Vulnerable Customers: FCA publishes new guidance on firms’ responsibilities

In this blog, Dipesh Patel discusses the FCA’s finalised guidance on firm’s responsibilities to ensure they are treating vulnerable customers fairly.

With 27.7 million adults in the UK now exhibiting characteristics of vulnerability, it can be no surprise that the FCA’s long-awaited guidance on vulnerable consumers was published this week.

Protecting vulnerable consumers is a key focus for the FCA and is more important than ever due to the impact of coronavirus (Covid-19). The new guidance aims to help firms ensure that they are treating vulnerable customers fairly and includes practical examples.

While the guidance and practical examples are helpful, the numbers of attendees at our vulnerable consumers webinar a fortnight ago, as well as the types of questions asked, shows to us that this is a compelling, sensitive and complex obligation for firms who want to get it right but feel at a loss to know where to start.

I’m going to address some of those challenging questions in this blog.

We’re a payment/e-money institution; does this guidance apply to us?

Yes, as of August 2019 the Principles for Businesses, which includes the principle that firms should be able to show consistently that fair treatment of customer is at the heart of their business model, see CP21/3.

Furthermore 1 of the 4 external priorities of the 2020/21 business plan is making payments safe and accessible.

My firm only deals with wealthy professionals; surely this guidance doesn’t apply to us?

The definition of a vulnerable customer is sufficiently broad that even the wealthiest client may fall into a category of vulnerability, even if only for a short period in their life.

A vulnerable customer is ‘someone who, due to their personal circumstances, is especially susceptible to harm, particularly when a firm is not acting with appropriate levels of care’. The FCA maps out four drivers of vulnerability:

  • Health – health conditions or illnesses
  • Life events – events such as job loss or bereavement
  • Resilience – low ability to withstand financial or emotional shocks
  • Capability – low capability or skills in areas such as numeracy or literacy or lack of understanding of financial matters.

Just under half (46%) of UK adults display one or more characteristics that fall under these four drivers.[1]

Major life events such as job loss, relationship breakdown and bereavement can turn customers into vulnerable customers. This is increasingly prevalent in today’s context the impact of COVID-19 has brought larger numbers of new vulnerable customers than seen before.

Consider a foreign exchange firm that is approached by a client who wants to sell their overseas property. While this may be a straightforward job for the firm, the client may have to sell the property because of the loss of a family member. This client is in a vulnerable situation because of their emotional distress. The member of staff dealing with the customer must be sensitive to pick up any cues that that the customer provides and be trained to deal with the customer sensitively and with the concern in mind that the customer may not be in the frame of mind to be able to make good judgements.

That one example highlights a number of areas for firms to tackle.

  • Have staff been trained to know how to speak to consumers in a range of situations, (we all know the fear of wanting to be sensitive but unsure of the right words to use)?
  • Allow time for both the consumer and employees so they’re not under pressure to ‘close a deal’ that might give rise to a complaint
  • Have additional checks been performed to ensure that you’re confident that the customer wishes to proceed? Is this being executed in a discrete and safe manner?
  • Is there a system in place to record vulnerability?
  • Are you satisfied that your service, generally, is fair to consumers and there are no inbuilt cost disadvantages?
 

My firm provides payments to businesses only; surely this guidance doesn’t apply to us?

The guidance only applies to firms’ dealings with retail customers who are natural persons, which, of course, includes unincorporated businesses such sole traders and partnerships.

But if your client base is purely made up of incorporated entities you should remember that the obligation to treat customers fairly (PRIN 6) extends to all customers. Your firm should be able to satisfy itself that it can identify when it deals with a representative of an incorporated business who has characteristics of vulnerability and that your dealings are fair.

My firm only deals with other payment service providers; surely this guidance doesn’t apply to us?

The FCA guidance applies to all FCA-regulated firms regardless of whether you have a direct relationship with the underlying customer.

If you provide payments through agents or your partners front the relationship with the clients, you are responsible for how their practices impact vulnerable consumers. In much the same way that many principals require the agent to meet obligations in respect of anti-money laundering systems and controls, you should also require the agent to take steps to identify and support vulnerable consumers.

If you provide wholesale payments or correspondent banking services, you should consider whether any of your practices may negatively influence outcomes for vulnerable consumers. Your assessment may conclude you have no impact but you will be expected to go through the process of making the assessment.

My firm only deals with customers remotely or online and through automation; surely this guidance doesn’t apply to us?

The guidance is applicable to all firms regardless of their business model, means of customer contact and their initiation of services that the firm provide. Firms should try to recognise the needs of consumers, whatever channel they use. You need to be aware of whether means of communication is accessible to vulnerable consumers and if not, put tools in place such as an online chat or telephone service so consumers can access the services, communicate with the firm, and share information about their needs.

What do I do now?

You must ensure that the fair treatment of vulnerable customers is embedded in your firm’s culture, policies and processes. The FCA has announced that they’ll monitor how firms respond to their final guidance and where identified that firms are not treating customers fairly, they will be held to account. Many of our clients have already had the question posed to them, either in the thematic review undertaken a few years ago or more recently as part of the COVID-19 industry survey.

Firms should regularly monitor their understanding of vulnerable customers. Monitoring will allow firms to determine whether they’re achieving the right outcomes for vulnerable customers and understand which activities and processes work well, and which ones need to be adapted to improve the outcomes for vulnerable customers.  Firms need to figure out if this applies and how.

The main takeaways for firms are to:

  • Read the guidance to understand how vulnerable customers applies to your business;
  • Perform a gap analysis and have a roadmap in place; and
  • Understand that there is no implementation period, although the guidance is not enforceable, the FCA principles are.
 

Need more help?

fscom has brought together a team of subject matter experts to help you navigate your firm through the steps it must take to become compliant. You can watch our recent webinar with subject matter expert Adrian Golifer on demand here or get in touch with me or any of my colleagues to discuss how we can help.

Get in touch with fscom

[1] ‘Financial Lives: The experiences of vulnerable customers’, The FCA, July 2020

This post contains a general summary of advice and is not a complete or definitive statement of the law. Specific advice should be obtained where appropriate. 

Related Posts