories; documentation regarding US tax status (W8-BEN);
certified articles of association; certified articles of incorporation; confirmation of EMIR status;
confirmation of Dodd-Frank exemption; and board authorizations. In a recent discussion with James
Kelly, Head of Treasury at Rentokil Initial, he commented, “Collating the data can be nigh on a full day’s
work. KYC requests really slow execution.” The result? Corporate treasurers are wasting time collecting
documents and carrying out repetitive activities and the client experience is suffering.
There is a further serious problem – the security of sensitive client information and the secure delivery
of documents to the right person. Documents can get lost, even when sent by special delivery requiring
a signature. This is a further waste of valuable time, with treasurers having to check that documents
have arrived. Email is not secure, since sensitive information can be intercepted. Kelly continued,
“We’ve had instances where we’ve asked signatories for passports, utility bills and dates of birth and
they’ve been quite concerned about how they are going to be sent and what we are going to do with the
data. I think we owe a duty of care to our signatories and anyone we are sending data on behalf of.”
Thomson Reuters Informer | Issue 26 23
Banks and corporate
treasurers – different
perspectives
Corporate treasurers are clearly facing a
multitude of challenges surrounding the
KYC requirements of different banks and
time-consuming onboarding processes.
One statistic reveals that clients may wait
up to 34 weeks before they are fully
on-boarded with an FI and each week of
delay costs both the corporate and their
banker. When tendering for new business,
banks may not necessarily disclose the
extent of the documentation needed unless
specifically asked, adding to the difficulties
faced by corporates.
But let us not forget that banks also face
challenges, including fines; operational,
staff and IT costs; lost revenue due to
customer attrition; and the threat of
reputational damage if they fail in the
KYC due diligence required by the five big
regulations (AML, FATCA, EMIR, MiFID
and Dodd-Frank). For banks, there is no
competitive advantage to implementing
these regulations – they are simply required.
One fundamental problem is that
essentially many banks do not view KYC
from a client perspective at all. This is
damaging bank/client relationships and
surely presents an opportunity for banks to
offer an efficient, value-added KYC function
as a differentiating feature. Kelly added,
“I think back to the days where I could open
a bank account in 24 hours and now I am
told that that’s never going to be possible
again because of KYC. If we can start to at
least tame the KYC process, then we might
start to see a bit of an improvement in
service again.”
Innovation to the rescue
KYC managed services, such as Thomson
Reuters Accelus™ Org ID, are adding
enormous value in this space by enabling
quick and easy sharing of client identity
documents via secure Web-based portals.
The information is uploaded and can then
be distributed to selected and approved
FIs only. The end-client has full visibility
and control over who can access and
view strictly confidential information and
documents are held according to strict data
and information security requirements.
These solutions aim to improve the
end-client experience and essentially
accelerate the ability to do business. At
Thomson Reuters, we believe that there is
a straightforward approach to this. Banks
can effectively self-serve, checking the
portal when necessary and requiring
little more than confirmation that the
information is up to date. From an
end-client perspective, these portals offer a
quick, efficient way for corporate treasurers
to manage their documents. Information
can simultaneously be shared with multiple
banks, rather than having to send
individual sets of documents to each bank.
The time savings are self-evident and
duplication of effort is virtually eliminated.
Moreover, information is securely stored
and delivery is guaranteed.
An added benefit to the end-client is that
the service is free, since it is paid for by the
banks. Although KYC is an industry problem,
it is the banks that must meet regulatory
obligations, so it stands to reason that they
should foot the bill. These costs can be
onerous, but as a group, banks can share
costs, making them more manageable.
There are many different platforms
available, leading to the inevitable question
of which one banks should adopt. Many
banks think that they should decide which
KYC platform to use, but corporates can and
do use multiple banks and the benefits to
them are dramatically reduced if each bank
uses a different platform or supplier. Kelly
said, “At Rentokil Initial we transact with
nine banks internationally and probably 100
more locally. Let’s say that between them
they end up with 10 different providers.
The benefits that we get as a corporate
from being able to share information are
dramatically reduced because we have to
remember 10 log-ons and provide the
information 10 times. We really need to push
the banks to adopt different systems. The
choice of supplier should really sit with us.”
A note on security
KYC managed service providers address
the crucial concerns around information
security. Thomson Reuters Accelus Org ID,
for example, stores information in two data
centers in the United Kingdom that are
subject to European data privacy laws – the
strongest such laws in the world. Our data
centers are ISO 27001 certified and we
have just been successfully audited by
PricewaterhouseCoopers (PwC) against
the International Standard on Assurance
Engagements (ISAE) 3000 assurance
standard around our managed service.
This important point should give corporates
and banks comfort about how the service is
being managed.
Moreover, a KYC managed service
provider is able to streamline the process
of sharing sensitive information across
different legal entities and structures within
banks by obtaining the necessary data
privacy authorizations.
As for banks requiring original documents,
most banks are satisfied with electronic
documentation and embedded client
e-signatures to certify that documents are
true copies. Similar technology is used for
documents signed by a notary.
Embracing the future
It is no secret that compliance requirements,
especially around tax compliance, are only
going to become more onerous. More and
more strictly confidential information will
need to be sent and received around the
globe. Innovation will ensure that these
exchanges are both efficient and secure,
allowing both corporate treasurers and banks
to focus on maximizing operational efficiency.
KYC managed service providers such as
Accelus Org ID are bringing much-needed
change by transforming the old model of
“many to many” to the new model of “one to
many,” and in the process, they may just be
rescuing some failing relationships between
corporates and their banks.
“I think we owe a duty of care to
our signatories and anyone we
are sending data on behalf of.”
24	 Thomson Reuters Informer | Issue 26
Saving the earth
(and the British
film industry) –
The mis-selling of tax-avoidance-related,
unregulated, collective investment schemes
By Helen Parry
Thomson Reuters Informer | Issue 26 25
The ethical and sustainable investment
market has suffered from its fair share of
fraud and mis-selling scandals (often in
connection with self-invested personal
pension plans (SIPPs)), several of which
have been the subject of criminal
enforcement by agencies such as the City
of London Police (CoLP), the National
Crime Agency (NCA) and the Serious
Fraud Office (SFO). The first of a number
of SFO cases to come to trial involving the
mis-selling of SIPP-related green investment
products featured the selling and promotion
of products based on “green biofuel”
Jatropha tree plantations in Cambodia by
a company called Sustainable AgroEnergy
plc (SAE). Two thousand investors were
deliberately misled into believing that SAE
owned land in Cambodia, that the land was
planted with Jatropha trees, and that there
was an insurance policy in place to protect
investors if the crops failed. The investors
lost over £23 million. Bribery was described
as an aggravating feature in the case which
featured the SFO’s first-ever prosecution
brought under the Bribery Act 2010.
Carbon credits, cyberattacks and the
financing of terrorism
In a recent cybertheft case involving carbon credits, the NCA
achieved convictions against four individuals who were found to
have stolen 500,000 carbon credits from the Czech Republic’s
credit registry by hacking into the registry’s computer system
to access the administrative right to transfer them. In 2014 the
CoLP secured the first criminal convictions and prison sentences
for a carbon credit boiler-room fraud, and a carbon credits-related
Value Added Tax (VAT) carousel fraud case currently being
prosecuted in Milan is reported to have been uncovered by UK
intelligence agencies who found incriminating documents in a
cave near the Afghanistan-Pakistan border. The proceeds of this
fraud are believed to have been used to purchase property in Dubai
and to fund Middle East terror groups. The modus operandi for
“missing trader” carousel frauds is to send carbon permits in the
thousands around a circuit between various countries, reclaiming
VAT repeatedly and racking up millions of pounds in profits by
perpetrators who disappear.
26	 Thomson Reuters Informer | Issue 26
The market for carbon credits
Carbon credits are tradable certificates that represent the right to
emit one tonne of carbon dioxide or the mass of another greenhouse
gas (GHG). They create a market for reducing greenhouse emissions
by giving a monetary value to the cost of polluting the air. Under the
current Kyoto Protocol, industrialized countries are subject to a “cap
and trade” system under which they have been allocated limits for
the maximum amount of GHGs that they may emit. Countries with
surplus units can sell them to countries that are exceeding their
emission targets. Within each jurisdiction, emitters such as power
plants must be registered and are allocated credits. Credits may be
traded off or on exchange.
The carbon market and tax “planning”
While SIPP-related fraudsters’ target markets may include
individuals on low or modest incomes who are seeking a source of
income in their retirement, high net worth investors are in the sights
of those who are in the business of selling and promoting green/
carbon credit tax avoidance schemes. Her Majesty’s Revenue and
Customs (HMRC) has been dealing with a number of such schemes
involving environmental and carbon trading partnerships which
typically involve the partners borrowing funds to invest in research
and development in order to create a massive loss in the first year
which is then used to claim tax rebates. If HMRC discovers a lack of
actual business activity taking place and finds that the schemes
were put in place to avoid tax, then a claw back may be in store for
the partners.
Unregulated collective investment schemes and
the Financial Ombudsman
Such schemes are sold as tax avoidance partnership ventures but
have also been viewed as unregulated collective investment
schemes (UCIS) by the Financial Ombudsman Service (FOS).
The complaints are typically against authorised intermediaries for
having provided unsuitable investment advice. Furthermore, UCIS,
while not classed as authorised funds, are subject to a regulatory
regime which limits their promotion to certain categories of
sophisticated and high net worth investors. Such schemes have
featured in recent decisions taken by the FOS.
No advice and a reasonable promotion
In one such case featuring a carbon trading partnership (CTP) the
Ombudsman had found on the facts that there had not been
sufficient evidence upon which to consider that intermediary firm,
Lighthouse Advisory Services Limited (Lighthouse) had advised the
claimant to invest in the UCIS. The reason for this was that the
“Confirmation of Introductory Arrangements” letter signed by the
claimant had stated that he was aware that the adviser was acting
“purely as an introducer” and that the adviser’s role as introducer
did not constitute financial advice.
The promotion of UCIS
The Ombudsman found, further, that the claimant was an
experienced investment professional and therefore ought to have
been aware of the implications of signing the form and that if he
had not agreed with what was stated in the form he could have
raised his concern with Lighthouse. There was, however, no
evidence that he had disagreed. He found that Lighthouse had,
nevertheless, promoted the scheme to him as it had provided him
with an information memorandum on a specific UCIS.
Restrictions on the promotion of UCIS
The promotions regime for UCIS applicable when the investment
was purchased in 2005 was contained in the Financial Services and
Markets Act 2000 (Promotion of Collective Investment Schemes)
(Exemptions) Order 2001 (PCIS Order) and the Conduct of Business
(COB) Rules of the Financial Services Authority (FSA). This
restricted the promotion of UCIS to certain exempt categories.
These included:
•	 Certified high net worth individuals (article 21 of the PCIS Order)
•	 Certified sophisticated investors (article 23 of the PCIS Order)
•	 Self-certified sophisticated investors (article 23A of the PCIS Order)
•	 One of the categories of COB 3 Annex 5
On the basis of the fact that the claimant:
•	 Had had several years of experience in the financial services
sector including in a large brokerage firm
•	 Held assets in excess of £2 million which included a range of
asset classes including small cap shares
•	 Had also invested in a few unregulated collective investment
schemes in the past
The Ombudsman found that he could reasonably be regarded
as a sophisticated investor and that Lighthouse had not acted
unreasonably in promoting the scheme to him.
Merely an introducer
There was a very different outcome to another case heard by the
Ombudsman (also featuring Lighthouse) where the complainant
successfully claimed that Lighthouse had advised him to invest in a
CTP scheme that was unsuitable for him. Lighthouse had argued
that the letter containing the advice at issue was a mere
introduction to the promoter of the scheme and not a letter of
recommendation and that it was clear that the “adviser” was acting
solely in the capacity of introducer and could not advise him about
the scheme. It was argued, further, on behalf of Lighthouse that the
complainant had met the operator of the scheme and that it was
only as a result of that meeting that he had decided to invest, not
on the basis of Lighthouse’s letter which had clearly advised him to
talk to the operator first.
Carbon credits are tradable certificates
that represent the right to emit one tonne
of carbon dioxide or the mass of another
greenhouse gas (GHG).
Thomson Reuters Informer | Issue 26 27
The previous investments in film partnership
tax avoidance schemes
The background to the dispute was the fact that the claimant had in
the past invested, on Lighthouse’s recommendation, in two film
partnerships (Series 1 and Series 2), primarily with borrowed funds,
and that towards the end of 2004, Lighthouse had advised that he
should consider investing £75,000 in a third such partnership, Series
3, also with mostly borrowed funds. Concern had, however,
subsequently been raised about the approach of the fiscal authorities
to such film partnerships and, in the letter at issue, Lighthouse had
suggested that he might not only lose his investment but might also
face a tax claw back. The CTP scheme was proposed, in this context,
as being different from the earlier schemes and as offering an
investment that would be sufficiently profitable to enable him to
meet any obligations arising from those earlier film partnership
schemes that he might have to face in the future.
The advice
The Ombudsman selected a key passage from the letter which he
decided did constitute investment advice. The passage was as follows:
“It seems to me therefore that carbon credits could well be part of the
game plan now and given the interest to the scheme … I would very
much recommend that you have a meeting with [promoters of the
scheme] … so as to be able to face the facts squarely, and not
necessarily therefore be deterred in view of [film partnership’s] early
seemingly bad start … This would clearly help to strengthen your
position re the … claw back problem, so leaving you more flexible
to plan and fund for increasing school fees, etc. from now on …”
(in respect of the earlier film partnership investment) “… all is not
necessarily lost … income may well go up, but clearly this is the time
to take all steps to safe-guard and mitigate one position as much as
possible. Carbon credits are well timed on this point for you, and
could significantly overcome the cash flow … claw back problem, and
so safe-guard your school fees funding strategy, which cannot wait …”
The definition of advice
The Ombudsman cited PERG 8.24.1 G from the FCA Handbook
which provides that:
•	 Advice must relate to an investment which is a security or a
relevant investment
•	 The investment must be a particular investment
•	 It must be given to persons in their capacity as investors or
potential investors
•	 It must be advice (that is, not just information)
•	 It must relate to the merits of investors or potential investors (or their
agents) buying, selling, subscribing for or underwriting (or exercising
rights to acquire, dispose of or underwrite) the investment
The Ombudsman’s decision
The Ombudsman decided that the letter was persuasive of the
proposition that the CTP was different to the previous film
partnerships and that, as Lighthouse was his adviser, it was not
unreasonable for the claimant to have believed that the CTP
was suitable to his needs and to have proceeded on that basis.
He upheld the complaint, finding that, on the facts presented
concerning problems that had arisen with regard to the investment,
its value should be assumed to be nil and noting, further, that the
claimant had on more than one occasion confirmed that he had not
received any tax relief on the investment he had made.
28	 Thomson Reuters Informer | Issue 26
Film partnerships and UCIS – a challenge for the
Ombudsman at the High Court
The providers of a film partnership scheme recently sought judicial
review of a decision of the Ombudsman to hear a complaint. They
claimed that the arrangement was a tax avoidance scheme and not
a UCIS and that the Ombudsman, therefore, had no jurisdiction
over the dispute. The investor claimed that he had been advised to
enter a scheme whereby each member of a limited liability
partnership would be obliged to take part in the day-to-day activity
of the partnership and that it was therefore a valid method of tax
planning under the provisions of the relevant tax legislation. The
investor had contributed £1.8 million to the scheme, part of which
was funded by a loan. HMRC had then refused part of his claim for
tax relief on his contribution. The claimant had then pursued a
claim with the Ombudsman on the basis that it was a UCIS and
that the level of risk involved made it unsuitable.
Not a UCIS – a tax avoidance scheme?
As in the previous case cited above, the Ombudsman decided that it
did have jurisdiction to determine the complaint and had expressed
the view that, on the evidence presented, the investor’s activity in the
partnership did not in fact amount to day-to-day control which would
have taken it outside the definition of a collective investment scheme.
As a result, the Ombudsman concluded that the scheme fell within
the definition of a UCIS and that the investment did not correspond
with the investor’s attitude to risk. The firm disputed that the scheme
was a UCIS and contended that the advice it had given concerned tax
avoidance rather than investment which therefore fell outside the
jurisdiction of the FOS.
Vindication for FOS
The court found, inter alia, that tax advice might include investment
advice and that no distinction could sensibly be drawn between the
two where there were mixed reasons behind the advice. In the case
at issue the advice had not been confined to the tax effect of
investment in film schemes since the investor had been advised to
also put money into the scheme. Although that might have been
mainly for tax purposes, he was obliged to repay the loan and there
was the prospect of future profit from the scheme. It was also found
that the Ombudsman had been entitled to conclude that the
scheme was a UCIS because there was no evidence that the
investor had had actual day-to-day control. Finally the court found
that the Ombudsman’s decision had been carefully considered,
drawing on its expertise, and dealing properly with the points made
by the claimant and it could not be said, therefore, that its decisions
had been irrational.
Opening the floodgates?
HMRC has recently been challenging a number of these schemes
and has set in place a system of voluntary settlement for those
involved. However, as there are some perceived drawbacks in terms
of the scope of the scheme, many investors are planning to claim
for compensation on grounds of unsuitable advice or inappropriate
financial promotions. These film industry tax provisions were
introduced by legislation designed to encourage film production in
general and in one instance specifically to encourage the
production of British films. They provided substantial opportunities
for obtaining tax relief as film production would typically make
significant losses in the early years which could be used to reduce
tax due on other income but they have been used for aggressive tax
avoidance schemes.
Tax relief for the production costs of a film
One important area of tax law of interest to the structurers of film
partnerships allows for the production costs of a film to be offset
against taxable profits over the income generating life of that film.
There are two special tax reliefs that allow for an accelerated
deduction, for tax purposes, of eligible production or acquisition
expenditure on a British film:
•	 Under section 42 of the Finance (No. 2) Act 1992 (“section 42
relief”) expenditure may be deducted over a minimum of three
years, on a British film of any size
•	 Under section 48 of the Finance (No. 2) Act 1997 (“section 48
relief”) expenditure may be deducted immediately upon
completion or acquisition of a British film, with total expenditure
of £15 million or less
Tax relief on business loans
Another of the key provisions utilised by those engaged in
structuring such schemes is section 88 of the 1988 Taxes Act which
provides that interest is eligible for relief if it is interest on a loan to
an individual to defray money applied in contributing money to a
partnership by way of capital or premium, or in advancing money to
Thomson Reuters Informer | Issue 26 29
a partnership, where the money contributed or advanced is used
wholly for the purposes of the trade, profession or vocation carried
on by the partnership.
How do the avoidance schemes work?
Typically the LLP engages in a purchase and leaseback
arrangement whereby it acquires intellectual property rights in
connection with a film and then proceeds to lease the rights back to
the film production company, which produces the film. The lease
arrangement then generates a revenue stream for the partnership.
The initial acquisition is typically heavily leveraged, being funded
10% by capital investment by the partners with the remaining 90%
funded by loans. The loan also creates a “loss” for the partnership
which can be offset against the partners’ own other tax liabilities.
These losses can also be artificially increased through the use of
circular loans which involve the lending of funds between two
legally separate businesses that share a single owner.
Eclipse 35 at the Court of Appeal
In February 2015, the Court of Appeal found that the activities
engaged in by Eclipse 35 LLP, a film partnership which acquired
and sub-licensed film rights – including the film “The Queen”
starring Helen Mirren – to a distributor did not amount to carrying
on a trade which means that the partnership’s members were
unable to obtain tax relief on interest paid on the loans that they
had taken out to finance the partnership’s activities. The licensing
agreement applied to the acquisition, distribution and marketing
of rights in two films for 20 years. The members had contributed
£50 million of their own money and borrowed £790 million under
a 20-year facility while the distributor had agreed to pay annual
specified sums over a 20-year period. Also included in the package
was a consultancy agreement relating to the future selection,
acquisition and exploitation of films and film rights.
Carrying on a commercial trade
In its first partnership tax return the partnership had claimed that it
was carrying on the commercial trade of acquiring and exploiting film
rights, although no profits had yet accrued. In connection with this
the members claimed tax relief in respect of the interest paid on
their borrowings. HMRC took the view, however, that there was no
entitlement to tax relief because the partnership’s activities amounted
to an investment rather than a trade. The First-tier Tax Tribunal (FTT)
had found, at first instance, that the transactions at issue consisted of:
•	 one under which it made a payment which would be repaid with
interest over 20 years and would produce a profit unrelated to the
success or otherwise of the exploitation of the rights sub-licensed
and this transaction had the character of an investment
•	 one under which the partnership might obtain a share of
contingent receipts
The FTT had considered that that was insufficiently significant in
the context of the partnership’s business as a whole to lead to a
proper characterisation of the business as one of trade within the
meaning of the relevant legislation. Both the Upper Tribunal and
the Court of Appeal took the same view of the matter.
Tackling marketed avoidance schemes
The Comptroller and Auditor General noted in its consultation paper
“Tax Avoidance: Tackling Marketed Avoidance Schemes,” published in
2012, that partnership loss schemes (of which film and CTP schemes
are sub-categories) involved tax of £3,500 million and 14,000 users.
They noted, further, with regard to film partnerships that they had had
success in court in the Samarkand Film Partnership case and were in
the process of litigation in several other cases.
Economic and political pressures
As economic and political pressures lead fiscal authorities into
bearing down ever more heavily on unacceptable tax avoidance
schemes and the courts and the FOS continue to view partnership
loss schemes as being UCIS, the pressure on tax advisers and
financial intermediaries will surely mount. Many of those who
entered into such partnerships are wealthy and sophisticated
individuals. Some, like the unsuccessful claimant cited above, who
was found to be a sophisticated investor, may be left without a
remedy from the Ombudsman and will be restricted to seeking a
remedy in the civil courts which may, however, prove successful if,
for example, fraudulent misrepresentations concerning the scheme
had been made as was the case in the following example.
Damages for deceit
In Horner v. Allison (2012), a case heard in the High Court, the
claimant, a chartered accountant, alleged that he had attended a
presentation by Taipan Creative LLP concerning an ostensible film
partnership opportunity described as “a unique low risk high return
investment proposition.” The defendant was one of the directors of
Taipan and was described as a specialist in film tax investment
schemes. The court found that she had told him that the scheme had
been approved by HMRC. The claimant did initially receive a refund
from HMRC which was paid over to Taipan who deducted 80% of the
refund as their fee. HMRC subsequently investigated the scheme,
however, and found that it did not qualify for tax relief for film
partnerships. The claimant was left facing a very large bill for the
whole tax rebate with interest and penalties. The scheme had,
however, never been approved by HMRC. The court found that
Allison had made representations which she had known to be untrue
and as a result she was liable to the claimant for damages for deceit
(fraudulent misrepresentation). It was noted by commentators that
Ms. Allison was unlikely, however, to be in a position to pay the
damages awarded – an outcome which may, unfortunately, be all too
likely to occur in cases involving fraud. In some cases, even criminal
charges may be brought. In 2014, the Crown Prosecution Service
charged 13 individuals with conspiring to cheat the Revenue via a
complex film scheme by submitting false tax returns to claim relief
on partnership losses.
Unsophisticated SPORTSPEOPLE and celebrities
Many of those who invested in such schemes are, however, wealthy
but relatively unsophisticated individuals who have found success
in such fields as professional sports and the entertainment industry
and may, therefore, be more likely to succeed in claims on the basis
of unsuitable investment advice or an inappropriate promotion as
noted in the cases cited above. The number of claims may decrease
in time as, since January 1, 2014 the sale of UCIS to retail investors
has been outlawed, but the backlog of existing claims may be
keeping many advisers awake at night.
Typically the LLP engages in a purchase
and leaseback arrangement whereby
it acquires intellectual property rights
in connection with a film and then
proceeds to lease the rights back to
the film production company, which
produces the film.
© 2014 Thomson Reuters 1006439/4-14
Thomson Reuters and the Kinesis logo are trademarks of Thomson Reuters.
More contacts.
better opportunities.
Connect to more opportunity easily via the world’s largest financial directory
on Thomson Reuters Eikon™ Messenger. It’s a secure, open and free instant
messaging network.
Sign up for your free Instant Messaging account today.
thomsonreuters.com/messaging
© 2015 Thomson Reuters S020171/3-15
Thomson Reuters and the Kinesis logo are trademarks of Thomson Reuters.
iPad and iPhone are trademarks of Apple Inc., registered in the U.S. and other countries.
HAVE YOU JOINEDTHE
EXCHANGE?
Your world and your issues in a digital format
to suit your lifestyle
Thomson Reuters Exchange magazine brings something new to the
marketplace – a forum for dialogue, where ideas and insights, information,
news and analytics can be exchanged and shared across the global
ecosystem of financial professionals.
Available on iPhone®
, iPad®
and Android™
tablet devices, Exchange allows
you multiple ways to engage in the topics that matter most.
Download today in the App StoreSM
or online at:
thomsonreuters.com/exchangemagazine
By Dr. Ranjit Tinaikar
How Big Data and open standards can lower barriers to sustainable development ...
Sustainable
Development
Investment in physical infrastructure – roads, power, transportation and other facilities –
is vital to sustainable development. But infrastructure projects tend to be big and
capital-intensive, giving financial markets a critical role in the future success of developing
economies. The World Bank reports that sources including banks, deposit-taking
institutions, institutional investors, sovereign wealth funds and asset managers
deploy close to $90 trillion of global savings, a small fraction of which would fulfill
the developing world’s investment needs.
Thomson Reuters Informer | Issue 26 33
But there are real barriers to unleashing that capital. Before
committing to long-term physical infrastructure projects, banks and
investors need greater transparency and insight. They also need
greater ability to access and analyze data about developing markets.
Four Key Barriers
•	 Lack of confidence in fiscal and monetary management:
Investors need data that gives them better insight into the
economies of their target markets, and how economic changes
impact governments’ fiscal and monetary outlook.
•	 Changing sources of capital:
As regulatory pressures on banks increase worldwide,
sustainable development will depend much more on
nontraditional sources of capital, such as institutional investors,
pension funds, insurance companies, asset management funds
and private equity firms. But these investors have different
requirements, and they need more and better benchmarks to
guide their decisions.
•	 Lack of insight into local debt markets: These markets are
absolutely crucial for physical infrastructure projects. Lack of
data needed to build reliable credit ratings is the key capital
bottleneck for small to medium-sized enterprises as well as
long-term illiquid investments.
•	 Lack of transparency into government and regulatory
processes: Without access to data and analysis on compliance,
investors cannot fully assess a project’s risk profile.
These barriers are falling. In the last few years technology to
store, access and analyze data has undergone exponential
improvement. Thomson Reuters now has the ability to store data
at a far lower cost, access it at previously unimaginable speeds,
and deliver complex analysis in a very short period of time, offering
a level of insight and predictive ability impossible just a few years
ago. Simultaneously, open data standards are becoming more
widespread, multiplying the sources of valuable data publicly
available. Together, these developments are addressing many
more of investors’ decision-making needs. Thomson Reuters
maintains macroeconomic indicators on 200-300 data points
encompassing most countries; open data means that we can
combine it with other new innovative data sources to predict various
aspects of the economy, allowing us to create scenarios for fiscal
and monetary developments. For instance, in some countries
we measure credit-card purchasing patterns and auto sales to
better understand consumer sentiment, and unused real estate
capacity as a predictor of nonperforming loans and credit quality.
Recently, we introduced a sovereign credit default prediction
model that marries traditional economic indicators with other
factors such as geopolitical risk.
Big Data and open source standards are facilitating the creation
of new benchmarks to guide non-bank investors in long-term,
illiquid physical infrastructure projects. For example, we scan all
available data sources, including news and research, to build an
index of market confidence in the world’s top 50 financial
institutions, updated daily. The same technology has enabled us
to build country-level confidence indices.
Greater data accessibility is also helping the private sector to
make the infrastructure-related debt markets less opaque.
Since unreported financial data – the traditional tool for credit
ratings – is not always reliable, we marry it with unstructured
data such as legal filings, management history and commentary
on the local economy to derive more accurate predictions of the
probability of a credit default.
Big Data and open source standards are also enabling the public
and private sectors to work together to achieve greater legal and
regulatory transparency – especially important in complex
cross-border transactions. We are working with an African country
to establish a publicly available know-your-customer (KYC) data
utility storing all relevant identification and risk information about a
given corporation. Several corporations in this country have become
bankable because they meet the KYC norms.
There is still more to be done. Greater collaboration between
private sector, government and nongovernmental institutions such
as the United Nations and the World Bank could create a data
landscape far more tailored to investors’ needs, allowing them
either to access presently unavailable islands of data, or to make
better use of surrogates when data doesn’t exist. For instance,
we are developing databases around environmental, social and
governance maturity. These databases can significantly increase
the ability of fund managers to invest in emerging economies.
By partnering with the public sector, we could expand these
databases to all countries and make them widely available.
Data is not the only constraint to investment in physical
infrastructure projects – economic, cultural, and other obstacles
are equally important. But the Big Data revolution and open
source standards are creating greater opportunities for investors –
and brighter prospects for sustainable development.
In the last few years technology to store,
access and analyze data has undergone
exponential improvement.
34	 Thomson Reuters Informer | Issue 26
Following the enactment of the Patient Protection and
Affordable Care Act (PPACA)1
in 2010, the US has seen
tremendous growth and change in the healthcare and
health insurance sectors. As these sectors attract more
investor attention, the need for healthcare providers and
insurers to conduct business in a socially responsible manner
and to report on their sustainability efforts continues to
increase. As a result, understanding the reporting options
and key focus areas is now essential.
Sustainability
Reporting in
HealthcareBy Melissa D. Berry
Thomson Reuters Informer | Issue 26 35
Overview of GRI Sustainability Reporting
The Global Reporting Initiative (GRI), is an international
organization that provides sustainability reporting standards in
order to encourage entities across all sectors to be more
sustainable and to encourage sustainable development.2
In May
2013, GRI adopted new sustainability reporting guidelines known
as G4.3
The G4 disclosures are organized around two areas. First,
there are seven types of General Standard Disclosures: strategy and
analysis, organizational profile, identified material aspects and
boundaries, stakeholder engagement, report profile, governance,
ethics and integrity; and general standard disclosures for sectors.4
The second area, Specific Standard Disclosures, is further
subdivided into two types:
•	 Disclosures on Management Approach (DMA), which allows the
reporting organization to provide an overview “explain[ing] how it is
managing its material economic, environmental or social impacts.”5
•	 “Indicators allow companies to provide comparable information on
their economic, environmental and social impacts and performance.”6
While these general and specific disclosures apply across all private
and public reporting sectors, GRI also provides more specific
guidance for the healthcare sector.
Healthcare Sector Reporting
In the healthcare sector, GRI provides additional specific
sustainability reporting guidance for healthcare providers, including
all providers of healthcare services as well as health maintenance
organizations (HMOs) and other managed care plans. These
specific reporting areas address some of the unique challenges to
sustainability that healthcare providers confront.
In its first specific reporting area, GRI focuses on environmental
issues, specifically the reduced use of toxic chemicals and materials.
For example, GRI points to 6,000 healthcare facilities in the US that
have stopped using mercury-containing medical devices and
European and US hospitals that are “phasing out phthalate-
containing PVC medical devices and switching to safer plastics.”7
GRI also notes that many healthcare providers are reducing pesticide
use in favor of integrated pest management systems, are selecting
safer and more sustainable building materials in new construction
and are using “green chemistry” in all areas to minimize the use and
creation of hazardous substances.8
GRI encourages healthcare providers to report on efforts to reduce
the incineration of medical waste, which “is a leading source of
dioxin, mercury, lead and other dangerous pollutants.”9
Another
reporting focus is the proper disposal of healthcare pharmaceutical
waste. One risk is that individuals may “scavenge” pharmaceuticals
that are not properly disposed of for their own use or to sell. Another
risk is that “huge quantities of medicines ending up in waste or in
aquatic systems are a major environmental health issue.”10
Beyond environmental issues, GRI also encourages healthcare
providers to report on their efforts around social issues, including
the recruitment and employment of migrant workers. Although not
specific to healthcare, GRI notes there are over “200 million
migrants in the world,” many of whom may be subject to
discrimination and be “vulnerable to exploitation and abuse.”11
GRI also encourages healthcare providers to take measures to
eliminate ethnic and racial disparities in providing healthcare.12
Two other areas under the social issues reporting category are
increasingly important. With frequent data breaches that have
resulted in unauthorized access to tens of millions of medical
records,13
GRI’s emphasis on protecting the privacy of medical
records and genetic data seems particularly relevant.14
Also, as state and federal governments try to control healthcare
costs that consume an increasingly larger share of budgets –
17.4 percent of the US gross domestic product (GDP) is devoted
to health spending15
– GRI’s focus on the cost-effectiveness of
key health interventions is timely.16
In a related guidance, GRI
encourages healthcare providers to focus on measures taken to
avoid corruption that can result in inequality of access and reduce
the quality of treatments.17
Under the topic of corporate governance, the GRI guidelines for
healthcare providers notes the increased need for gender diversity
on governing boards.[Id.] This has become a high-profile issue.
GRI notes that in January 2013, France adopted legislation
requiring that women fill set percentages of the seats on the boards
of major companies.18
In March 2015, Germany’s lower house of
parliament passed legislation that would require major companies
to fill 30 percent of seats on “non-executive boards” with women.19
Conclusion
While many of the sustainability reporting guidelines for healthcare
overlap those of other industry sectors, there are specific areas
that healthcare providers must be aware of and address when
reporting on their sustainability efforts. As the healthcare sector
continues to grow, the important role it plays in sustainable
development will only increase.
1	 Patient Protection and Affordable Care Act, Pub. L. No. 111-148, 124 Stat. 119 (2010).
2	 About GRI, Global Reporting Initiative at globalreporting.org/information/about-gri/
Pages/default.aspx (last visited March 20, 2015).
3	 An Introduction to G4, Global Reporting Initiative (May 2013) available at
globalreporting.org/resourcelibrary/GRI-An-introduction-to-G4.pdf (last visited
March 19, 2015).
4	 G4 Sustainability Reporting Guidelines, GRI (May 2013) at globalreporting.org/
resourcelibrary/GRIG4-Part1-Reporting-Principles-and-Standard-Disclosures.pdf.
5	 An Introduction to G4, Global Reporting Initiative (May 2013) at globalreporting.org/
resourcelibrary/GRI-An-introduction-to-G4.pdf (last visited March 19, 2015).
6	Id.
7	 45-Healthcare Providers and Services, and Healthcare Technology, GRI (May 2013) at
globalreporting.org/resourcelibrary/45-Healthcare-Providers.pdf.
8	Id.
9	Id.
10	Id.
11	Id.
12	Id.
13	 Caroline Humer, Anthem says at least 8.8 million non-customers could be victims
in data hack, Reuters (Feb. 24, 2015) at: reuters.com/article/2015/02/24/us-
anthem-cybersecurity-idUSKBN0LS2CS20150224; Caroline Humer and Jim Finkle,
Experts warn 2015 could be ‘Year of the Healthcare Hack’, Reuters (Feb. 11, 2015)
at: reuters.com/article/2015/02/11/us-usa-healthcare-cybersecurity-analysis-
idUSKBN0LF22H20150211.
14	Id.
15	 National Health Expenditures 2013 Highlights, Centers for Medicare and Medicaid
Services (2013) available at cms.gov/Research-Statistics-Data-and-Systems/Statistics-
Trends-and-Reports/NationalHealthExpendData/downloads/highlights.pdf.
16	 45-Healthcare Providers and Services, and Healthcare Technology, GRI (May 2013) at
globalreporting.org/resourcelibrary/45-Healthcare-Providers.pdf.
17	Id.
18	Id.
19	 Caroline Copley, German parliament approves legal quotas for women on company
boards, Reuters (Mar. 6, 2015) at reuters.com/article/2015/03/06/us-germany-women-
quotas-idUSKBN0M214S20150306.
On 19 June 2014 the Governor General
of Canada gave royal assent to Bill C-31,
“An Act to Implement Certain Provisions
of the Budget Tabled in Parliament on
February 11, 2014 and Other Measures.”
This Bill includes various amendments to the
Proceeds of Crime (Money Laundering) and
Terrorist Financing Act, as well as Canadian
politically exposed person (PEP) regulation.
Even though the Bill has received royal
assent, it is not yet in force. It is estimated
that the Bill will come into legal effect in mid
to late 2015, although the actual date has
not yet been made known. The amendments
will not come into force as such until
secondary regulations and supervision on
the amendments are issued.
ABOUT THE BILL
In its current format, Section 9.3 of the Act of the new Bill states the
following with regards to domestic PEP regulation:
“Politically exposed domestic person” means a person who, at a given
time, holds – or has held within a prescribed period before that time –
one of the offices or positions referred to in any of paragraphs (a) to (j) in
or on behalf of the federal government or a provincial government or the
office or position referred to in paragraph (k) in a municipal government:
(a)	 Governor General, lieutenant governor or head of government;
(b)	member of the Senate or House of Commons or member
of a legislature;
(c)	 deputy minister or equivalent rank;
(d)	ambassador, or attaché or counsellor of an ambassador;
(e)	 military officer with a rank of general or above;
(f)	president of a corporation that is wholly owned directly by Her
Majesty in right of Canada or a province;
(g)	head of a government agency;
(h)	judge of an appellate court in a province, the Federal Court of
Appeal or the Supreme Court of Canada;
(i)	 leader or president of a political party represented in a legislature;
(j)	 holder of any prescribed office or position; or
(k)	mayor.”
CANADA
FOCUSES ON
DOMESTIC
PEP RISKBy Marina Reyskens
Thomson Reuters Informer | Issue 26 37
The most significant change to the Act is the inclusion of “mayor.”
This proposed new PEP regulation refers to mayors of a “municipal
government” in Canada. Thus, this does not include mayors of
every small town or hamlet in Canada. However, it currently
remains unclear whether this will function as a blanket definition
regarding all domestic mayors of all Canadian cities, or if this is just
limited to particular cities or towns with a specific population count.
MUNICIPAL GOVERNMENT
According to Canada’s domestic regulation, the establishment of
municipal government falls under the jurisdiction of each of the
10 provinces. However, Canada’s other three territories have no
inherent jurisdiction and instead exercise delegated powers under
the federal government.
As each of the 10 provinces enacts its own legislation with regards
to the creation of municipalities, each province may in turn have
somewhat different definitions of what constitutes a municipal
government. For example, in the province of Ontario municipalities
are established by the Municipal Act. It defines a municipality as
“a geographic area whose inhabitants are incorporated and can
include cities, counties, towns, townships and villages.” However,
not all of these municipalities are headed up by a mayor. Instead,
they can have a reeve, warden or other chief officer as the elected
president of a council or municipality. This will affect the scope of
the new Bill insofar as it implies that “non-mayoral” municipal
government heads would not fall into the current definition of PEP.
Although at the lower level of government, Canadian mayors are
still included as part of the PEP definition for various reasons.
Mayors are considered as holding prominent public offices and
therefore have the potential to be considered an increased risk for
financial institutions with Anti-Money Laundering obligations.
Owing to their prominent roles, the potential for misuse of influence
and power is a risk. This also includes aspects such as illegal
enrichment of the mayors themselves, as well as their families and
associates, at the government’s expense.
Bribery, corruption and unauthorised banking are a few of the many
means such individuals may utilize to conceal misappropriated
funds or assets resulting from the abuse of their official position.
It is therefore important to thoroughly research mayors’ family
members and close associates, as well as any corporate structures
owned or controlled by them. It is also important to note that these
lower-level PEPs could have associates or relations who hold
high-profile PEP positions. It can perhaps be argued that the lower
the level of government, the less straightforward the monitoring of
public funds could be.
Despite this new domestic Canadian PEP regulation, it should not
be assumed that all mayors have a risky profile. Instead, it means
that it will be imperative for banks and regulated businesses to
conduct a comprehensive customer due diligence on the subject,
in order to establish any potential associated risk of doing business
with the subject and predict with relative certainty the types of
transactions in which the subject is likely to engage. Here,
enhanced customer due diligence, in the form of establishing
source of wealth, and also exposing any associations will need to
be applied to the PEP, in accordance with Canada’s legislation.
Canada holds one of the top 10 spots of the world’s least corrupt
countries, according to 2014 figures from Transparency
International. It is thus clear that Canada has realized the
importance of establishing and maintaining rigorous measures
to detect and deter money laundering, corruption and terrorist
financing. This includes applying these measures to the highest
levels of government, as well as extending them to the lowest
levels. In accordance with the Wolfsberg AML Principles, financial
and reputational risks can be successfully managed by
understanding possible money laundering risks associated with
customer transactions. This is especially relevant in the case of this
new proposed Canadian regulation, once it comes into force.
Moreover, this new PEP regulation begs the question concerning
the extent of its application and the specific level of mayor. Should
these risks apply to all mayors of all towns, not only in Canada, but
globally as well? Or should it be limited to a specific population of
cities or towns? Speculation remains until the Bill is enforced.
References:
fatf-gafi.org/media/fatf/documents/recommendations/pdfs/FATF_
Recommendations.pdf
fintrac.gc.ca/publications/brochure/06-2008/1-eng.asp
laws-lois.justice.gc.ca/eng/acts/P-24.501/FullText.html#h-61
loc.gov/lawweb/servlet/lloc_news?disp3_l205404064_text
parl.gc.ca/HousePublications/Publication.aspx?DocId=6684616Language=E
Mode=1File=4
transparency.org/cpi2014/results
transparency.org/country/#CAN
wolfsberg-principles.com/pdf/home/Wolfsberg-Correspondent-Banking-
FAQ-2014.pdf
Reuters/Mark Blinch
Sustainability & Risk Management
Sustainability & Risk Management
Sustainability & Risk Management

More Related Content

What's hot

Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience FERMA
 
European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report FERMA
 
FORUM 2013 Social media - a risk management challenge
FORUM 2013 Social media - a risk management challengeFORUM 2013 Social media - a risk management challenge
FORUM 2013 Social media - a risk management challengeFERMA
 
FERMA Newsletter 47
FERMA Newsletter 47FERMA Newsletter 47
FERMA Newsletter 47FERMA
 
Ferma survey part 2 - governance enterprise risk mnagement and key risks for...
Ferma survey part 2  - governance enterprise risk mnagement and key risks for...Ferma survey part 2  - governance enterprise risk mnagement and key risks for...
Ferma survey part 2 - governance enterprise risk mnagement and key risks for...FERMA
 
Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018FERMA
 
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...FERMA
 
What is hr doing in covid crisis
What is hr doing in covid crisisWhat is hr doing in covid crisis
What is hr doing in covid crisisYasmeen Imran Khan
 
Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018FERMA
 
Preparing for cyber insurance - FERMA - Insurance Europe - BIPAR
Preparing for cyber insurance - FERMA - Insurance Europe - BIPARPreparing for cyber insurance - FERMA - Insurance Europe - BIPAR
Preparing for cyber insurance - FERMA - Insurance Europe - BIPARFERMA
 
People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...FERMA
 
European Risk Management Seminar 2018 - Sustainability Report
European Risk Management Seminar 2018 - Sustainability ReportEuropean Risk Management Seminar 2018 - Sustainability Report
European Risk Management Seminar 2018 - Sustainability ReportFERMA
 
Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020FERMA
 
FERMA Survey Part 1 - The Maturity of Risk Management in Europe
FERMA Survey Part 1 - The Maturity of Risk Management in EuropeFERMA Survey Part 1 - The Maturity of Risk Management in Europe
FERMA Survey Part 1 - The Maturity of Risk Management in EuropeFERMA
 
A combined solution to compliance and risk management for sustainability repo...
A combined solution to compliance and risk management for sustainability repo...A combined solution to compliance and risk management for sustainability repo...
A combined solution to compliance and risk management for sustainability repo...Ardea International
 
Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020FERMA
 
FERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber SecurityFERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber SecurityFERMA
 
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...FERMA
 
Financial Institutions Taking Action on Climate Change
Financial Institutions Taking Action on Climate ChangeFinancial Institutions Taking Action on Climate Change
Financial Institutions Taking Action on Climate ChangeDr Lendy Spires
 
Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019FERMA
 

What's hot (20)

Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience Webinar: the role of risk management in corporate resilience
Webinar: the role of risk management in corporate resilience
 
European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report European Risk Management Seminar 2018 - Cyber Report
European Risk Management Seminar 2018 - Cyber Report
 
FORUM 2013 Social media - a risk management challenge
FORUM 2013 Social media - a risk management challengeFORUM 2013 Social media - a risk management challenge
FORUM 2013 Social media - a risk management challenge
 
FERMA Newsletter 47
FERMA Newsletter 47FERMA Newsletter 47
FERMA Newsletter 47
 
Ferma survey part 2 - governance enterprise risk mnagement and key risks for...
Ferma survey part 2  - governance enterprise risk mnagement and key risks for...Ferma survey part 2  - governance enterprise risk mnagement and key risks for...
Ferma survey part 2 - governance enterprise risk mnagement and key risks for...
 
Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018Ferma European Risk Manager Report 2018
Ferma European Risk Manager Report 2018
 
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
Risk management recovery and resilience covid 19 survey report 2020 2020.12.0...
 
What is hr doing in covid crisis
What is hr doing in covid crisisWhat is hr doing in covid crisis
What is hr doing in covid crisis
 
Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018Ferma PwC European Risk Manager Report_ full set results 2018
Ferma PwC European Risk Manager Report_ full set results 2018
 
Preparing for cyber insurance - FERMA - Insurance Europe - BIPAR
Preparing for cyber insurance - FERMA - Insurance Europe - BIPARPreparing for cyber insurance - FERMA - Insurance Europe - BIPAR
Preparing for cyber insurance - FERMA - Insurance Europe - BIPAR
 
People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...People, Planet & Performance: sustainability guide for risk and insurance man...
People, Planet & Performance: sustainability guide for risk and insurance man...
 
European Risk Management Seminar 2018 - Sustainability Report
European Risk Management Seminar 2018 - Sustainability ReportEuropean Risk Management Seminar 2018 - Sustainability Report
European Risk Management Seminar 2018 - Sustainability Report
 
Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020Argo Group: entry for emerging risk initiative of the year Award 2020
Argo Group: entry for emerging risk initiative of the year Award 2020
 
FERMA Survey Part 1 - The Maturity of Risk Management in Europe
FERMA Survey Part 1 - The Maturity of Risk Management in EuropeFERMA Survey Part 1 - The Maturity of Risk Management in Europe
FERMA Survey Part 1 - The Maturity of Risk Management in Europe
 
A combined solution to compliance and risk management for sustainability repo...
A combined solution to compliance and risk management for sustainability repo...A combined solution to compliance and risk management for sustainability repo...
A combined solution to compliance and risk management for sustainability repo...
 
Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020Argo Group: operationalizing emerging risk 2020
Argo Group: operationalizing emerging risk 2020
 
FERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber SecurityFERMA Webinar: At the Junction of Corporate Governance and Cyber Security
FERMA Webinar: At the Junction of Corporate Governance and Cyber Security
 
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
Webinar: Risk management in a global pandemic - Early lessons learned, EU – U...
 
Financial Institutions Taking Action on Climate Change
Financial Institutions Taking Action on Climate ChangeFinancial Institutions Taking Action on Climate Change
Financial Institutions Taking Action on Climate Change
 
Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019Facts and figures about our risk management associations in Europe 2019
Facts and figures about our risk management associations in Europe 2019
 

Similar to Sustainability & Risk Management

Importance of Regulatory Compliance as a Part of Today’s Business
Importance of Regulatory Compliance as a Part of Today’s BusinessImportance of Regulatory Compliance as a Part of Today’s Business
Importance of Regulatory Compliance as a Part of Today’s Business360factors
 
Managing sanctions compliance challenges
Managing sanctions compliance challengesManaging sanctions compliance challenges
Managing sanctions compliance challengesGrant Thornton LLP
 
Disruption, a seismic shift in the private equity industry
Disruption, a seismic shift in the private equity industryDisruption, a seismic shift in the private equity industry
Disruption, a seismic shift in the private equity industryFrenchWeb.fr
 
Research: How To Manage Regulatory Compliance
Research: How To Manage Regulatory Compliance Research: How To Manage Regulatory Compliance
Research: How To Manage Regulatory Compliance Conor Coughlan
 
Our global capabilities: financial services
Our global capabilities: financial servicesOur global capabilities: financial services
Our global capabilities: financial servicesGrant Thornton
 
Global risk management issues
Global risk management issuesGlobal risk management issues
Global risk management issuesDr. Jojo Javier
 
Beyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_RiskBeyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_RiskPhilip C Ballard
 
smartKYC&EYReportFeb2016wb
smartKYC&EYReportFeb2016wbsmartKYC&EYReportFeb2016wb
smartKYC&EYReportFeb2016wbHugo Chamberlain
 
_EY_smartKYC-Technological Innovations in KYC_3-16
_EY_smartKYC-Technological Innovations in KYC_3-16_EY_smartKYC-Technological Innovations in KYC_3-16
_EY_smartKYC-Technological Innovations in KYC_3-16Alessandro Tonchia
 
Managing the Complexities of Governance, Risk & Compliance Requires
Managing the Complexities of Governance, Risk & Compliance RequiresManaging the Complexities of Governance, Risk & Compliance Requires
Managing the Complexities of Governance, Risk & Compliance RequiresWNS Global Services
 
AI applications in financial compliance An overview.pdf
AI applications in financial compliance An overview.pdfAI applications in financial compliance An overview.pdf
AI applications in financial compliance An overview.pdfChristopherTHyatt
 
Compliance in Manufacturing: A Very Personal Affair (2013)
Compliance in Manufacturing: A Very Personal Affair (2013)Compliance in Manufacturing: A Very Personal Affair (2013)
Compliance in Manufacturing: A Very Personal Affair (2013)Melih ÖZCANLI
 
Seizing the regulatory opportunity: A Deloitte perspective on how financial i...
Seizing the regulatory opportunity: A Deloitte perspective on how financial i...Seizing the regulatory opportunity: A Deloitte perspective on how financial i...
Seizing the regulatory opportunity: A Deloitte perspective on how financial i...Deloitte Canada
 
Identify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdfIdentify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdffazalenterprises
 
CostofCompliance_2016.compressed
CostofCompliance_2016.compressedCostofCompliance_2016.compressed
CostofCompliance_2016.compressedConor Coughlan
 
Captive Insurance Company eBook
Captive Insurance Company eBookCaptive Insurance Company eBook
Captive Insurance Company eBookGlenn Peake
 
PRI_Engaging on anti-bribery and corruption
PRI_Engaging on anti-bribery and corruptionPRI_Engaging on anti-bribery and corruption
PRI_Engaging on anti-bribery and corruptionOlivia Mooney
 
1 Lockheed Martin Corporation Abdussamet Akca
1  Lockheed Martin Corporation Abdussamet Akca  1  Lockheed Martin Corporation Abdussamet Akca
1 Lockheed Martin Corporation Abdussamet Akca MartineMccracken314
 

Similar to Sustainability & Risk Management (20)

Importance of Regulatory Compliance as a Part of Today’s Business
Importance of Regulatory Compliance as a Part of Today’s BusinessImportance of Regulatory Compliance as a Part of Today’s Business
Importance of Regulatory Compliance as a Part of Today’s Business
 
Managing sanctions compliance challenges
Managing sanctions compliance challengesManaging sanctions compliance challenges
Managing sanctions compliance challenges
 
Disruption, a seismic shift in the private equity industry
Disruption, a seismic shift in the private equity industryDisruption, a seismic shift in the private equity industry
Disruption, a seismic shift in the private equity industry
 
Research: How To Manage Regulatory Compliance
Research: How To Manage Regulatory Compliance Research: How To Manage Regulatory Compliance
Research: How To Manage Regulatory Compliance
 
Our global capabilities: financial services
Our global capabilities: financial servicesOur global capabilities: financial services
Our global capabilities: financial services
 
Global risk management issues
Global risk management issuesGlobal risk management issues
Global risk management issues
 
Beyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_RiskBeyond_the_Horizon_White_Paper_Systemic_Risk
Beyond_the_Horizon_White_Paper_Systemic_Risk
 
smartKYC&EYReportFeb2016wb
smartKYC&EYReportFeb2016wbsmartKYC&EYReportFeb2016wb
smartKYC&EYReportFeb2016wb
 
_EY_smartKYC-Technological Innovations in KYC_3-16
_EY_smartKYC-Technological Innovations in KYC_3-16_EY_smartKYC-Technological Innovations in KYC_3-16
_EY_smartKYC-Technological Innovations in KYC_3-16
 
Managing the Complexities of Governance, Risk & Compliance Requires
Managing the Complexities of Governance, Risk & Compliance RequiresManaging the Complexities of Governance, Risk & Compliance Requires
Managing the Complexities of Governance, Risk & Compliance Requires
 
AI applications in financial compliance An overview.pdf
AI applications in financial compliance An overview.pdfAI applications in financial compliance An overview.pdf
AI applications in financial compliance An overview.pdf
 
Multinational_Challenges
Multinational_ChallengesMultinational_Challenges
Multinational_Challenges
 
Compliance in Manufacturing: A Very Personal Affair (2013)
Compliance in Manufacturing: A Very Personal Affair (2013)Compliance in Manufacturing: A Very Personal Affair (2013)
Compliance in Manufacturing: A Very Personal Affair (2013)
 
Seizing the regulatory opportunity: A Deloitte perspective on how financial i...
Seizing the regulatory opportunity: A Deloitte perspective on how financial i...Seizing the regulatory opportunity: A Deloitte perspective on how financial i...
Seizing the regulatory opportunity: A Deloitte perspective on how financial i...
 
Identify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdfIdentify regulatory issues relevant to potential employers in the fi.pdf
Identify regulatory issues relevant to potential employers in the fi.pdf
 
CostofCompliance_2016.compressed
CostofCompliance_2016.compressedCostofCompliance_2016.compressed
CostofCompliance_2016.compressed
 
Captive Insurance Company eBook
Captive Insurance Company eBookCaptive Insurance Company eBook
Captive Insurance Company eBook
 
Your Third-Party Vendor's Risk Is Your Risk, Too
Your Third-Party Vendor's Risk Is Your Risk, Too Your Third-Party Vendor's Risk Is Your Risk, Too
Your Third-Party Vendor's Risk Is Your Risk, Too
 
PRI_Engaging on anti-bribery and corruption
PRI_Engaging on anti-bribery and corruptionPRI_Engaging on anti-bribery and corruption
PRI_Engaging on anti-bribery and corruption
 
1 Lockheed Martin Corporation Abdussamet Akca
1  Lockheed Martin Corporation Abdussamet Akca  1  Lockheed Martin Corporation Abdussamet Akca
1 Lockheed Martin Corporation Abdussamet Akca
 

More from Turlough Guerin GAICD FGIA

How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...
How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...
How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...Turlough Guerin GAICD FGIA
 
Harvard x Course Notes - Technology Entrepreneurship: Lab to Market
Harvard x Course Notes - Technology Entrepreneurship: Lab to MarketHarvard x Course Notes - Technology Entrepreneurship: Lab to Market
Harvard x Course Notes - Technology Entrepreneurship: Lab to MarketTurlough Guerin GAICD FGIA
 
Using Telecommunications to Reduce Your Organisation's Carbon Footprint
Using Telecommunications to Reduce Your Organisation's Carbon FootprintUsing Telecommunications to Reduce Your Organisation's Carbon Footprint
Using Telecommunications to Reduce Your Organisation's Carbon FootprintTurlough Guerin GAICD FGIA
 
Precincts to Support the Delivery of Zero Energy
Precincts to Support the Delivery of Zero EnergyPrecincts to Support the Delivery of Zero Energy
Precincts to Support the Delivery of Zero EnergyTurlough Guerin GAICD FGIA
 
Are your sustainability projects resonating with the business?
Are your sustainability projects resonating with the business?Are your sustainability projects resonating with the business?
Are your sustainability projects resonating with the business?Turlough Guerin GAICD FGIA
 
Harvardx - Technology Entreprenuership - Lab to Market
Harvardx - Technology Entreprenuership - Lab to MarketHarvardx - Technology Entreprenuership - Lab to Market
Harvardx - Technology Entreprenuership - Lab to MarketTurlough Guerin GAICD FGIA
 
Foundations for Net Zero Target Setting Using a Science Based Approach
Foundations for Net Zero Target Setting Using a Science Based ApproachFoundations for Net Zero Target Setting Using a Science Based Approach
Foundations for Net Zero Target Setting Using a Science Based ApproachTurlough Guerin GAICD FGIA
 
Health of-the-australian-construction-industry-research-report
Health of-the-australian-construction-industry-research-reportHealth of-the-australian-construction-industry-research-report
Health of-the-australian-construction-industry-research-reportTurlough Guerin GAICD FGIA
 

More from Turlough Guerin GAICD FGIA (20)

Climate Risk Governance Guide
Climate Risk Governance GuideClimate Risk Governance Guide
Climate Risk Governance Guide
 
Australian Bushfire Climate Plan
Australian Bushfire Climate PlanAustralian Bushfire Climate Plan
Australian Bushfire Climate Plan
 
How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...
How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...
How to work with petroleum hydrocarbon suppliers to reduce and eliminate cont...
 
Harvard x Course Notes - Technology Entrepreneurship: Lab to Market
Harvard x Course Notes - Technology Entrepreneurship: Lab to MarketHarvard x Course Notes - Technology Entrepreneurship: Lab to Market
Harvard x Course Notes - Technology Entrepreneurship: Lab to Market
 
The Rise of Megaprojects
The Rise of MegaprojectsThe Rise of Megaprojects
The Rise of Megaprojects
 
Using Telecommunications to Reduce Your Organisation's Carbon Footprint
Using Telecommunications to Reduce Your Organisation's Carbon FootprintUsing Telecommunications to Reduce Your Organisation's Carbon Footprint
Using Telecommunications to Reduce Your Organisation's Carbon Footprint
 
Bringing Embodied Carbon Upfront
Bringing Embodied Carbon UpfrontBringing Embodied Carbon Upfront
Bringing Embodied Carbon Upfront
 
A New Choice Australias Climate for Growth
A New Choice Australias Climate for GrowthA New Choice Australias Climate for Growth
A New Choice Australias Climate for Growth
 
Roadmap Reducing Food Waste
Roadmap Reducing Food WasteRoadmap Reducing Food Waste
Roadmap Reducing Food Waste
 
Building the Case-for Net Zero
Building the Case-for Net ZeroBuilding the Case-for Net Zero
Building the Case-for Net Zero
 
PWC State of Climate Tech 2020
PWC State of Climate Tech 2020PWC State of Climate Tech 2020
PWC State of Climate Tech 2020
 
First Low Emissions Technology Statement 2020
First Low Emissions Technology Statement 2020First Low Emissions Technology Statement 2020
First Low Emissions Technology Statement 2020
 
The Next Normal in Construction
The Next Normal in Construction The Next Normal in Construction
The Next Normal in Construction
 
Helping Australia Bounce Back
Helping Australia Bounce BackHelping Australia Bounce Back
Helping Australia Bounce Back
 
Sustainable Finance Industry Guide
Sustainable Finance Industry GuideSustainable Finance Industry Guide
Sustainable Finance Industry Guide
 
Precincts to Support the Delivery of Zero Energy
Precincts to Support the Delivery of Zero EnergyPrecincts to Support the Delivery of Zero Energy
Precincts to Support the Delivery of Zero Energy
 
Are your sustainability projects resonating with the business?
Are your sustainability projects resonating with the business?Are your sustainability projects resonating with the business?
Are your sustainability projects resonating with the business?
 
Harvardx - Technology Entreprenuership - Lab to Market
Harvardx - Technology Entreprenuership - Lab to MarketHarvardx - Technology Entreprenuership - Lab to Market
Harvardx - Technology Entreprenuership - Lab to Market
 
Foundations for Net Zero Target Setting Using a Science Based Approach
Foundations for Net Zero Target Setting Using a Science Based ApproachFoundations for Net Zero Target Setting Using a Science Based Approach
Foundations for Net Zero Target Setting Using a Science Based Approach
 
Health of-the-australian-construction-industry-research-report
Health of-the-australian-construction-industry-research-reportHealth of-the-australian-construction-industry-research-report
Health of-the-australian-construction-industry-research-report
 

Recently uploaded

VIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...
NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...
NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...Amil baba
 
VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...SUHANI PANDEY
 
VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...
VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...
VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...SUHANI PANDEY
 
Hot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night Standkumarajju5765
 
Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000
Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000
Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000Sapana Sha
 
Call Girls Ramtek Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Ramtek Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Ramtek Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Ramtek Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
Verified Trusted Kalyani Nagar Call Girls 8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...
Verified Trusted Kalyani Nagar Call Girls  8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...Verified Trusted Kalyani Nagar Call Girls  8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...
Verified Trusted Kalyani Nagar Call Girls 8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...tanu pandey
 
Proposed Amendments to Chapter 15, Article X: Wetland Conservation Areas
Proposed Amendments to Chapter 15, Article X: Wetland Conservation AreasProposed Amendments to Chapter 15, Article X: Wetland Conservation Areas
Proposed Amendments to Chapter 15, Article X: Wetland Conservation Areas💥Victoria K. Colangelo
 
VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...SUHANI PANDEY
 
VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...
VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...
VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...SUHANI PANDEY
 
CSR_Tested activities in the classroom -EN
CSR_Tested activities in the classroom -ENCSR_Tested activities in the classroom -EN
CSR_Tested activities in the classroom -ENGeorgeDiamandis11
 
Horizon Net Zero Dawn – keynote slides by Ben Abraham
Horizon Net Zero Dawn – keynote slides by Ben AbrahamHorizon Net Zero Dawn – keynote slides by Ben Abraham
Horizon Net Zero Dawn – keynote slides by Ben Abrahamssuserbb03ff
 
Call Girls Moshi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Moshi Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Moshi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Moshi Call Me 7737669865 Budget Friendly No Advance Bookingroncy bisnoi
 
The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...ranjana rawat
 
Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...
Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...
Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...MOHANI PANDEY
 
Alandi Road ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Alandi Road ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Alandi Road ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Alandi Road ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
 

Recently uploaded (20)

VIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Valsad 7001035870 Whatsapp Number, 24/07 Booking
 
(NEHA) Call Girls Navi Mumbai Call Now 8250077686 Navi Mumbai Escorts 24x7
(NEHA) Call Girls Navi Mumbai Call Now 8250077686 Navi Mumbai Escorts 24x7(NEHA) Call Girls Navi Mumbai Call Now 8250077686 Navi Mumbai Escorts 24x7
(NEHA) Call Girls Navi Mumbai Call Now 8250077686 Navi Mumbai Escorts 24x7
 
Call Girls In Yamuna Vihar꧁❤ 🔝 9953056974🔝❤꧂ Escort ServiCe
Call Girls In Yamuna Vihar꧁❤ 🔝 9953056974🔝❤꧂ Escort ServiCeCall Girls In Yamuna Vihar꧁❤ 🔝 9953056974🔝❤꧂ Escort ServiCe
Call Girls In Yamuna Vihar꧁❤ 🔝 9953056974🔝❤꧂ Escort ServiCe
 
NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...
NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...
NO1 Verified kala jadu karne wale ka contact number kala jadu karne wale baba...
 
VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Vishal Nagar WhatSapp Number 8005736733 With Elite Staff...
 
VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...
VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...
VVIP Pune Call Girls Moshi WhatSapp Number 8005736733 With Elite Staff And Re...
 
Hot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Preet Vihar ☎ 9711199171 Book Your One night Stand
 
Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000
Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000
Call Girls In Okhla DELHI ~9654467111~ Short 1500 Night 6000
 
Call Girls Ramtek Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Ramtek Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Ramtek Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Ramtek Call Me 7737669865 Budget Friendly No Advance Booking
 
Verified Trusted Kalyani Nagar Call Girls 8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...
Verified Trusted Kalyani Nagar Call Girls  8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...Verified Trusted Kalyani Nagar Call Girls  8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...
Verified Trusted Kalyani Nagar Call Girls 8005736733 𝐈𝐍𝐃𝐄𝐏𝐄𝐍𝐃𝐄𝐍𝐓 Call 𝐆𝐈𝐑𝐋 𝐕...
 
young Whatsapp Call Girls in Delhi Cantt🔝 9953056974 🔝 escort service
young Whatsapp Call Girls in Delhi Cantt🔝 9953056974 🔝 escort serviceyoung Whatsapp Call Girls in Delhi Cantt🔝 9953056974 🔝 escort service
young Whatsapp Call Girls in Delhi Cantt🔝 9953056974 🔝 escort service
 
Proposed Amendments to Chapter 15, Article X: Wetland Conservation Areas
Proposed Amendments to Chapter 15, Article X: Wetland Conservation AreasProposed Amendments to Chapter 15, Article X: Wetland Conservation Areas
Proposed Amendments to Chapter 15, Article X: Wetland Conservation Areas
 
VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Wagholi ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...
VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...
VIP Model Call Girls Viman Nagar ( Pune ) Call ON 8005736733 Starting From 5K...
 
CSR_Tested activities in the classroom -EN
CSR_Tested activities in the classroom -ENCSR_Tested activities in the classroom -EN
CSR_Tested activities in the classroom -EN
 
Horizon Net Zero Dawn – keynote slides by Ben Abraham
Horizon Net Zero Dawn – keynote slides by Ben AbrahamHorizon Net Zero Dawn – keynote slides by Ben Abraham
Horizon Net Zero Dawn – keynote slides by Ben Abraham
 
Call Girls Moshi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Moshi Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Moshi Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Moshi Call Me 7737669865 Budget Friendly No Advance Booking
 
The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Shirwal 8250192130 Will You Miss This Cha...
 
Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...
Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...
Get Premium Hoskote Call Girls (8005736733) 24x7 Rate 15999 with A/c Room Cas...
 
Alandi Road ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Alandi Road ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Alandi Road ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Alandi Road ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 

Sustainability & Risk Management

  • 1. Sustainability and Risk Management how they fit together 10 More Effective criminalisation of Money Laundering Offences in Sweden 18 The Weakest Link 22 The Customer is King 34 Sustainability Reporting in Healthcare INFORMER THOMSON REUTERS ISSUE 26 | 2015
  • 2. © 2015 Thomson Reuters GRC02422/3-15 ACT WITH CONFIDENCE IN A COMPLEX WORLD Thomson Reuters is the world’s leading source of intelligent information for businesses and professionals. We combine industry expertise with innovative technology to deliver critical information that addresses risks and helps to ensure compliance in your organization. Visit risk.thomsonreuters.com For more information, contact your representative or visit us online.
  • 3. IN THIS ISSUE Editor Shannon Fokken Design Saira Kanwar Picture Research Hannah Lye CONTRIBUTORS Phil Cotter Julie DiMauro Catherine D. Karlsson Tim Baker Leonardo A. Villarroel Jara Anna Mazzone Helen Parry Dr. Ranjit Tinaikar Melissa D. Berry Marina Reyskens Account Coordination Linda Sticha LONDON Main number: 44 (0) 207 250 1122 NEW YORK Main number: +1 212-758-7000 DUBAI Main number: +971 (0)4 509 6709 SYDNEY Main number: +61 (0)2-9248-8990 SINGAPORE Main number: +65-6549-7153 WASHINGTON, DC Main number: +1 202-572-1997 EAGAN, MN Main number: +1 651-687-7000 Feature 6 The Sustainability of the Compliance Officer’s Role in Financial Services articles 4 Sustainability – An Integral Part of Enterprise Risk Management 10 More Effective Criminalisation of Money Laundering Offences in Sweden 13 Fixing the Broken Data Model 16 Chile Puts New White-Collar Crime Unit to Work 18 The Weakest Link 22 The Customer Is King 24 Saving the Earth (and the British Film Industry) 32 Sustainable Development 34 Sustainability Reporting in Healthcare 36 Canada Focuses on Domestic Pep Risk 38 Product Spotlight: New Products RISK MANAGEMENT SOLUTIONS FROM THOMSON REUTERS Risk Management Solutions bring together trusted regulatory, customer and pricing data, intuitive software and expert insight and services – an unrivaled combination in the industry that empowers professionals and enterprises to confidently anticipate and act on risks – and make smarter decisions that accelerate business performance. © Copyright Thomson Reuters 2015. All rights reserved. S020039/05-15 Except as permitted by law, no part of this document may be reproduced or transmitted by any process or means without the prior consent of Thomson Reuters. Thomson Reuters, by publishing this document, does not guarantee that any information contained herein is and will remain accurate or that use of the information will ensure correct and faultless operation of the relevant service or equipment. Thomson Reuters, its agents and employees shall not be held liable to or through any user for any loss or damage whatsoever resulting from reliance on the information contained herein. App Store, iPad and iPhone are trademarks of Apple Inc., registered in the U.S. and other countries. Available on the App StoreSM Coming this summer, you’ll be able to read Informer along with other free Thomson Reuters thought-leadership publications on the new Thomson Reuters Know 360 app for Apple® iOS and Android™ devices. Know 360 provides insights and information for professionals in the financial, risk, legal and scientific markets that we serve. INFORMER THOMSON REUTERS
  • 4. 4 Thomson Reuters Informer | Issue 26 Sustainability An integral part of enterprise risk management By Phil Cotter
  • 5. Thomson Reuters Informer | Issue 26 5 Regulatory compliance is complex, ever-evolving and becoming more onerous by the day. Highly regulated industries like energy, healthcare and financial services face a number of challenges to remain compliant and, most importantly, sustainable. The compliance officer – a role historically seen as one that requires skilled technical and quantitative calculations – today requires one to possess strong communications skills in order to communicate risks within banks, broker-dealers, investment advisory firms and other organizations. The compliance officer has to understand the challenges the firm faces today and those it could in the near future. Beyond protecting a firm’s sustainability, reputation and wallet, there are regulatory incentives to evolve this role as well. The US Federal Sentencing Guidelines were amended to reward companies for implementing effective compliance programs by protecting them from criminal liability in the first place. Looking outside of the compliance office, good global supply chain management should also focus on sustainability. Many multinational companies have multitiered global supply chains which are linked together in complex interrelationships across multiple jurisdictions. A problem in one can quickly ripple up and down the chain leading to severe reputational damage. Creating sustainability within the global supply chain goes hand in hand with a thorough Know Your Supplier (KYS) process. Investment in physical infrastructure is vital to sustainable development and the future success of developing economies. Whilst there are global resources available to fund the developing world’s investment needs, there are barriers to unleashing that capital – like, investors’ lack of confidence in fiscal and monetary management and a lack of transparency into government and regulatory processes. However, Big Data and open source standards are facilitating the creation of new benchmarks to guide investors in infrastructure projects. In this issue of Informer we take a closer look at these challenges: their impact on the sustainability of a business; the repercussions that can result from mismanaging them; how understanding them can create opportunities and the innovative ways Thomson Reuters is addressing them to keep you on the right side of regulators and allowing you to move forward with confidence. Thanks for reading.
  • 6.
  • 7. Thomson Reuters Informer | Issue 26 7 The compliance officer role in heavily regulated industries, such as energy, healthcare and financial services, is one of evolving and expanding responsibility these days. The compliance officer is charged with spotting risk and pursuing the policies and procedures that bring such exposures to levels deemed acceptable as contemplated by agency regulations and local and federal laws. Risk managers, historically seen as technical staff skilled at quantitative calculations and capable of understanding technology, are required now to be good communicators capable of communicating risks within banks, broker-dealers, investment advisory firms and other organizations. The emphasis on risk profiles – particularly when it comes to cybersecurity best practices – has thrown a spotlight on the compliance officer’s role beyond rule establishment and regulatory reporting. Compliance officers have to understand the business – the challenges the firm faces today and those it could in the near future – and they must not only seek to avoid risk, but make the whole firm aware of its risks. It’s a tall order. Their success can depend on the authority they are given over their main areas of responsibility, the independence they are given in firms, and their access to the top executives and board of directors. In institutions in which the risk management culture is not strong, there is likely a compliance officer being treated as more of a back-office employee – or ignored. For some healthcare giants, the federal government had to weigh in and mandate the separation of the general counsel and the chief compliance officer (CCO), but it was the doing of three of the biggest players in the financial services field that separated and promoted their CCOs after years of keeping them under the direct authority of the general counsel: JPMorgan Chase, Goldman Sachs, and Barclays. UK banking giant HSBC appointed former Treasury Department official Bob Werner to a new, executive-level role following a $1.92 billion settlement of money-laundering charges with the US Department of Justice. Undergirding these moves by large banks and other firms in the United States is the Compliance Program Rule (SEC Rule 206(4)-7) and the US Federal Sentencing Guidelines, the latter of which was amended to reward companies implementing effective compliance programs by protecting them from criminal liability in the first place, or at least entitling them to a reduction in sentence if they were found criminally liable. The Sustainability of the Compliance Officer’s Role in Financial Services By Julie DiMauro
  • 8. 8 Thomson Reuters Informer | Issue 26 The rule and guidelines set forth critical elements that an effective compliance program should have for a company such as a significant ethics component and occupying a senior management role in operating and overseeing the compliance program. The Chief Compliance Officer The role of the CCO can vary between firms, but according to the Securities and Exchange Commission (SEC), the CCO must be (1) competent and knowledgeable regarding the Adviser’s Act; (2) empowered with full responsibility and authority to develop and enforce the firm’s policies, and (3) have sufficient seniority within the firm such that he or she can effectively compel others in the firm to adhere to the program’s requirements. Some of the tasks associated with the compliance officer’s duties can be outsourced, but ultimate oversight of the program and the documentation and reporting of the program’s features and tested effectiveness (to top executives and the board) should lie with an internal employee. Implementing a Compliance Program No specific requirements are included in the rule regarding how to structure a compliance program, but ample guidance from regulators in their enforcement decisions, investor alerts and speeches give companies a heads-up as to what will be examined in an inspection. These components include which records must be retained and for how long; which disclosures must be made to clients or prospective clients; how conflicts of interest (or potential ones) are identified, managed and disclosed; the controls used to guard against nonpublic inside information; and the protection of nonpublic customer data. They also include maintaining an effective anti-money laundering program that is tested at least annually and risk monitoring that takes into account risks in the market; risks encountered in the firm’s business partnerships; funding and asset liquidity risks to permit ongoing trading and operational risks such as systems failures; trade errors and frauds committed by employees. To ensure the uninterrupted delivery services and the protection of client data, the firm should have updated and well-tested plans for business continuity and cybersecurity that provide for alternate locations of stored information and controls around who can access such data. The firm must be prepared to show how it safeguards client assets from conversion or misuse. Conducting Risk Assessments and the Annual Review The annual review and risk assessment are continuing processes, based on policies and procedures that help firms identify and mitigate compliance risk. They offer the firm the chance to ask whether it is detecting problematic conduct with its policies, and whether there is a better way to prevent risks based on certain products or problematic conduct by an individual or others. A mock regulatory inspection directed by the compliance and audit teams can help uncover weaknesses and document the corrective actions taken. Products, services, customers and business partners that present a higher risk to the company should be identified, as should the specific steps taken to subject them to special oversight and mitigate those risks. Access to top executives and the board: In its formal examinations of firms, the SEC has moved to routinely include interviews with top firm executives in an attempt to get a sense of compliance culture as a whole. According to Kevin Goodman, national associate director of the SEC’s Office of Compliance Inspections and Examinations (OCIE) broker-dealer exam program, the endeavor is meant to bring the compliance role to the forefront of an organization. Goodman said that the practice will force the executive management team to be more involved in the compliance program and, in many cases, encourage them to work with the compliance team on firm processes previously only known to the compliance department. SEC examiners will take into account how well the compliance program is constructed; the degree of seriousness the program is afforded and how active top executives are in the process of their firm’s compliance and risk management. According to Accenture’s 2015 Compliance Risk Study – based on a survey of leading compliance officers at 150 banking, insurance and capital markets firms in North and South America, Europe and Asia-Pacific – investment in the compliance function will continue to increase by at least 10 percent over the next two years. Respondents also resoundingly indicated that working with their colleagues to deliver compliance processes was the key to the long-term sustainability of the compliance function. As the costs of noncompliance rise, both in dollar terms and reputation costs, investing in compliance is the best means for firms to ensure their own sustainability and wherewithal to thrive into the medium and longer terms. Developing a compliance calendar can help allocate the resources of time, money and personnel that are needed for the next internal review and specify those areas in need of improvement.
  • 9. THOMSON REUTERS eLEARNING Announcing the NEW Conduct Risk Compliance Training Suite The Thomson Reuters Conduct Risk Suite offers role-based training to help employees in financial and insurance firms understand their personal responsibility to follow the firm’s policies, act ethically and make appropriate choices when carrying out the firm’s business activities. With a heavy emphasis placed by the UK Financial Conduct Authority (FCA) to address conduct risk, the training suite helps organisations mitigate risk and drive a balance between promoting a culture of “doing the right thing for the customer” and at the same time maintaining the integrity of the markets in which it operates. The Thomson Reuters Conduct Risk Compliance Training Suite covers topics, including: • Conduct Risk Overview • Conflicts of Interest • Culture and Tone from the Top • Hiring and Onboarding Practices • Good Customer Outcomes • Avoiding Personal Liability • Recordkeeping • Whistleblowing For more information on Thomson Reuters eLearning please visit: risk.thomsonreuters.com EDUCATE YOUR BUSINESS, CHANGE BEHAVIOR AND MANAGE RISK MITIGATE RISK AND CULTIVATE A CULTURE OF COMPLIANCE © 2015 Thomson Reuters GRC02380/3-15
  • 10. 10 Thomson Reuters Informer | Issue 26 More Effective Criminalisation of Money Laundering Offences in SwedenBy Catherine D. Karlsson As per Interpol’s definition, money laundering is “any act or attempted act to conceal or disguise the identity of illegally obtained proceeds so that they appear to have originated from legitimate sources.”3 Prior to the new Swedish law, the legal framework on money laundering was challenging to apply, resulting in limited enforcement actions.4 The scope of money laundering offences has now been extended and clarified. Below follows the major amendments to the law, with a particular focus on businesses’ responsibilities towards money laundering as a crime. New crime classification Until now the money laundering offence was included under “handling of stolen goods” or “handling of stolen goods misdemeanor.” By classifying money laundering as a crime on its own, it has now become easier for prosecutors to successfully apply the legal framework. Laundering one’s own money has become punishable For instance, a person engaged in narcotics sales, who subsequently laundered such proceeds, would previously only have been prosecuted for the former action. Only a third party could have been considered guilty of the money laundering offence. Extended scope of the crime that generated the proceeds Proceeds gained simply from “crime or criminal activity” rather than from a specific kind of crime will suffice for prosecution for money laundering. Greater scope for seizure of property gained through money laundering Historically authorities could only seize property directly from the individual who committed the original crime, for instance, someone involved in the organization of human trafficking. Through the new law however, property can be seized from the money launderer as well, even if that individual is not directly involved in the illegal activities that resulted in the profit. New means of safeguarding money To improve the possibility of uncovering proceeds from criminal activities, an option of prohibiting the disposal of bank accounts has been introduced. In particular, it has been made possible to freeze such property. Enhanced responsibility for business operations towards criminal activities relating to money laundering This part of the new legislation is targeted at businesspersons who through some form or another have permitted use of their business activities, or which “can reasonably be assumed” to have been used, for money laundering. This is applicable to any party conducting financial or other business operations and includes promoting the opportunity for money laundering either by: In order to amend their implementation of the European Union’s (EU) Third Anti-Money Laundering Directive (3rd AMLD),1 Sweden introduced a new law, the Act on Penalties for Money Laundering Offences (2014:307),2 on 1st July 2014. 1 anti-moneylaundering.org/europe/sweden.aspx 2 government.se/content/1/c6/24/93/06/719ff82a.pdf 3 interpol.int/Crime-areas/Financial-crime/Money-laundering 4 dn.se/debatt/nu-skarper-vi-lagarna-mot-penningtvattsbrott/
  • 11. • Aiding with transfers, exchange, acquisitions or storage. • Supplying, acquiring or drawing up a document that can provide an apparent explanation for the possession of the property, participation in suspect transactions, acting as a front or taking similar measures. • Enabling the exchange of money or other property originating from an offence or criminal activities. The seriousness of the offence will be judged as a money laundering misdemeanor; a money laundering offence or a gross money laundering offence. A petty offence will result in either a fine or at most six months’ imprisonment and money laundering offences with up to two years’ imprisonment. Consequently, conviction for the offence of gross money laundering would lead to a minimum of six months and a maximum of six years of imprisonment. It is important to understand that even when being unaware of funds or property having been derived from criminal activities, a prosecution risk persists for individuals who unknowingly allowed such laundering. To not have recognised the need of reporting, will not be satisfactory defence in a court of law, as it is expected of involved parties to have full insight and control of their operations. Provisions have also been made explicitly for individuals, who through business activities, conducted repeatedly and/or extensively, have taken part in measures that can reasonably be assumed to be related to money laundering. Such individuals will be prosecuted for commercial money laundering and may be sentenced in line with non-commercial money laundering offences, with penalties varying from fines to six years of imprisonment depending on whether the offence is deemed petty, intermediate or gross. Adapting business accordingly Only three months after the new law came into effect the reporting authority, Swedish Financial Intelligence (Finanspolisen), noticed a marked increase in the number of cases reported.5 Additional resources allocated to the police6 to tackle money laundering crimes indicate that authorities are taking enforcement of the legislation seriously and there is the likelihood with these additional resources in place that more money laundering-related crimes will be uncovered in the near future. In October 2010 Sweden was removed from Financial Action Task Force’s (FATF) regular follow-up process.7 With this new act which initiates additional measures to combat money laundering in force it could well prompt other European countries to follow Sweden’s lead and revisit and enhance their national anti-money laundering legislation. For senior management in the financial and corporate sector, it will prove more important than ever that they ensure not only the implementation of robust anti-money laundering (AML) procedures and practices, but that their work force is fully trained to comply with the requirements of the enhanced legislation. Crucial to the success of remaining on the right side of the legislation will be the adoption of a culture of compliance throughout the business. For more information on which industries are covered by the above-discussed legislation and obligations on reporting, visit Sweden’s financial supervisory authority (Finansinspektionen) website at fi.se. 5 svd.se/naringsliv/manga-nya-fall-av-penningtvatt_4070045.svd 6 anti-moneylaundering.org/europe/sweden.aspx 7 fatf-gafi.org/documents/documents/follow-upreporttothemutualevaluationreportofsweden.html
  • 12. BETTER WAY TO IDENTIFY FINANCIAL CRIME REPUTATIONAL RISK THOMSON REUTERS WORLD-CHECK ONE THOMSON REUTERS WORLD-CHECK® ONE SIMPLIFIES AND ACCELERATES THE CUSTOMER DUE DILIGENCE PROCESS The highly scalable solution is built for single users or large teams to support a highly targeted approach for screening during KYC on-boarding, ongoing monitoring, and rescreening cycles. It makes remediation quicker and more intelligent and is adaptable to meet changes in regulation. Our unified platform built to meet the needs of the governance, risk and compliance community. • Simplifies screening for money laundering, sanctions and threat finance • Detailed monitoring of Politically Exposed Person relationships and networks • Customizable to identify specific risk types • Identifies third-party risk Visit risk.thomsonreuters.com For more information, contact your representative or visit us online. © 2015 Thomson Reuters GRC02254/3-15
  • 13. Fixing The Broken Data ModelBy Tim Baker Using PermID to Improve Risk Data Aggregation and Reporting The rather boringly titled BCBS 239, published in January 2013 by the Basel Committee on Banking Supervision, differs in approach to other regulations out of the committee – it is less about the “what” and more about “how” major banks should be organized to manage financial risk. Covering areas such as data governance and information and data management, it describes 14 principles (11 for banks and 3 for regulators). The first paragraph quite succinctly sets up the need for these principles to be adhered to: “One of the most significant lessons learned from the global financial crisis that began in 2007 was that banks’ information technology (IT) and data architectures were inadequate to support the broad management of financial risks. Many banks lacked the ability to aggregate risk exposures and identify concentrations quickly and accurately at the bank group level, across business lines and between legal entities. Some banks were unable to manage their risks properly because of weak risk data aggregation capabilities and risk reporting practices. This had severe consequences to the banks themselves and to the stability of the financial system as a whole.”
  • 14. 14 Thomson Reuters Informer | Issue 26 2016 Looming Deadline BCBS 239 set a date of January 2016 for this to be fixed, or at least for institutions to make material improvements against the principles outlined in the report. How are banks going to do this? For one thing, they’ve created positions that didn’t exist in the past, such as chief risk officer, chief data officer and chief information officer. Many have set up “239” working groups aimed at systematically addressing requirements. But for most the task is hardly trivial. When we started asking banking clients about the complexity of their operations even we were surprised: The sheer number of databases could be seen as a proxy for the challenge. One large global investment bank has about 90,000 databases. Another has 40,000, another 19,000. However you define a database – it’s a lot. And with that kind of complexity, centralizing it is not practical. But what you can do is organize it. Using PermID to Improve Risk Data Aggregation and Reporting Five years ago, Thomson Reuters, a newly merged company with a multitude of databases, needed to implement an information model that would enable the seamless cross-referencing and connection of data so it could be delivered into product and client workflows in a joined-up fashion. A project called the Content Marketplace (CMP) set up rules around data governance and the imperative to create a single “master copy” of every data fact, as well as associated linkage and metadata. Everything organized by the Information Model is identified by a unique and permanent identifier (PermID) – a number similar to a bar code. The PermID is a critical part of the information model seeking to solve the challenges of managing and linking data. It is unique in a number of key regards: PermID comprehensive identification capabilities While most identifier methods describe subsets of entity types or categories, PermID provides comprehensive identification capability across a wide variety of entity types and today consolidates 30m financial instruments, 3m organizations, 3m people as well as a myriad of entity types. Because PermID can be used to identify a wide variety of object types, it is an ideal method for better description of the relationships between those objects, as well as an anchor for description of an object’s properties or characteristics. Most identifier methods are opaque, not openly sharing the meaning behind the identifier. PermID is accompanied by services supporting selection and dereferencing – lookup of identifier based on supporting data and conversion of identifier back to supporting data. Most identifier methods originated when processes were mostly focused on people. PermID fully supports use by machines, thus helping improve scale and reducing latency. Particularly powerful was the establishment of central data “authorities” to ensure that key entity data (like company and people data) were only mastered once, and linked to/from the legacy databases. The approach was a fundamental departure from the norm, which typically would involve putting the data in a shiny, new data warehouse. Instead, this federated model meant that databases of record were left largely untouched, “re-mastered” and linked to common, centrally managed references. Filings data thus referenced the same corporate entity as the security master. Officers and directors of that same company were properly linked to the correct corporation. As databases adopted PermID, the data model became more complete and powerful. This federated data model has led to a rich and interconnected data model that increasingly spans the data assets of the whole firm. Why PermID is fundamental and key Our customers are looking to solve for a similar set of challenges – legacy databases mastered on different identifiers, many of them populated from data from both internal and external data sources – but now with a burning need to connect and aggregate data for risk and reporting purposes. For example, something as simple as assessing a bank’s risk exposure to a single corporation (and its subsidiaries) – where that exposure can be through a myriad of securities, private loans and derivatives – is a nontrivial exercise and requires a precisely defined and accurate information model like the one we have developed. When banks hear about how we solved for fragmented and disconnected data, it suggests a relevant approach for them to address deficiencies in their information architecture and data governance. Some clients have indicated that PermID should be included in all our products, as well as linkage data that would help clients work with, ingest and connect our data. Others want a copy of the whole data model or “graph.” This would provide a more effective “catcher’s mitt” for our data, and maybe the basis of their own data model. Others want us to open license the ID so they can reuse the identifiers and encourage others to adopt it. And some want to be able to become part of the “federation,” to be assigned IDs for their own use or to build on to our graph. As banks look to improve their information model and data governance, and as a result make their risk management systems more robust, they can certainly learn from the journey we have been on. While few will adopt our approach in its entirety, we are committed to partnering with them to develop better data strategies. BCBS 239 has put many firms on the defensive; however, in the long run we are sure, implementing better data management practices will support growth initiatives by helping banks better understand the principles and approaches that govern the Content Marketplace, while we are actively helping them develop their 239 strategies. 1. 2. 3. 4.
  • 15. Supply chains are complex. Slavery is a hidden threat. Is your business at risk? PROTECT YOUR BRAND FROM MODERN-DAY SLAVERY Organiser: trustwomenconf.com @TrustWomenConf #twc2015 17 - 18 NOVEMBER 2015 - LONDON • JOIN GLOBAL LEADERSHIP • GET INSPIRATION • BE PART OF THE SOLUTION REUTERS: ANDREW BIRAJ
  • 16. 16 Thomson Reuters Informer | Issue 26 CHILE PUTS NEW WHITE-COLLAR CRIME UNIT TO WORKBy Leonardo A. Villarroel Jara
  • 17. Thomson Reuters Informer | Issue 26 17 Upon becoming a full member of the Organisation for Economic Co-operation and Development (OECD) in 2010, the Chilean government faced a number of challenges to overcome. Not least of which was to update its legal system in order to be able to properly address the ever-increasing complexities of both national and international white-collar crime. In December 2009, legislation was passed to hold corporations criminally accountable and that, together with the creation in July 2014 of a special unit within the national prosecutor’s office to deal specifically with white-collar crime, were the most significant actions that the Chilean government has set in motion in order to bring it in line with international standards for fighting corruption and white-collar crime. These actions brought almost immediate results. A number of large-scale, allegedly unlawful financial schemes were uncovered which hit the very core of the Chilean political and financial elite. One of the first cases uncovered by the newly formed special law enforcement unit was a scheme operated by the main stockholder of the country’s (and one of the world’s) largest non-metal mining company. By establishing various sets of cascading companies, the individual was able to control and alter the market price of the company’s stock. Allegedly aided by the directors of the cascading companies that controlled the main company, its stock was sold below market price to these entities, and later re-sold at artificially inflated prices. Upon revising over a million stock transactions from 2008 to 2011, the Chilean Superintendence of Values (SVS) was able to determine that this scheme was unfair and detrimental to the minority shareholders, by depriving them, in 2011 alone, of earnings of more than 600 million dollars. Amongst these minority shareholders is the Chilean pension fund system, thus affecting the entire country. The SVS investigation levied a USD165m civil fine, the largest financial sanction in the history of the country. However, no criminal action was pursued.1 By the time the SVS applied the fine in September 2014 the High-Complexity Crimes Unit (HCCU) of the national prosecutor’s office had only been established for four months. Given the necessity for specific resources dedicated to the investigation of white-collar crime, the Bachelet administration in July 2014 approved the creation of an institution specifically dedicated to the rising number of these cases occurring in the country. This particular unit would soon have its first major challenge when, in the very same month, an anonymous tip-off gave rise to the investigation of a series of anomalous tax returns. What started as a de rigueur investigation of a relatively small case of suspected tax evasion, soon turned out to become the disentanglement of an intricate scheme dedicated to obtain fraudulent tax returns. Within this scheme, the HCCU identified the general manager of a private banking operation with close links to the Chilean political right wing. Upon being indicted, he eagerly cooperated with the investigation by preemptively returning CLP1,000m to the internal revenue system. As the investigation continued, it was this very same manager who indicated that these fraudulent tax returns were being used to fund the 2013 political campaigns of senators, members of congress, and even a primary run for presidency. The unveiling of a political connection to this case raised a number of questions on the capacity of the Chilean institutions to react to this sort of case. A rather small country, Chile’s political and business classes are very much intertwined and, before the special attention given to white-collar crimes, this combination provided fertile ground for intricate schemes that took advantage of the country’s lacunas in terms of legislation and regulation of its economic trade.2 Currently, the involvement of certain sectors of the political spectrum in these types of crimes may point to irregularities taking place in many parts of the political spectrum. The most salient of the repercussions of the campaign-funding affair is the current investigation against a close relative of the Chilean president alleged to be involved in illicit credit gains, which has led to the individual stepping out of a senior position in the president’s office. Likewise, a former undersecretary of mining has recently been indicted on charges related to tax fraud. Chile is a country that takes great pride in the stability of its economy and the unimpeachable nature of its government institutions. It often boasts of its low corruption indicators, particularly in relation to its neighboring countries. However, the challenges that are to be faced when becoming a truly developed nation may still prove too much for a state that is sorely trying to adjust to the playing field of more industrialized nations. With its institutions and political class placed under scrutiny, it remains to be seen whether the country will be seen by the international community as being able to deal effectively with the increasingly complex nature of economic crimes on its doorstep. Its newly formed institutions are certainly being kept busy as they get to work towards meeting those international standards. 1 ciperchile.cl/2014/10/20/caso-cascada-asi-se-perdio-la-plata-de-los-afiliados-a-las-afp/ 2 ciperchile.cl/2014/09/30/la-caja-negra-de-las-platas-politicas-que-sacude-a-la-udi/ latercera.com/noticia/nacional/2014/09/680-597440-9-presidenta-bachelet-firmara-proyecto-de-ley-que-permite-crear-la-fiscalia-de.shtml leychile.cl/Navegar?idNorma=1008668
  • 18. 18 Thomson Reuters Informer | Issue 26 The Weakest LinkBy Phil Cotter A multinational organization’s supply chain is only as strong as its weakest link. Good global supply chain management should focus on sustainability, utilizing a risk-based approach to ensure resources are deployed in the most efficient manner. It must be robust enough to expose weak links that may be hiding within complex webs of relationships and interrelationships. Today’s multinational organizations tend to have multitiered global supply chains including vendors, partners, subcontractors and sponsors, all linked together in complex webs of interrelationships traversing multiple jurisdictions. These complex networks can mask dangerous vulnerabilities: A problem in one area can quickly ripple up and down the chain, leading to severe reputational damage. One of the most effective methods of coping with complex, often hidden risks, especially for companies active in multiple jurisdictions, is to adopt the risk-based approach (RBA) outlined in the Financial Action Task Force’s (FATF) February 2012 “Recommendations for International Standards on Combating Money Laundering and the Financing of Terrorism Proliferation.” These should be included in the organization’s Know Your Supplier (KYS) processes.
  • 19. Thomson Reuters Informer | Issue 26 19 Areas of Risk Management of business relationships in the supply chain should be as important to organizations as managing their business relationships in the sales chain, a point underscored by both the US Foreign Corrupt Practices Act and the UK Bribery Act. Effective supply chain management should address two key areas of risk: 1. Supply and price risk Physical supply disruption can have a major impact on the price of raw materials obtained globally. Poor weather across the grain belt of Argentina, a hurricane blowing into the Gulf of Mexico and damaging oil refineries, port congestion in Rotterdam, interruptions suffered by utilities producing finished goods – all have the potential to affect supply and, ultimately, impact price. 2. Supplier and third-party risk Supply chains commonly consist of many diverse links, each vulnerable to different degrees and types of risk. Compliance professionals should be aware that their organizational risk is not limited to Tier 1 suppliers, but can reach far down the chain, even beyond Tier 3. Both areas of supply chain risk can significantly impact the organization’s ability not only to act responsibly but also to operate profitably. Often, however, it is not the complexity of the supply chain but lack of attentive management, transparency and consistent monitoring of suppliers from the beginning of the supply chain through to the end consumer that leads to damage. Webs of Complexity Every supply chain has a distinctive profile, with activity and geography as the principal variables. Certain activities and geographical regions are more likely to expose the organization to such risks as corruption, fraud and human trafficking. Misconduct even by a relatively minor supplier or internal operation can significantly impact the organization’s reputation. The need to operate an ethical business must be factored into the equation when assessing risks associated with the supply chain. Lapses that can expose the organization to ethical concerns, as a 2013 article by McKinsey Company notes, can include incomplete supplier databases and lack of necessary, comprehensive intelligence about risk at the supplier. Protecting the organization begins with a review of KYS data to ensure it contains all the information needed to make an informed decision on the amount of risk a supplier may pose. Two areas that have become particularly sensitive to governments are: 1. Conflict minerals Ensuring that your supply chain is free of the recognized conflict minerals – tin, tantalum, tungsten and gold – is difficult because these minerals are also available from legitimate sources that participate routinely in compliant supply chains. The 2010 Dodd-Frank Act requires public companies to determine whether they use conflict minerals obtained from the war-torn Democratic Republic of the Congo and neighboring countries; the rules are intended to expose atrocities associated with the mining of these minerals, in particular sexual and gender-based assaults. 2. Modern-day slavery Far from being a thing of the past, slavery in the form of exploitative labour is alive and well in many parts of the world. In the UK, the Modern Slavery Bill introduced in the House of Commons in June 2014 “would provide law enforcement with stronger tools to stamp out modern slavery, ensure slave drivers can receive suitably severe punishments and enhance protection of and support for victims.” Effective supply chain management must ensure that the organization is “slavery proof.” Ethical sourcing protects organizations from severe reputational damage if they are found to be dealing with suppliers that use exploitative labour. On the flip side, organizations that actively promote ethical procurement benefit from an enhanced reputation and effectively protect themselves from regulatory action. Visibility and Traceability Achieving sufficient visibility into the organization’s Tier 1 suppliers is difficult enough; the task only becomes more arduous with Tiers 2, 3 and beyond. Yet supply chain disruptions in the past five years have shown how critical it is to have visibility at the sub-tier supplier level. Food manufacturers, for example, have cut corners to meet tight schedules or price margins, highlighting the difficulty of tracking materials from origin to finished product. This can result in quality deficiencies that have significant knock-on effects throughout the supply chain, including reputational damage to customers. Creating Sustainability Addressing the dangers posed by a complex global supply chain begins with sustainability. Creating sustainability within the global supply chain goes hand in hand with a thorough KYS program. The best route to sustainability is through adoption of a holistic approach that delves more deeply into the supply chain. The reputational risks to supply chains that do not embrace sustainable principles are far too onerous to be ignored; moreover, incorporating socially responsible practices into the supply chain may be the quickest route to creating a profitable business with long-term viability. A problem in one area can quickly ripple up and down the chain, leading to severe reputational damage.
  • 20. 20 Thomson Reuters Informer | Issue 26 0 10 20 30 40 50 60 70 Italy Rwanda Senegal Iran Montenegro Uzbekistan Croatia Kyrgyzstan Macedonia Bangladesh Haiti Panama Taiwan Azerbaijan CostaRica Ecuador Malaysia Poland Turkey Honduras UAE Greece Angola Vietnam Kazakhstan SaudiArabia Egypt Brazil SouthKorea Thailand Venezuela Russia India Argentina Indonesia Mexico Iraq China Nigeria 70 5 5 5 6 6 6 8 9 9 9 9 9 9 10 11 11 12 12 12 13 13 15 15 17 17 18 22 27 29 31 45 62 8 87 7 7 7 ENFORCEMENT ACTIONS BY COUNTRY, 2005-2014* *MIN. 5 ENFORCEMENT ACTIONS Source: Gibson, Dunn Crutcher LLP Regulators Consistently meeting regulatory requirements is a vital element of sustainability. Regulators are adopting a zero-tolerance policy toward organizations that don’t keep track of where their supply chains operate and with whom they do business. The chart above from Gibson, Dunn Crutcher LLP details the countries that have encountered the most enforcement actions since 2005. Many countries that have become major suppliers to developed-world businesses in recent decades – China, Nigeria, Mexico, India – are conducting more frequent enforcement actions, making extra vigilance imperative. Mitigating Risks and Keeping a Step Ahead Ideally, companies should follow a continuous RBA process that begins with: • Assessing the current state of the supply chain • Pinpointing critical vulnerabilities • Creating a prioritized road map for improvement An important part of this assessment is capturing all third-party data, frequently updating the systems that store it, and then constructing real-time, visual, value-chain networks. By mapping value flows, geographical locations of operations and transportation links, the organization can more easily identify its greatest potential value losses. It is not enough to screen a supplier at the onboarding stage. Routine screening of an organization’s supplier databases is vital to ensure that its suppliers are not on any sanction or watch list. Moreover, an ethical background check or enhanced due diligence (EDD) should be conducted on the supplier to ascertain that it has not been involved in unlawful conduct. Although organizations most often carry out EDD checks on the supplier before commencing business, circumstances can change at any time; industry experts advise routine screening of existing suppliers as best practice. Risk-based factors weighted into the screening program will flag any concerns, allowing the organization to concentrate resources where they are needed most. Conclusion Customers, consumers and governments hold companies accountable not only for their own actions, but for the actions of suppliers, vendors and business partners. Remember, your organization is only as strong as its weakest link. Being aware of the risks your organization faces – supply, supplier and price – and adopting a best-practice supply chain management process, building on an accountable, risk-based approach, will keep your organization out of trouble. It will also keep you on the right side of regulators whilst ensuring supply-chain sustainability and allowing you to move forward with confidence. Sources: bit.ly/1uTr4nx bit.ly/1DbAqKv
  • 21. © 2015 Thomson Reuters GRC02236/3-15 REUTERS/Nacho Doce THIRD-PARTY THREATS COULD YOU BE HELD LIABLE FOR THIRD-PARTY SHORTCOMINGS? Trends such as outsourcing, globalization, lean processes and the geographical concentration of production have made supply chain networks more efficient, but have also changed, and increased, their risk profile. Thomson Reuters offers a connected, solutions-based approach to mitigating, on-boarding and maintaining your third-party relationships in terms of risk. When used together, our products form a solution that helps mitigate third-party risk by: • Helping to manage overwhelming workload • Using market-leading risk intelligence • Applying time and resources spent where most needed • Offering comprehensive support services A third party who provides no serious questions at the outset may present difficulties as the relationship unfolds. The due diligence process should, therefore, never be considered finished! For more information, visit risk.thomsonreuters.com
  • 22. By Anna Mazzone Banks’ ever-increasing Know Your Customer (KYC) requirements are hindering the operational efficiency of corporate treasuries. Here Anna Mazzone explores some innovative solutions to the problem. Customer-centric banking? Not from this perspective. In the past, only basic KYC checks were performed on new banking clients. Requests were fairly predictable in nature and adding services to an existing account generally didn’t involve additional KYC requests. The globalization of banking, the events of 9/11 and the financial crisis of 2008, however, have changed all this. These events have led to increased regulations and rigorous enforcement by regulators. Banks are understandably tightening up on KYC due diligence in the face of hefty fines for noncompliance and, most importantly, the threat of reputational damage. KYC checks performed on clients are now extensive, with additional checks for additional services. The list of document requests is increasing exponentially. Moreover, requests vary by bank and by geography and because there is no “standard,” it is difficult to predict exactly what information will be required. Facilitating these different requests slows an already time-consuming process. By way of example, the documentation required to open a single bank account could include, inter alia: the passports of all signatories; the names, addresses and dates of birth of all directors; utility bills and bank statements for all authorised signatories; documentation regarding US tax status (W8-BEN); certified articles of association; certified articles of incorporation; confirmation of EMIR status; confirmation of Dodd-Frank exemption; and board authorizations. In a recent discussion with James Kelly, Head of Treasury at Rentokil Initial, he commented, “Collating the data can be nigh on a full day’s work. KYC requests really slow execution.” The result? Corporate treasurers are wasting time collecting documents and carrying out repetitive activities and the client experience is suffering. There is a further serious problem – the security of sensitive client information and the secure delivery of documents to the right person. Documents can get lost, even when sent by special delivery requiring a signature. This is a further waste of valuable time, with treasurers having to check that documents have arrived. Email is not secure, since sensitive information can be intercepted. Kelly continued, “We’ve had instances where we’ve asked signatories for passports, utility bills and dates of birth and they’ve been quite concerned about how they are going to be sent and what we are going to do with the data. I think we owe a duty of care to our signatories and anyone we are sending data on behalf of.”
  • 23. Thomson Reuters Informer | Issue 26 23 Banks and corporate treasurers – different perspectives Corporate treasurers are clearly facing a multitude of challenges surrounding the KYC requirements of different banks and time-consuming onboarding processes. One statistic reveals that clients may wait up to 34 weeks before they are fully on-boarded with an FI and each week of delay costs both the corporate and their banker. When tendering for new business, banks may not necessarily disclose the extent of the documentation needed unless specifically asked, adding to the difficulties faced by corporates. But let us not forget that banks also face challenges, including fines; operational, staff and IT costs; lost revenue due to customer attrition; and the threat of reputational damage if they fail in the KYC due diligence required by the five big regulations (AML, FATCA, EMIR, MiFID and Dodd-Frank). For banks, there is no competitive advantage to implementing these regulations – they are simply required. One fundamental problem is that essentially many banks do not view KYC from a client perspective at all. This is damaging bank/client relationships and surely presents an opportunity for banks to offer an efficient, value-added KYC function as a differentiating feature. Kelly added, “I think back to the days where I could open a bank account in 24 hours and now I am told that that’s never going to be possible again because of KYC. If we can start to at least tame the KYC process, then we might start to see a bit of an improvement in service again.” Innovation to the rescue KYC managed services, such as Thomson Reuters Accelus™ Org ID, are adding enormous value in this space by enabling quick and easy sharing of client identity documents via secure Web-based portals. The information is uploaded and can then be distributed to selected and approved FIs only. The end-client has full visibility and control over who can access and view strictly confidential information and documents are held according to strict data and information security requirements. These solutions aim to improve the end-client experience and essentially accelerate the ability to do business. At Thomson Reuters, we believe that there is a straightforward approach to this. Banks can effectively self-serve, checking the portal when necessary and requiring little more than confirmation that the information is up to date. From an end-client perspective, these portals offer a quick, efficient way for corporate treasurers to manage their documents. Information can simultaneously be shared with multiple banks, rather than having to send individual sets of documents to each bank. The time savings are self-evident and duplication of effort is virtually eliminated. Moreover, information is securely stored and delivery is guaranteed. An added benefit to the end-client is that the service is free, since it is paid for by the banks. Although KYC is an industry problem, it is the banks that must meet regulatory obligations, so it stands to reason that they should foot the bill. These costs can be onerous, but as a group, banks can share costs, making them more manageable. There are many different platforms available, leading to the inevitable question of which one banks should adopt. Many banks think that they should decide which KYC platform to use, but corporates can and do use multiple banks and the benefits to them are dramatically reduced if each bank uses a different platform or supplier. Kelly said, “At Rentokil Initial we transact with nine banks internationally and probably 100 more locally. Let’s say that between them they end up with 10 different providers. The benefits that we get as a corporate from being able to share information are dramatically reduced because we have to remember 10 log-ons and provide the information 10 times. We really need to push the banks to adopt different systems. The choice of supplier should really sit with us.” A note on security KYC managed service providers address the crucial concerns around information security. Thomson Reuters Accelus Org ID, for example, stores information in two data centers in the United Kingdom that are subject to European data privacy laws – the strongest such laws in the world. Our data centers are ISO 27001 certified and we have just been successfully audited by PricewaterhouseCoopers (PwC) against the International Standard on Assurance Engagements (ISAE) 3000 assurance standard around our managed service. This important point should give corporates and banks comfort about how the service is being managed. Moreover, a KYC managed service provider is able to streamline the process of sharing sensitive information across different legal entities and structures within banks by obtaining the necessary data privacy authorizations. As for banks requiring original documents, most banks are satisfied with electronic documentation and embedded client e-signatures to certify that documents are true copies. Similar technology is used for documents signed by a notary. Embracing the future It is no secret that compliance requirements, especially around tax compliance, are only going to become more onerous. More and more strictly confidential information will need to be sent and received around the globe. Innovation will ensure that these exchanges are both efficient and secure, allowing both corporate treasurers and banks to focus on maximizing operational efficiency. KYC managed service providers such as Accelus Org ID are bringing much-needed change by transforming the old model of “many to many” to the new model of “one to many,” and in the process, they may just be rescuing some failing relationships between corporates and their banks. “I think we owe a duty of care to our signatories and anyone we are sending data on behalf of.”
  • 24. 24 Thomson Reuters Informer | Issue 26 Saving the earth (and the British film industry) – The mis-selling of tax-avoidance-related, unregulated, collective investment schemes By Helen Parry
  • 25. Thomson Reuters Informer | Issue 26 25 The ethical and sustainable investment market has suffered from its fair share of fraud and mis-selling scandals (often in connection with self-invested personal pension plans (SIPPs)), several of which have been the subject of criminal enforcement by agencies such as the City of London Police (CoLP), the National Crime Agency (NCA) and the Serious Fraud Office (SFO). The first of a number of SFO cases to come to trial involving the mis-selling of SIPP-related green investment products featured the selling and promotion of products based on “green biofuel” Jatropha tree plantations in Cambodia by a company called Sustainable AgroEnergy plc (SAE). Two thousand investors were deliberately misled into believing that SAE owned land in Cambodia, that the land was planted with Jatropha trees, and that there was an insurance policy in place to protect investors if the crops failed. The investors lost over £23 million. Bribery was described as an aggravating feature in the case which featured the SFO’s first-ever prosecution brought under the Bribery Act 2010. Carbon credits, cyberattacks and the financing of terrorism In a recent cybertheft case involving carbon credits, the NCA achieved convictions against four individuals who were found to have stolen 500,000 carbon credits from the Czech Republic’s credit registry by hacking into the registry’s computer system to access the administrative right to transfer them. In 2014 the CoLP secured the first criminal convictions and prison sentences for a carbon credit boiler-room fraud, and a carbon credits-related Value Added Tax (VAT) carousel fraud case currently being prosecuted in Milan is reported to have been uncovered by UK intelligence agencies who found incriminating documents in a cave near the Afghanistan-Pakistan border. The proceeds of this fraud are believed to have been used to purchase property in Dubai and to fund Middle East terror groups. The modus operandi for “missing trader” carousel frauds is to send carbon permits in the thousands around a circuit between various countries, reclaiming VAT repeatedly and racking up millions of pounds in profits by perpetrators who disappear.
  • 26. 26 Thomson Reuters Informer | Issue 26 The market for carbon credits Carbon credits are tradable certificates that represent the right to emit one tonne of carbon dioxide or the mass of another greenhouse gas (GHG). They create a market for reducing greenhouse emissions by giving a monetary value to the cost of polluting the air. Under the current Kyoto Protocol, industrialized countries are subject to a “cap and trade” system under which they have been allocated limits for the maximum amount of GHGs that they may emit. Countries with surplus units can sell them to countries that are exceeding their emission targets. Within each jurisdiction, emitters such as power plants must be registered and are allocated credits. Credits may be traded off or on exchange. The carbon market and tax “planning” While SIPP-related fraudsters’ target markets may include individuals on low or modest incomes who are seeking a source of income in their retirement, high net worth investors are in the sights of those who are in the business of selling and promoting green/ carbon credit tax avoidance schemes. Her Majesty’s Revenue and Customs (HMRC) has been dealing with a number of such schemes involving environmental and carbon trading partnerships which typically involve the partners borrowing funds to invest in research and development in order to create a massive loss in the first year which is then used to claim tax rebates. If HMRC discovers a lack of actual business activity taking place and finds that the schemes were put in place to avoid tax, then a claw back may be in store for the partners. Unregulated collective investment schemes and the Financial Ombudsman Such schemes are sold as tax avoidance partnership ventures but have also been viewed as unregulated collective investment schemes (UCIS) by the Financial Ombudsman Service (FOS). The complaints are typically against authorised intermediaries for having provided unsuitable investment advice. Furthermore, UCIS, while not classed as authorised funds, are subject to a regulatory regime which limits their promotion to certain categories of sophisticated and high net worth investors. Such schemes have featured in recent decisions taken by the FOS. No advice and a reasonable promotion In one such case featuring a carbon trading partnership (CTP) the Ombudsman had found on the facts that there had not been sufficient evidence upon which to consider that intermediary firm, Lighthouse Advisory Services Limited (Lighthouse) had advised the claimant to invest in the UCIS. The reason for this was that the “Confirmation of Introductory Arrangements” letter signed by the claimant had stated that he was aware that the adviser was acting “purely as an introducer” and that the adviser’s role as introducer did not constitute financial advice. The promotion of UCIS The Ombudsman found, further, that the claimant was an experienced investment professional and therefore ought to have been aware of the implications of signing the form and that if he had not agreed with what was stated in the form he could have raised his concern with Lighthouse. There was, however, no evidence that he had disagreed. He found that Lighthouse had, nevertheless, promoted the scheme to him as it had provided him with an information memorandum on a specific UCIS. Restrictions on the promotion of UCIS The promotions regime for UCIS applicable when the investment was purchased in 2005 was contained in the Financial Services and Markets Act 2000 (Promotion of Collective Investment Schemes) (Exemptions) Order 2001 (PCIS Order) and the Conduct of Business (COB) Rules of the Financial Services Authority (FSA). This restricted the promotion of UCIS to certain exempt categories. These included: • Certified high net worth individuals (article 21 of the PCIS Order) • Certified sophisticated investors (article 23 of the PCIS Order) • Self-certified sophisticated investors (article 23A of the PCIS Order) • One of the categories of COB 3 Annex 5 On the basis of the fact that the claimant: • Had had several years of experience in the financial services sector including in a large brokerage firm • Held assets in excess of £2 million which included a range of asset classes including small cap shares • Had also invested in a few unregulated collective investment schemes in the past The Ombudsman found that he could reasonably be regarded as a sophisticated investor and that Lighthouse had not acted unreasonably in promoting the scheme to him. Merely an introducer There was a very different outcome to another case heard by the Ombudsman (also featuring Lighthouse) where the complainant successfully claimed that Lighthouse had advised him to invest in a CTP scheme that was unsuitable for him. Lighthouse had argued that the letter containing the advice at issue was a mere introduction to the promoter of the scheme and not a letter of recommendation and that it was clear that the “adviser” was acting solely in the capacity of introducer and could not advise him about the scheme. It was argued, further, on behalf of Lighthouse that the complainant had met the operator of the scheme and that it was only as a result of that meeting that he had decided to invest, not on the basis of Lighthouse’s letter which had clearly advised him to talk to the operator first. Carbon credits are tradable certificates that represent the right to emit one tonne of carbon dioxide or the mass of another greenhouse gas (GHG).
  • 27. Thomson Reuters Informer | Issue 26 27 The previous investments in film partnership tax avoidance schemes The background to the dispute was the fact that the claimant had in the past invested, on Lighthouse’s recommendation, in two film partnerships (Series 1 and Series 2), primarily with borrowed funds, and that towards the end of 2004, Lighthouse had advised that he should consider investing £75,000 in a third such partnership, Series 3, also with mostly borrowed funds. Concern had, however, subsequently been raised about the approach of the fiscal authorities to such film partnerships and, in the letter at issue, Lighthouse had suggested that he might not only lose his investment but might also face a tax claw back. The CTP scheme was proposed, in this context, as being different from the earlier schemes and as offering an investment that would be sufficiently profitable to enable him to meet any obligations arising from those earlier film partnership schemes that he might have to face in the future. The advice The Ombudsman selected a key passage from the letter which he decided did constitute investment advice. The passage was as follows: “It seems to me therefore that carbon credits could well be part of the game plan now and given the interest to the scheme … I would very much recommend that you have a meeting with [promoters of the scheme] … so as to be able to face the facts squarely, and not necessarily therefore be deterred in view of [film partnership’s] early seemingly bad start … This would clearly help to strengthen your position re the … claw back problem, so leaving you more flexible to plan and fund for increasing school fees, etc. from now on …” (in respect of the earlier film partnership investment) “… all is not necessarily lost … income may well go up, but clearly this is the time to take all steps to safe-guard and mitigate one position as much as possible. Carbon credits are well timed on this point for you, and could significantly overcome the cash flow … claw back problem, and so safe-guard your school fees funding strategy, which cannot wait …” The definition of advice The Ombudsman cited PERG 8.24.1 G from the FCA Handbook which provides that: • Advice must relate to an investment which is a security or a relevant investment • The investment must be a particular investment • It must be given to persons in their capacity as investors or potential investors • It must be advice (that is, not just information) • It must relate to the merits of investors or potential investors (or their agents) buying, selling, subscribing for or underwriting (or exercising rights to acquire, dispose of or underwrite) the investment The Ombudsman’s decision The Ombudsman decided that the letter was persuasive of the proposition that the CTP was different to the previous film partnerships and that, as Lighthouse was his adviser, it was not unreasonable for the claimant to have believed that the CTP was suitable to his needs and to have proceeded on that basis. He upheld the complaint, finding that, on the facts presented concerning problems that had arisen with regard to the investment, its value should be assumed to be nil and noting, further, that the claimant had on more than one occasion confirmed that he had not received any tax relief on the investment he had made.
  • 28. 28 Thomson Reuters Informer | Issue 26 Film partnerships and UCIS – a challenge for the Ombudsman at the High Court The providers of a film partnership scheme recently sought judicial review of a decision of the Ombudsman to hear a complaint. They claimed that the arrangement was a tax avoidance scheme and not a UCIS and that the Ombudsman, therefore, had no jurisdiction over the dispute. The investor claimed that he had been advised to enter a scheme whereby each member of a limited liability partnership would be obliged to take part in the day-to-day activity of the partnership and that it was therefore a valid method of tax planning under the provisions of the relevant tax legislation. The investor had contributed £1.8 million to the scheme, part of which was funded by a loan. HMRC had then refused part of his claim for tax relief on his contribution. The claimant had then pursued a claim with the Ombudsman on the basis that it was a UCIS and that the level of risk involved made it unsuitable. Not a UCIS – a tax avoidance scheme? As in the previous case cited above, the Ombudsman decided that it did have jurisdiction to determine the complaint and had expressed the view that, on the evidence presented, the investor’s activity in the partnership did not in fact amount to day-to-day control which would have taken it outside the definition of a collective investment scheme. As a result, the Ombudsman concluded that the scheme fell within the definition of a UCIS and that the investment did not correspond with the investor’s attitude to risk. The firm disputed that the scheme was a UCIS and contended that the advice it had given concerned tax avoidance rather than investment which therefore fell outside the jurisdiction of the FOS. Vindication for FOS The court found, inter alia, that tax advice might include investment advice and that no distinction could sensibly be drawn between the two where there were mixed reasons behind the advice. In the case at issue the advice had not been confined to the tax effect of investment in film schemes since the investor had been advised to also put money into the scheme. Although that might have been mainly for tax purposes, he was obliged to repay the loan and there was the prospect of future profit from the scheme. It was also found that the Ombudsman had been entitled to conclude that the scheme was a UCIS because there was no evidence that the investor had had actual day-to-day control. Finally the court found that the Ombudsman’s decision had been carefully considered, drawing on its expertise, and dealing properly with the points made by the claimant and it could not be said, therefore, that its decisions had been irrational. Opening the floodgates? HMRC has recently been challenging a number of these schemes and has set in place a system of voluntary settlement for those involved. However, as there are some perceived drawbacks in terms of the scope of the scheme, many investors are planning to claim for compensation on grounds of unsuitable advice or inappropriate financial promotions. These film industry tax provisions were introduced by legislation designed to encourage film production in general and in one instance specifically to encourage the production of British films. They provided substantial opportunities for obtaining tax relief as film production would typically make significant losses in the early years which could be used to reduce tax due on other income but they have been used for aggressive tax avoidance schemes. Tax relief for the production costs of a film One important area of tax law of interest to the structurers of film partnerships allows for the production costs of a film to be offset against taxable profits over the income generating life of that film. There are two special tax reliefs that allow for an accelerated deduction, for tax purposes, of eligible production or acquisition expenditure on a British film: • Under section 42 of the Finance (No. 2) Act 1992 (“section 42 relief”) expenditure may be deducted over a minimum of three years, on a British film of any size • Under section 48 of the Finance (No. 2) Act 1997 (“section 48 relief”) expenditure may be deducted immediately upon completion or acquisition of a British film, with total expenditure of £15 million or less Tax relief on business loans Another of the key provisions utilised by those engaged in structuring such schemes is section 88 of the 1988 Taxes Act which provides that interest is eligible for relief if it is interest on a loan to an individual to defray money applied in contributing money to a partnership by way of capital or premium, or in advancing money to
  • 29. Thomson Reuters Informer | Issue 26 29 a partnership, where the money contributed or advanced is used wholly for the purposes of the trade, profession or vocation carried on by the partnership. How do the avoidance schemes work? Typically the LLP engages in a purchase and leaseback arrangement whereby it acquires intellectual property rights in connection with a film and then proceeds to lease the rights back to the film production company, which produces the film. The lease arrangement then generates a revenue stream for the partnership. The initial acquisition is typically heavily leveraged, being funded 10% by capital investment by the partners with the remaining 90% funded by loans. The loan also creates a “loss” for the partnership which can be offset against the partners’ own other tax liabilities. These losses can also be artificially increased through the use of circular loans which involve the lending of funds between two legally separate businesses that share a single owner. Eclipse 35 at the Court of Appeal In February 2015, the Court of Appeal found that the activities engaged in by Eclipse 35 LLP, a film partnership which acquired and sub-licensed film rights – including the film “The Queen” starring Helen Mirren – to a distributor did not amount to carrying on a trade which means that the partnership’s members were unable to obtain tax relief on interest paid on the loans that they had taken out to finance the partnership’s activities. The licensing agreement applied to the acquisition, distribution and marketing of rights in two films for 20 years. The members had contributed £50 million of their own money and borrowed £790 million under a 20-year facility while the distributor had agreed to pay annual specified sums over a 20-year period. Also included in the package was a consultancy agreement relating to the future selection, acquisition and exploitation of films and film rights. Carrying on a commercial trade In its first partnership tax return the partnership had claimed that it was carrying on the commercial trade of acquiring and exploiting film rights, although no profits had yet accrued. In connection with this the members claimed tax relief in respect of the interest paid on their borrowings. HMRC took the view, however, that there was no entitlement to tax relief because the partnership’s activities amounted to an investment rather than a trade. The First-tier Tax Tribunal (FTT) had found, at first instance, that the transactions at issue consisted of: • one under which it made a payment which would be repaid with interest over 20 years and would produce a profit unrelated to the success or otherwise of the exploitation of the rights sub-licensed and this transaction had the character of an investment • one under which the partnership might obtain a share of contingent receipts The FTT had considered that that was insufficiently significant in the context of the partnership’s business as a whole to lead to a proper characterisation of the business as one of trade within the meaning of the relevant legislation. Both the Upper Tribunal and the Court of Appeal took the same view of the matter. Tackling marketed avoidance schemes The Comptroller and Auditor General noted in its consultation paper “Tax Avoidance: Tackling Marketed Avoidance Schemes,” published in 2012, that partnership loss schemes (of which film and CTP schemes are sub-categories) involved tax of £3,500 million and 14,000 users. They noted, further, with regard to film partnerships that they had had success in court in the Samarkand Film Partnership case and were in the process of litigation in several other cases. Economic and political pressures As economic and political pressures lead fiscal authorities into bearing down ever more heavily on unacceptable tax avoidance schemes and the courts and the FOS continue to view partnership loss schemes as being UCIS, the pressure on tax advisers and financial intermediaries will surely mount. Many of those who entered into such partnerships are wealthy and sophisticated individuals. Some, like the unsuccessful claimant cited above, who was found to be a sophisticated investor, may be left without a remedy from the Ombudsman and will be restricted to seeking a remedy in the civil courts which may, however, prove successful if, for example, fraudulent misrepresentations concerning the scheme had been made as was the case in the following example. Damages for deceit In Horner v. Allison (2012), a case heard in the High Court, the claimant, a chartered accountant, alleged that he had attended a presentation by Taipan Creative LLP concerning an ostensible film partnership opportunity described as “a unique low risk high return investment proposition.” The defendant was one of the directors of Taipan and was described as a specialist in film tax investment schemes. The court found that she had told him that the scheme had been approved by HMRC. The claimant did initially receive a refund from HMRC which was paid over to Taipan who deducted 80% of the refund as their fee. HMRC subsequently investigated the scheme, however, and found that it did not qualify for tax relief for film partnerships. The claimant was left facing a very large bill for the whole tax rebate with interest and penalties. The scheme had, however, never been approved by HMRC. The court found that Allison had made representations which she had known to be untrue and as a result she was liable to the claimant for damages for deceit (fraudulent misrepresentation). It was noted by commentators that Ms. Allison was unlikely, however, to be in a position to pay the damages awarded – an outcome which may, unfortunately, be all too likely to occur in cases involving fraud. In some cases, even criminal charges may be brought. In 2014, the Crown Prosecution Service charged 13 individuals with conspiring to cheat the Revenue via a complex film scheme by submitting false tax returns to claim relief on partnership losses. Unsophisticated SPORTSPEOPLE and celebrities Many of those who invested in such schemes are, however, wealthy but relatively unsophisticated individuals who have found success in such fields as professional sports and the entertainment industry and may, therefore, be more likely to succeed in claims on the basis of unsuitable investment advice or an inappropriate promotion as noted in the cases cited above. The number of claims may decrease in time as, since January 1, 2014 the sale of UCIS to retail investors has been outlawed, but the backlog of existing claims may be keeping many advisers awake at night. Typically the LLP engages in a purchase and leaseback arrangement whereby it acquires intellectual property rights in connection with a film and then proceeds to lease the rights back to the film production company, which produces the film.
  • 30. © 2014 Thomson Reuters 1006439/4-14 Thomson Reuters and the Kinesis logo are trademarks of Thomson Reuters. More contacts. better opportunities. Connect to more opportunity easily via the world’s largest financial directory on Thomson Reuters Eikon™ Messenger. It’s a secure, open and free instant messaging network. Sign up for your free Instant Messaging account today. thomsonreuters.com/messaging
  • 31. © 2015 Thomson Reuters S020171/3-15 Thomson Reuters and the Kinesis logo are trademarks of Thomson Reuters. iPad and iPhone are trademarks of Apple Inc., registered in the U.S. and other countries. HAVE YOU JOINEDTHE EXCHANGE? Your world and your issues in a digital format to suit your lifestyle Thomson Reuters Exchange magazine brings something new to the marketplace – a forum for dialogue, where ideas and insights, information, news and analytics can be exchanged and shared across the global ecosystem of financial professionals. Available on iPhone® , iPad® and Android™ tablet devices, Exchange allows you multiple ways to engage in the topics that matter most. Download today in the App StoreSM or online at: thomsonreuters.com/exchangemagazine
  • 32. By Dr. Ranjit Tinaikar How Big Data and open standards can lower barriers to sustainable development ... Sustainable Development Investment in physical infrastructure – roads, power, transportation and other facilities – is vital to sustainable development. But infrastructure projects tend to be big and capital-intensive, giving financial markets a critical role in the future success of developing economies. The World Bank reports that sources including banks, deposit-taking institutions, institutional investors, sovereign wealth funds and asset managers deploy close to $90 trillion of global savings, a small fraction of which would fulfill the developing world’s investment needs.
  • 33. Thomson Reuters Informer | Issue 26 33 But there are real barriers to unleashing that capital. Before committing to long-term physical infrastructure projects, banks and investors need greater transparency and insight. They also need greater ability to access and analyze data about developing markets. Four Key Barriers • Lack of confidence in fiscal and monetary management: Investors need data that gives them better insight into the economies of their target markets, and how economic changes impact governments’ fiscal and monetary outlook. • Changing sources of capital: As regulatory pressures on banks increase worldwide, sustainable development will depend much more on nontraditional sources of capital, such as institutional investors, pension funds, insurance companies, asset management funds and private equity firms. But these investors have different requirements, and they need more and better benchmarks to guide their decisions. • Lack of insight into local debt markets: These markets are absolutely crucial for physical infrastructure projects. Lack of data needed to build reliable credit ratings is the key capital bottleneck for small to medium-sized enterprises as well as long-term illiquid investments. • Lack of transparency into government and regulatory processes: Without access to data and analysis on compliance, investors cannot fully assess a project’s risk profile. These barriers are falling. In the last few years technology to store, access and analyze data has undergone exponential improvement. Thomson Reuters now has the ability to store data at a far lower cost, access it at previously unimaginable speeds, and deliver complex analysis in a very short period of time, offering a level of insight and predictive ability impossible just a few years ago. Simultaneously, open data standards are becoming more widespread, multiplying the sources of valuable data publicly available. Together, these developments are addressing many more of investors’ decision-making needs. Thomson Reuters maintains macroeconomic indicators on 200-300 data points encompassing most countries; open data means that we can combine it with other new innovative data sources to predict various aspects of the economy, allowing us to create scenarios for fiscal and monetary developments. For instance, in some countries we measure credit-card purchasing patterns and auto sales to better understand consumer sentiment, and unused real estate capacity as a predictor of nonperforming loans and credit quality. Recently, we introduced a sovereign credit default prediction model that marries traditional economic indicators with other factors such as geopolitical risk. Big Data and open source standards are facilitating the creation of new benchmarks to guide non-bank investors in long-term, illiquid physical infrastructure projects. For example, we scan all available data sources, including news and research, to build an index of market confidence in the world’s top 50 financial institutions, updated daily. The same technology has enabled us to build country-level confidence indices. Greater data accessibility is also helping the private sector to make the infrastructure-related debt markets less opaque. Since unreported financial data – the traditional tool for credit ratings – is not always reliable, we marry it with unstructured data such as legal filings, management history and commentary on the local economy to derive more accurate predictions of the probability of a credit default. Big Data and open source standards are also enabling the public and private sectors to work together to achieve greater legal and regulatory transparency – especially important in complex cross-border transactions. We are working with an African country to establish a publicly available know-your-customer (KYC) data utility storing all relevant identification and risk information about a given corporation. Several corporations in this country have become bankable because they meet the KYC norms. There is still more to be done. Greater collaboration between private sector, government and nongovernmental institutions such as the United Nations and the World Bank could create a data landscape far more tailored to investors’ needs, allowing them either to access presently unavailable islands of data, or to make better use of surrogates when data doesn’t exist. For instance, we are developing databases around environmental, social and governance maturity. These databases can significantly increase the ability of fund managers to invest in emerging economies. By partnering with the public sector, we could expand these databases to all countries and make them widely available. Data is not the only constraint to investment in physical infrastructure projects – economic, cultural, and other obstacles are equally important. But the Big Data revolution and open source standards are creating greater opportunities for investors – and brighter prospects for sustainable development. In the last few years technology to store, access and analyze data has undergone exponential improvement.
  • 34. 34 Thomson Reuters Informer | Issue 26 Following the enactment of the Patient Protection and Affordable Care Act (PPACA)1 in 2010, the US has seen tremendous growth and change in the healthcare and health insurance sectors. As these sectors attract more investor attention, the need for healthcare providers and insurers to conduct business in a socially responsible manner and to report on their sustainability efforts continues to increase. As a result, understanding the reporting options and key focus areas is now essential. Sustainability Reporting in HealthcareBy Melissa D. Berry
  • 35. Thomson Reuters Informer | Issue 26 35 Overview of GRI Sustainability Reporting The Global Reporting Initiative (GRI), is an international organization that provides sustainability reporting standards in order to encourage entities across all sectors to be more sustainable and to encourage sustainable development.2 In May 2013, GRI adopted new sustainability reporting guidelines known as G4.3 The G4 disclosures are organized around two areas. First, there are seven types of General Standard Disclosures: strategy and analysis, organizational profile, identified material aspects and boundaries, stakeholder engagement, report profile, governance, ethics and integrity; and general standard disclosures for sectors.4 The second area, Specific Standard Disclosures, is further subdivided into two types: • Disclosures on Management Approach (DMA), which allows the reporting organization to provide an overview “explain[ing] how it is managing its material economic, environmental or social impacts.”5 • “Indicators allow companies to provide comparable information on their economic, environmental and social impacts and performance.”6 While these general and specific disclosures apply across all private and public reporting sectors, GRI also provides more specific guidance for the healthcare sector. Healthcare Sector Reporting In the healthcare sector, GRI provides additional specific sustainability reporting guidance for healthcare providers, including all providers of healthcare services as well as health maintenance organizations (HMOs) and other managed care plans. These specific reporting areas address some of the unique challenges to sustainability that healthcare providers confront. In its first specific reporting area, GRI focuses on environmental issues, specifically the reduced use of toxic chemicals and materials. For example, GRI points to 6,000 healthcare facilities in the US that have stopped using mercury-containing medical devices and European and US hospitals that are “phasing out phthalate- containing PVC medical devices and switching to safer plastics.”7 GRI also notes that many healthcare providers are reducing pesticide use in favor of integrated pest management systems, are selecting safer and more sustainable building materials in new construction and are using “green chemistry” in all areas to minimize the use and creation of hazardous substances.8 GRI encourages healthcare providers to report on efforts to reduce the incineration of medical waste, which “is a leading source of dioxin, mercury, lead and other dangerous pollutants.”9 Another reporting focus is the proper disposal of healthcare pharmaceutical waste. One risk is that individuals may “scavenge” pharmaceuticals that are not properly disposed of for their own use or to sell. Another risk is that “huge quantities of medicines ending up in waste or in aquatic systems are a major environmental health issue.”10 Beyond environmental issues, GRI also encourages healthcare providers to report on their efforts around social issues, including the recruitment and employment of migrant workers. Although not specific to healthcare, GRI notes there are over “200 million migrants in the world,” many of whom may be subject to discrimination and be “vulnerable to exploitation and abuse.”11 GRI also encourages healthcare providers to take measures to eliminate ethnic and racial disparities in providing healthcare.12 Two other areas under the social issues reporting category are increasingly important. With frequent data breaches that have resulted in unauthorized access to tens of millions of medical records,13 GRI’s emphasis on protecting the privacy of medical records and genetic data seems particularly relevant.14 Also, as state and federal governments try to control healthcare costs that consume an increasingly larger share of budgets – 17.4 percent of the US gross domestic product (GDP) is devoted to health spending15 – GRI’s focus on the cost-effectiveness of key health interventions is timely.16 In a related guidance, GRI encourages healthcare providers to focus on measures taken to avoid corruption that can result in inequality of access and reduce the quality of treatments.17 Under the topic of corporate governance, the GRI guidelines for healthcare providers notes the increased need for gender diversity on governing boards.[Id.] This has become a high-profile issue. GRI notes that in January 2013, France adopted legislation requiring that women fill set percentages of the seats on the boards of major companies.18 In March 2015, Germany’s lower house of parliament passed legislation that would require major companies to fill 30 percent of seats on “non-executive boards” with women.19 Conclusion While many of the sustainability reporting guidelines for healthcare overlap those of other industry sectors, there are specific areas that healthcare providers must be aware of and address when reporting on their sustainability efforts. As the healthcare sector continues to grow, the important role it plays in sustainable development will only increase. 1 Patient Protection and Affordable Care Act, Pub. L. No. 111-148, 124 Stat. 119 (2010). 2 About GRI, Global Reporting Initiative at globalreporting.org/information/about-gri/ Pages/default.aspx (last visited March 20, 2015). 3 An Introduction to G4, Global Reporting Initiative (May 2013) available at globalreporting.org/resourcelibrary/GRI-An-introduction-to-G4.pdf (last visited March 19, 2015). 4 G4 Sustainability Reporting Guidelines, GRI (May 2013) at globalreporting.org/ resourcelibrary/GRIG4-Part1-Reporting-Principles-and-Standard-Disclosures.pdf. 5 An Introduction to G4, Global Reporting Initiative (May 2013) at globalreporting.org/ resourcelibrary/GRI-An-introduction-to-G4.pdf (last visited March 19, 2015). 6 Id. 7 45-Healthcare Providers and Services, and Healthcare Technology, GRI (May 2013) at globalreporting.org/resourcelibrary/45-Healthcare-Providers.pdf. 8 Id. 9 Id. 10 Id. 11 Id. 12 Id. 13 Caroline Humer, Anthem says at least 8.8 million non-customers could be victims in data hack, Reuters (Feb. 24, 2015) at: reuters.com/article/2015/02/24/us- anthem-cybersecurity-idUSKBN0LS2CS20150224; Caroline Humer and Jim Finkle, Experts warn 2015 could be ‘Year of the Healthcare Hack’, Reuters (Feb. 11, 2015) at: reuters.com/article/2015/02/11/us-usa-healthcare-cybersecurity-analysis- idUSKBN0LF22H20150211. 14 Id. 15 National Health Expenditures 2013 Highlights, Centers for Medicare and Medicaid Services (2013) available at cms.gov/Research-Statistics-Data-and-Systems/Statistics- Trends-and-Reports/NationalHealthExpendData/downloads/highlights.pdf. 16 45-Healthcare Providers and Services, and Healthcare Technology, GRI (May 2013) at globalreporting.org/resourcelibrary/45-Healthcare-Providers.pdf. 17 Id. 18 Id. 19 Caroline Copley, German parliament approves legal quotas for women on company boards, Reuters (Mar. 6, 2015) at reuters.com/article/2015/03/06/us-germany-women- quotas-idUSKBN0M214S20150306.
  • 36. On 19 June 2014 the Governor General of Canada gave royal assent to Bill C-31, “An Act to Implement Certain Provisions of the Budget Tabled in Parliament on February 11, 2014 and Other Measures.” This Bill includes various amendments to the Proceeds of Crime (Money Laundering) and Terrorist Financing Act, as well as Canadian politically exposed person (PEP) regulation. Even though the Bill has received royal assent, it is not yet in force. It is estimated that the Bill will come into legal effect in mid to late 2015, although the actual date has not yet been made known. The amendments will not come into force as such until secondary regulations and supervision on the amendments are issued. ABOUT THE BILL In its current format, Section 9.3 of the Act of the new Bill states the following with regards to domestic PEP regulation: “Politically exposed domestic person” means a person who, at a given time, holds – or has held within a prescribed period before that time – one of the offices or positions referred to in any of paragraphs (a) to (j) in or on behalf of the federal government or a provincial government or the office or position referred to in paragraph (k) in a municipal government: (a) Governor General, lieutenant governor or head of government; (b) member of the Senate or House of Commons or member of a legislature; (c) deputy minister or equivalent rank; (d) ambassador, or attaché or counsellor of an ambassador; (e) military officer with a rank of general or above; (f) president of a corporation that is wholly owned directly by Her Majesty in right of Canada or a province; (g) head of a government agency; (h) judge of an appellate court in a province, the Federal Court of Appeal or the Supreme Court of Canada; (i) leader or president of a political party represented in a legislature; (j) holder of any prescribed office or position; or (k) mayor.” CANADA FOCUSES ON DOMESTIC PEP RISKBy Marina Reyskens
  • 37. Thomson Reuters Informer | Issue 26 37 The most significant change to the Act is the inclusion of “mayor.” This proposed new PEP regulation refers to mayors of a “municipal government” in Canada. Thus, this does not include mayors of every small town or hamlet in Canada. However, it currently remains unclear whether this will function as a blanket definition regarding all domestic mayors of all Canadian cities, or if this is just limited to particular cities or towns with a specific population count. MUNICIPAL GOVERNMENT According to Canada’s domestic regulation, the establishment of municipal government falls under the jurisdiction of each of the 10 provinces. However, Canada’s other three territories have no inherent jurisdiction and instead exercise delegated powers under the federal government. As each of the 10 provinces enacts its own legislation with regards to the creation of municipalities, each province may in turn have somewhat different definitions of what constitutes a municipal government. For example, in the province of Ontario municipalities are established by the Municipal Act. It defines a municipality as “a geographic area whose inhabitants are incorporated and can include cities, counties, towns, townships and villages.” However, not all of these municipalities are headed up by a mayor. Instead, they can have a reeve, warden or other chief officer as the elected president of a council or municipality. This will affect the scope of the new Bill insofar as it implies that “non-mayoral” municipal government heads would not fall into the current definition of PEP. Although at the lower level of government, Canadian mayors are still included as part of the PEP definition for various reasons. Mayors are considered as holding prominent public offices and therefore have the potential to be considered an increased risk for financial institutions with Anti-Money Laundering obligations. Owing to their prominent roles, the potential for misuse of influence and power is a risk. This also includes aspects such as illegal enrichment of the mayors themselves, as well as their families and associates, at the government’s expense. Bribery, corruption and unauthorised banking are a few of the many means such individuals may utilize to conceal misappropriated funds or assets resulting from the abuse of their official position. It is therefore important to thoroughly research mayors’ family members and close associates, as well as any corporate structures owned or controlled by them. It is also important to note that these lower-level PEPs could have associates or relations who hold high-profile PEP positions. It can perhaps be argued that the lower the level of government, the less straightforward the monitoring of public funds could be. Despite this new domestic Canadian PEP regulation, it should not be assumed that all mayors have a risky profile. Instead, it means that it will be imperative for banks and regulated businesses to conduct a comprehensive customer due diligence on the subject, in order to establish any potential associated risk of doing business with the subject and predict with relative certainty the types of transactions in which the subject is likely to engage. Here, enhanced customer due diligence, in the form of establishing source of wealth, and also exposing any associations will need to be applied to the PEP, in accordance with Canada’s legislation. Canada holds one of the top 10 spots of the world’s least corrupt countries, according to 2014 figures from Transparency International. It is thus clear that Canada has realized the importance of establishing and maintaining rigorous measures to detect and deter money laundering, corruption and terrorist financing. This includes applying these measures to the highest levels of government, as well as extending them to the lowest levels. In accordance with the Wolfsberg AML Principles, financial and reputational risks can be successfully managed by understanding possible money laundering risks associated with customer transactions. This is especially relevant in the case of this new proposed Canadian regulation, once it comes into force. Moreover, this new PEP regulation begs the question concerning the extent of its application and the specific level of mayor. Should these risks apply to all mayors of all towns, not only in Canada, but globally as well? Or should it be limited to a specific population of cities or towns? Speculation remains until the Bill is enforced. References: fatf-gafi.org/media/fatf/documents/recommendations/pdfs/FATF_ Recommendations.pdf fintrac.gc.ca/publications/brochure/06-2008/1-eng.asp laws-lois.justice.gc.ca/eng/acts/P-24.501/FullText.html#h-61 loc.gov/lawweb/servlet/lloc_news?disp3_l205404064_text parl.gc.ca/HousePublications/Publication.aspx?DocId=6684616Language=E Mode=1File=4 transparency.org/cpi2014/results transparency.org/country/#CAN wolfsberg-principles.com/pdf/home/Wolfsberg-Correspondent-Banking- FAQ-2014.pdf Reuters/Mark Blinch