risk management: assessing risks and avoiding crisis...overview • crises are inevitable •...

59
Risk Management: Assessing Risks and Avoiding Crisis Billy Martin Ray Monroe Sanjay Subramanian MCCA General Counsel Summit April 21, 2017

Upload: others

Post on 19-May-2020

5 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

Risk Management:Assessing Risks and Avoiding Crisis

Billy Martin

Ray Monroe

Sanjay Subramanian

MCCA General Counsel Summit

April 21, 2017

Page 2: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

Overview

• Crises are inevitable

• Current “State of Affairs”

• What you can do ahead of the crisis to

− Identify and assess risks and potential risks

− Manage risks

− Monitor for emerging risk events

• How to respond efficiently and effectively

− To avoid or mitigate the “crisis”

• How to continually improve

2

Page 3: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

PwC Global Economic Crime Survey

PwC3

Page 4: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Global Economic Crimes SurveySize, scale and depth of the survey

4

Page 5: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Economic crime an obstinate threatAffecting both developed & emerging markets

Percentage of responding organisations that experienced economic crime

5

Page 6: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Need for controls to be embedded in cultureThreats come from both within and outside organisations

1 in 5 organisations have not carried out a fraud risk assessment in the past 24 months

6

Page 7: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Cyber threats climbCall for preparation and greater leadership involvement

Cybercrime is the 2nd most reported economic crime

7

Page 8: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Disconnect between management view and realityAlignment of business strategy and values needed

Proportion of serious economic crime perpetrated by internal parties

8

Page 9: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

A global problem, but not the same everywhereRegions with increased levels of economic crime

Africa

14% period on period increase• 57% in 2016• 50% in 2014 1

Western Europe

14.2% period on period increase• 40% in 2016• 35% in 2014 2

Middle East

19% period on period increase • 25% in 2016• 21% in 2014 3

12

Page 10: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Types of economic crime experienced

The most pervasive economic crimes reported by ourrespondents for

2016

3%

5%

7%

6%

4%

8%

11%

15%

22%

29%

27%

24%

69%

2%

4%

6%

6%

7%

7%

11%

12%

18%

23%

24%

32%

64%

Espionage

Competition Law/Anti-trust Law

Mortgage fraud

Tax Fraud

Insider Trading

IP Infringement

Money Laundering

Human Resources fraud

Accounting fraud

Procurement fraud

Bribery and corruption

Cybercrime

Asset misappropriation

2016 2014

14

Page 11: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Impact of economic crime

Our respondents told us that the greatest organisational damage they experienced as a result of economic crime was not to their share price or even in relations with regulators.It was reflected in damaged employee morale – with 44% of respondents experiencing medium or high impact.

4%

11%

10%

15%

14%

5%

16%

22%

17%

30%

13%

24%

31%

29%

31%

73%

44%

33%

37%

22%

6%

5%

4%

3%

3%

Share price

Relations withregulators

Businessrelations

Reputation/brandstrength

Employee morale

High

MediumLow

None

Don'tknow

16

Page 12: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Financial impact of economic crime

Rising financial & collateral damage

Losses can be stiff…

22% of respondents experienced losses of between $100,000 & $1 million

14% of respondents suffered losses of more than $1 million

and

1% of respondents (primarily from North America and Asia-Pacific) reported losses in excess of $100 million

These are substantial sums of money and are representative of a trend of the rising costs of individual frauds

17

Page 13: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Industries at risk

How is economic crime affecting your industry?

Financial services has traditionally proven to be the industry most threatened by economic crime, as it serves the financial needs of all other industries.

However, with the market evolving toward integrated business solutions, many organisations outside financial services are taking on activities traditionally undertaken by banks.

Numerous non-financial services businesses in the automotive, retail and consumer and communications sectors, to name just a few, are either in joint arrangements with financial services companies or are in possession of banking licences of their own.

Fraudsters seeking to “follow the cash”now have many more avenues to fulfil their objectives.

18

Page 14: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

Opportunity (for crime) knocks. But who’s listening?

A large majority seem to favour stronger control environments as a means of reducing this opportunity, but our top-line results show corporate control environments are 7% less effective in detecting and preventing economic crime than two years ago. Over three quarters (76%) of respondents told us they are relying on their internal audit function to assess the effectiveness of their compliance programmes.

7 in 10 organisations believe that opportunity is the main driver of internal

economic crime. This far outweighs the other two elements of the “fraud triangle”, which are incentive/ pressure to perform and rationalisation of the crime.Factors contributing to economic crime

committed by internal actors

19

Page 15: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

Integrated GRC Approach

GRC:

• Corporate Governance

• Risk Management

− Operational Risks

− External Risks

• Compliance

Handout:

Monroe, Martin, and Ebert, Beyond the Fire Alarm – Integrating Governance, Risk

Management, and Compliance (GRC), ACC Docket (Nov. 2016)

PwC, Adjusting the Lens on Economic Crime: Preparation brings opportunity back into

focus (2016)

15

Page 16: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

Environmental Change

Economic ChangeDemographic Shifts

Technology Breakthroughs

Shifts in Political Power

Social Change

Legal & Regulatory Change

Financial Reporting

Labor & Employment

Workplace Safety/OSHA

Product Safety (CPSC)

Tax Compliance

Privacy

Contracts

PR/Social Media

Joint Venture and Strategic Agreements

Government Contracts

Insurance & Indemnification

Fair Competition / Antitrust

Insider Trading

M&A & 3rd Party Due DiligenceBusiness

Continuity

Industry Specific Regulatory Requirements

Environmental Compliance & Green Initiatives

Supply Chain Management

IP Protection

Cyber Security1. Risk Identification and Assessment

2. Governance Structure3. Policy Management6. Supporting Technologies & Processes7. Training 8. Embedding in Culture9. Tracking & Monitoring10. Internal & External Audits and

Investigations11. Internal & External Reporting 12. Continual improvement

Anti-Money Laundering (AML)

Import/Export

Bribery & Corruption (FCPA)

Green = GovernanceBlue = Operational RisksOrange = External Risks

Targeting GRC

Page 17: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

GRC Before The Crisis

• Risk identification and integration with corporate

governance

• Harnessing the full potential from Technology

• Preparing for entry into new “verticals” or new

geographic regions

• Evolving to address new risks

17

Page 18: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

Responding to the Crisis

• Subpoenas

• Search Warrants

• Interviews/Testimony

• Coordinated Response

− Criminal

− Civil

− Suspension and debarment

− Public/Government Relations

18

Page 19: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

Presenters

10

Billy Martin is consistently named one of the top trial lawyers throughout the United States. He has tried more than 150 jury trials, many in United States District Courts throughout the country involving large corporations and leading figures in politics, sports and entertainment. Among his honors, Martin was previously named one of the Nation’s “50 Most Influential Minority Attorneys and “A Trailblazer in the area of White Collar Criminal Law” by The National Law Journal.

Ray Monroe has 30+ years of experience representing national and multi-national businesses and quasi-public entities on litigation, ADR, and counseling matters in a broad array of industries from aerospace to utilities relating to public procurement. His experience includes bid protests; claims; compliance programs; corporate governance; cybersecurity; disaster response and hazard mitigation grants; ESPCs; False Claims Act; FCPA; internal and external investigations; mandatory disclosures; public-private partnerships; Public Law 85-804 indemnification; and suspension and debarment.

Sanjay Subramanian is a Principal in PricewaterhouseCoopers' Advisory Forensic Services practice in the United States based in the Washington Metro Region. He specializes in helping clients respond to crises stemming from complex litigations, corporate disputes, regulatory actions, corruption, AML, data breaches for fraud detection and prevention purposes. He is a lead inventor of PwC's patented fraud detection capabilities and manages the Washington DC, Philadelphia and Bangalore Forensic Data Analytics practices. Sanjay also leads PwC’s Diversity initiatives in the Mid Atlantic Region.

Billy [email protected](202) 465-8422

Ray [email protected](202) 465-8399

Sanjay [email protected] (703) 918-1509

Page 20: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC

11

PwC provides industry-focused services for public and private

clients. Our experienced staff, combined with our global network,

allow us to provide the support clients need—wherever they

need it, at home and abroad, whatever the size of the

organization.

PwC

www.pwc.com

Twitter: @PwC_LLP

Page 21: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

12

Miles & Stockbridge P.C.

www.milesstockbridge.com

Twitter: @mstockbridgelaw

Miles & Stockbridge

Miles & Stockbridge is a leading law firm with offices in the mid-Atlantic region, including offices across Maryland, in Washington, D.C. and Northern Virginia. Our lawyers help global, national, local and emerging business clients preserve and create value by helping them solve their most challenging problems.

Diversity and inclusion are cornerstones of who we are:

• #2 firm nationally in Law360’s “Best Law Firms for Black Attorneys” list (2016)

• “Most Inclusive Law Firm for Minority Business” by Maryland Washington Companies Association (2016)

• New recruitment policy requires firm to interview at least one woman, minority or LGBT lawyer for each open position

• Three affinity networks: Miles Minority Network, Women@Miles, and The Tribe@Miles creating opportunities within our firm and across our communities

The opinions expressed and any legal positions asserted in this presentation are those of the authors and do not necessarily reflect the opinions or positions of Miles & Stockbridge P.C. or its other lawyers. No part of this presentation may be reproduced or transmitted in any way without the written permission of the author. Images are subject to copyright. All rights reserved.

Page 22: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

$)%&*(&'"#)'%

" ( & # $ & ' % )

/%",+%#("&).%*-"$)'%*-0

8654857-,"+549-49"/7)+15;83="67-8-49-,"*="'13-8"#"(95+2*71,/-".57"90-"

'1A980"?31")4=1"&6.=7"B"+8?12=.?482"*9@1=8.8/1%"-4>5",.8.21718?%".80"(97;64.8/1"#*-($*M"47MDFE;".'"2FEHF=%"6ACCA7D"4'"#*ACCM$"27HJAE%"7E;"4F8=HJ"5@=F;FH="#5=;$"-8=HJ

LR(NYY(X[\d(\[R(\S(aUR(ZN[f(nUNa`o(

aUNa(V[,U\b`R(P\b[`RY(dRN_(V`(aUNa(

\S(aUR(nP_V`V`(ZN[NTR_-o(LR(_RNPa(a\(

S_N[aVP(ZR``NTR`6((nLRmcR(UNQ(N(QNaN(

O_RNPU-o(nLRm_R(ORV[T(`bRQ(V[(N(ZN`,

`VcR(]_\QbPa(YVNOVYVaf(PYN``(NPaV\[-o((

nKZ+(aUR(>RQ`(N_R(UR_R-o(

9_V`R`(N_R(V[RcVaNOYR+(N[Q(UNcV[T(

N(ZbYaVQV`PV]YV[N_f(P_V`V`(ZN[NTR,

ZR[a(aRNZ+(V[PYbQV[T(YRTNY+(ZN[,

NTRZR[a+(]bOYVP(N[Q(T\cR_[ZR[a(

_RYNaV\[`+(N[Q(\aUR_(_RYRcN[a(Re]R_a`(

V`(N(X[\d[(]_bQR[a(Ob`V[R``(]_NP,

aVPR-('R([Rea(YRcRY(\S(`\]UV`aVPNaV\[+(

U\dRcR_+(S\Pb`R`(\[(U\d(P\_]\_NaR(

T\cR_[N[PR+(_V`X(ZN[NTRZR[a+(

N[Q(P\Z]YVN[PR()?H9*(]_\NPaVcRYf(

N[Q(R&PVR[aYf(V[aR_NPa(V[(N(`f`aRZ(

aUNa(V`(ORP\ZV[T(aUR([Rd([\_ZNY6(

V[aRT_NaRQ(?H9-

6@7J"AI"AEJ=?H7J=;"/4+("'R(P\Z]\[R[a`(\S(?H9(N_R([\a([Rd-((

h( (;>=;>.@1"*;B1>9.9/1"]_\cVQR`(

Sb[QNZR[aNY(`a_bPab_R`(aUNa(

Ob`V[R``R`(PN[(b`R(a\(\]R_NaR(N[Q(

NPUVRcR(Va`(\OWRPaVcR`+(V[PYbQV[T+(

S\_(ReNZ]YR+(YRTNY(\_TN[VgNaV\[+(

P\QR`(\S(P\[QbPa+(]\YVPVR`+(`f`aRZ`(

S\_(Z\[Va\_V[T(N[Q(VZ]YRZR[aV[T(

YRTNY+(_RTbYNa\_f+(N[Q(P\[a_NPabNY(

_R^bV_RZR[a`+(V[aR_[NY(NbQVa+(N[Q(

_R]\_aV[T(]_\PR``R`-(

h( -5?6"+.9.31819@(S\Pb`R`(\[(

VQR[aVSfV[T+(N[NYfgV[T+(N[Q(ZVaV,

TNaV[T(_V`X`(aU_\bTU(ZRPUN[V`Z`(

`bPU(N`(P\[a_NPabNY(]_\cV`V\[`(

N[Q(V[`b_N[PR(]\YVPVR`-('R(_V`X`(

PN[(V[PYbQR6

N-((\]R_NaV\[NY(_V`X`+(V[PYbQV[T(

%[N[PVNY(_R]\_aV[T+(d\_X]YNPR(

`NSRaf+(]_\QbPa(^bNYVaf.`NSRaf+(

PfOR_`RPb_Vaf+(YNO\_(N[Q(RZ]Y\f,

ZR[a+(R[cV_\[ZR[aNY+(N[aV,P\_,

_b]aV\[+(`b]]Yf(PUNV[(ZN[NTR,

ZR[a+(V[aRYYRPabNY(]_\]R_af+(N[Q(

P\[a_NPa.T\cR_[ZR[a(P\[a_NPa(

nQ\V[T(Ob`V[R``o(_R^bV_RZR[a`+(

N`(dRYY(N`(\aUR_(_R^bV_RZR[a`(

b[V^bR(a\(f\b_(Ob`V[R``7(N[Q+

O-((ReaR_[NY(_V`X`+(V[PYbQV[T(

aRPU[\Y\Tf(O_RNXaU_\bTU`+(

QRZ\T_N]UVP(`UV$`+(N[Q(]\YVaV,

PNY+(R[cV_\[ZR[aNY+(N[Q(`\PVNY(

PUN[TR`-

h( (;8=75.9/1"S\Pb`R`(\[(b[QR_,

`aN[QV[T(dUNa(YRTNY(\_(_RTbYNa\_f(

\OYVTNaV\[`(\_(N`]V_NaV\[`(N]]Yf(

a\(f\b_(]_NPaVPR(N[Q(aUR[(`Ra,

aV[T(b](`f`aRZ`(S\_(a_NV[V[T(N[Q(

Z\[Va\_V[T(a\(R[`b_R(aUNa(aUR(

Ob`V[R``(V`(P\Z]YfV[T(dVaU(aU\`R(

_R^bV_RZR[a`(\_(N`]V_NaV\[`-0

D\`a(P\Z]N[VR`(UNcR(`\ZR(\_(

NYY(\S(aUR`R(P\Z]\[R[a`+(N`(RNPU(

ELaWYXO"8(

@YX[YP

JTVVTLW"E(

@L[]TX

EYMP[]"G(

7MP[]

PRACTICE AREA BRIEFINGS NOVEMBER 2016

Page 23: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

" \ZYX\Y[PO"NYX]PX]"R[LNTY^\Va"Z[P\PX]PO"Ma"@TVP\"#"F]YNUM[TORP" ,

'*932)"7-*"+.5*"&0&51";".27*,5&7.2,",38*52&2(*%"5.6/"1&2&,*1*27"&2)"(3140.&2(*"#,5($

`R_cR`(Va`(\d[(VZ]\_aN[a(Sb[PaV\[-(

@\dRcR_+(\]R_NaV[T(V[QR]R[QR[aYf+(

aUR`R(P\Z]\[R[a`(PN[(\cR_YN]+(

YRNQV[T(a\(V[R&PVR[a+(`VY\RQ+(_RNP,

aV\[N_f+(N[Q(V[R#RPaVcR(]_NPaVPR`-(

8`(N(_R`bYa+(aUV`(PN[(YRNQ(a\(ZV``RQ(

\]]\_ab[VaVR`(a\(TVcR(cV`VOVYVaf(

a\(VZ]\_aN[a(V[aR__RYNaV\[`UV]`(

N[Q(a_R[Q`(aUNa(NYY\d(ReRPbaVcR`+(

V[,U\b`R(P\b[`RY+(N[Q(O\N_Q(

ZRZOR_`(a\(VQR[aVSf(N[Q(ZN[NTR(

ReV`aV[T(N[Q(Rc\YcV[T(_V`X`-(AS(YR$(

b[VQR[aV%RQ(\_(b[ZN[NTRQ+(aUV`(

PN[(bYaVZNaRYf(YRNQ(a\(P_V`V`(RcR[a`(

dVaU(]\aR[aVNY(VZ]NPa`(a\(aUR(P\Z,

]N[fm̀ (_RcR[bR`(N[Q(_R]baNaV\[+(N`(

dRYY(N`(a\(aUR(]\aR[aVNY(Re]\`b_R(

S\_(aU\`R(ZR[aV\[RQ(NO\cR-

8`(aUR(F]R[(9\Z]YVN[PR(N[Q(=aU,

VP`(?_\b]()F9=?*(`aNaRQ(V[(QR%[V[T(

aUR(P\[PR]a(\S(V[aRT_NaRQ(?H9+(Va(V`6

8(`f`aRZ(\S(]R\]YR+(]_\PR``R`(

N[Q(aRPU[\Y\Tf(aUNa(R[NOYR`(N[(

\_TN[VgNaV\[(a\6

h( K[QR_`aN[Q(N[Q(]_V\_VaVgR(`aNXR,

U\YQR_(Re]RPaNaV\[`7

h( IRa(Ob`V[R``(\OWRPaVcR`(aUNa(N_R(

P\[T_bR[a(dVaU(cNYbR`(N[Q(_V`X`7

h( 8PUVRcR(\OWRPaVcR`(dUVYR(\]aVZVg,

V[T(_V`X(]_\%YR(N[Q(]_\aRPaV[T(

cNYbR7

h( F]R_NaR(dVaUV[(YRTNY+(P\[a_NP,

abNY+(V[aR_[NY+(`\PVNY+(N[Q(RaUVPNY(

O\b[QN_VR`7

h( G_\cVQR(_RYRcN[a+(_RYVNOYR+(N[Q(

aVZRYf(V[S\_ZNaV\[(a\(N]]_\]_VNaR(

`aNXRU\YQR_`7(N[Q+

h( =[NOYR(aUR(ZRN`b_RZR[a(\S(aUR(

]R_S\_ZN[PR(N[Q(R#RPaVcR[R``(\S(

aUR(`f`aRZ-1

?H9(]_\cVQR`(N[(nV[aRT_NaRQ+(

U\YV`aVP(N]]_\NPUo(a\(R[`b_R(aUNa(

N[(\_TN[VgNaV\[(nNPa`(RaUVPNYYf(

P\__RPa(N[Q(V[(NPP\_QN[PR(dVaU(

Va`(_V`X(N]]RaVaR+(V[aR_[NY(]\YVPVR`+(

N[Q(ReaR_[NY(_RTbYNaV\[`(aU_\bTU(

aUR(NYVT[ZR[a(\S(`a_NaRTf+(]_\,

PR``R`+(aRPU[\Y\Tf+(N[Q(]R\]YR+(

aUR_ROf(VZ]_\cV[T(RSSVPVR[Pf(N[Q(

RSSRPaVcR[R``-2o(

GR_UN]`(Z\_R(`VZ]Yf(N[Q(

`aN_XYf6(A[aRT_NaRQ(?H9(V`(YVXR(

UNcV[T(aUR(cV`VOVYVaf(\S(N[(N]](\[(

N(`ZN_a(]U\[R(dVaU(N(Z\QVSVNOYR(

QN`UO\N_Q(aUNa(b[QR_`aN[Q`(aUR(

_V`X(R[cV_\[ZR[a(V[(dUVPU(f\b_(

Ob`V[R``(\]R_NaR`+(ZRN`b_R`(f\b_(

]R_S\_ZN[PR(V[(ZN[NTV[T(aU\`R(

_V`X`(NTNV[`a(R`aNOYV`URQ(ZRa_VP`+(

`R[Q`(NYR_a`(_RTN_QV[T(_V`X(ZRa_VP(

]\V[a`(N`(aURf(RZR_TR+(N[Q(UN`(

aUR(NOVYVaf(a\(NQN]a(a\(Rc\YcV[T(\_(

PUN[TV[T(_V`X`-(KYaVZNaRYf+(aUV`(

dVYY(R`aNOYV`U([Rd(ZRa_VP`+(TVcV[T(

ReRPbaVcR`+(V[,U\b`R(P\b[`RY+(N[Q(

O\N_Q(ZRZOR_`(_RNY,aVZR(cV`VOVY,

Vaf(V[a\(aUR(`aNab`(\S(aUR(P\Z]N[f(

q(ORS\_R+(Qb_V[T+(N[Q(NSaR_(aUR(

P_V`V`(RcR[a-

0E&@FKI="9FKEI=C"B=M"JF"I@7GAE?"7E;"ADGC=D=EJAE?"AEJ=?H7J=;"/4+A[,U\b`R(P\b[`RY(PN[(N[Q(`U\bYQ(

]YNf(N(XRf(_\YR(V[(`a_bPab_V[T(N[Q(

VZ]YRZR[aV[T(N[(V[aRT_NaRQ(?H9(

N]]_\NPU+(N`(aUV`(]\`VaV\[(V`([Nab_NYYf(

PR[a_NY(a\(P_RNaV[T(T\cR_[N[PR(`a_bP,

ab_R`7(VQR[aVSfV[T(N[Q(QRcRY\]V[T(

ZRPUN[V`Z`()R-T-+(P\[a_NPa(PYNb`R`+(

V[`b_N[PR(]\YVPVR`+(N[Q(_RTbYNa\_f(\_(

`aNaba\_f(_RcV`V\[`*(aUNa(VQR[aVSf(N[Q(

NQQ_R``(_V`X`7(N[Q(O_V[TV[T(V[`VQR(

N[Q(\ba`VQR(Re]R_a`(a\TRaUR_(a\(aNXR(

N(Z\_R(U\YV`aVP(cVRd(\S(VQR[aV%PNaV\[(

N[Q(ZVaVTNaV\[(\S(_V`X`-

A[,U\b`R(P\b[`RY(`U\bYQ(NY`\(

b[QR_`aN[Q(aUNa([Rd(YNd`(N[Q(_RTb,

YNaV\[`(Na(aUR(V[aR_[NaV\[NY+(SRQR_NY+(

`aNaR+(N[Q(Y\PNY(YRcRY`(N_R(ORV[T(

Z\QV%RQ(QNVYf(q(P_RNaV[T(N(YRTNY(

nOVT(QNaNo(R[cV_\[ZR[a-((E\(\[R(

YNdfR_(PN[(XRR](a_NPX(\S(NYY(QRcRY\],

ZR[a`+(V[aRT_NaR(`bPU(QRcRY\]ZR[a`(

NP_\``(NYY(YRTNY(QV`PV]YV[R`+(N[Q(aUR[(

`]\a(a_R[Q`(V[(O\aU(aUR(_R^bV_RZR[a`(

N[Q(V[(R[S\_PRZR[a(aRPU[V^bR`(aUNa(

URVTUaR[(_V`X`(a\(cN_V\b`(]_\QbPa(

YV[R`(N[Q.\_(TR\T_N]UVPNY(_RTV\[`(V[(

dUVPU(aUR(P\Z]N[f(Q\R`(Ob`V[R``-(

@\dRcR_+(Of(d\_XV[T(dVaU(\aUR_(V[,

U\b`R(YNdfR_`+(\ba`VQR(Re]R_a`+(N[Q(

\aUR_(QV`PV]YV[R`(V[`VQR(N[Q(\ba`VQR(

\S(aUR(P\Z]N[f+(V[,U\b`R(P\b[`RY(

PN[(OR(V[aRT_NY(a\(N(aRNZ(Of(VQR[aVSf,

V[T(_V`X`(N[Q(QRcRY\]V[T(N(`f`aRZ(a\(

a_NV[(N[Q(Z\[Va\_(P\Z]YVN[PR-((

@\dRcR_+(N(P\Z]YVN[PR(`f`aRZ(

aUNa(Re]RPa`(V[,U\b`R(P\b[`RY(a\(

]N_NPUbaR(V[(a\(_R`]\[Q(a\(\[R,

\#(U\a(YV[R(PNYY`(V`(_RNPaV\[N_f-(

A[(`UN]V[T(N[Q(VZ]YRZR[aV[T(N[(

V[aRT_NaRQ(?H9(`f`aRZ+(V[,U\b`R(

P\b[`RY+(d\_XV[T(dVaU(aUR(SbYY(aRNZ+(

PN[(N[Q(`U\bYQ(P\[`VQR_(QRcRY\],

V[T(N(`f`aRZ(S\_([\aVPV[T(a_R[Q`(V[(

aUR(_R^bV_RZR[a`(N[Q(NYYRTNaV\[`(\S(

[\[P\Z]YVN[PR(q(N[Q(NQWb`aV[T(Va`(

P\Z]YVN[PR(N[Q(a_NV[V[T(`f`aRZ`(a\(

NQQ_R``(aUR([RRQ`(N[Q(]R_PR]aV\[`(

S\_(VZ]_\cRZR[a-(9_V`V`(RcR[a`(N[Q(

]N_NPUbaR(Q_\]`(dVYY(`aVYY(YVXRYf(\P,

)8"?2+;381"+8."37;6/7/8@381"

+8"38@/1>+@/."(*'"?E?@/7#"38$

29A?/"-9A8?/6#"C9>5381"C3@2"

@2/"0A66"@/+7#"-+8"+8."?29A6."

-98?3./>"./B/69;381"+"?E?@/7"

09>"89@3-381"@>/8.?"38"@2/"

>/=A3>/7/8@?"+8."+66/1+@398?"

90"898-97;63+8-/"F"+8."

+.4A?@381"3@?"-97;63+8-/"

+8."@>+38381"?E?@/7?"@9"

+..>/??"@2/"8//.?"+8."

;/>-/;@398?"09>"37;>9B/7/8@%"

PRACTICE AREA BRIEFINGS NOVEMBER 2016 2

Page 24: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

" \ZYX\Y[PO"NYX]PX]"R[LNTY^\Va"Z[P\PX]PO"Ma"@TVP\"#"F]YNUM[TORP" .

'*932)"7-*"+.5*"&0&51";".27*,5&7.2,",38*52&2(*%"5.6/"1&2&,*1*27"&2)"(3140.&2(*"#,5($

Pb_+(Oba(dVaU(V[,U\b`R(P\b[`RY(V[]ba+(

\[T\V[T(]_\PR``(VZ]_\cRZR[a(PN[(

N[Q(`U\bYQ(V[P_RN`R(\]R_NaV\[NY(RS,

%PVR[Pf(N[Q(R#RPaVcR[R``-(KYaVZNaRYf(

aUV`(dVYY(_RQbPR(_V`X(a\(aUR(P\Z]N[f+(

Va`(]_\QbPa`(N[Q(Va`(O_N[Q`+(N[Q(aUR(

]R_`\[NY(Re]\`b_R(\S(`R[V\_(ZN[NTR,

ZR[a(N[Q(O\N_Q(ZRZOR_`-

)E"AE9H=7IAE?CM"7??H=IIAL=",31'R(;R]N_aZR[a(\S(Bb`aVPR();FB*(

UN`(ZNQR(Va(NOb[QN[aYf(PYRN_(aUNa(

Va(dVYY(cVT\_\b`Yf(R[S\_PR(P_VZV[NY(

YNd`(NTNV[`a(P\_]\_NaR(d_\[TQ\,

V[T-('R(ReNZ]YR`(UNcR(ORR[(N[Q(

dVYY(P\[aV[bR(a\(OR(V[(aUR(URNQYV[R`+(

S_\Z(NPP\b[aV[T(N[Q(\O`a_bPaV\[(\S(

Wb`aVPR+(a\(R[cV_\[ZR[aNY(cV\YNaV\[`+(

N[Q(a\([bZR_\b`(%[N[PVNY+(URNYaU(

PN_R+(N[Q(DRQVPN_R(S_NbQ(PN`R`-((((

IV[PR(aUR(1/04(nMNaR`(DRZ\_N[,

QbZ+o(Va(V`(NY`\(PYRN_(aUNa(;FB(dVYY(

S\Pb`(\[(V[QVcVQbNY`-(>\_(ReNZ]YR+(

aUR(MNaR`(DRZ\_N[QbZ(]_\cVQR`6

h( aUNa(;FB(dVYY(b`R(Va`(nOR`a(R#\_a`(

a\(U\YQ(a\(NPP\b[a(aUR(V[QVcVQb,

NY`(_R`]\[`VOYR(S\_(VYYRTNY(P\_]\,

_NaR(P\[QbPa7o(3((

h( aUNa(O\aU(PVcVY(N[Q(P_VZV[NY(

V[cR`aVTNaV\[`(dVYY(nS\Pb`(\[(V[QV,

cVQbNY`(S_\Z(aUR(V[PR]aV\[(\S(aUR(

V[cR`aVTNaV\[7o4(N[Q+(

h( aUNa(S\_(P\_]\_NaV\[`(a\(nOR(

RYVTVOYR(S\_(N[f(P\\]R_NaV\[(P_RQVa+(

P\_]\_NaV\[`(Zb`a(]_\cVQR(a\(

aUR(;R]N_aZR[a(NYY(_RYRcN[a(SNPa`(

NO\ba(aUR(V[QVcVQbNY`(V[c\YcRQ(V[(

P\_]\_NaR(ZV`P\[QbPa-o5(

A[(aUV`(]_\`RPba\_VNY(R[cV,

_\[ZR[a+(N[Q(V[(aUR(P\[aRea(\S(

V[aRT_NaRQ(?H9(`f`aRZ`(aUNa(PN[(

TVcR(ReRPbaVcR`+(V[,U\b`R(P\b[`RY+(

V[aR_[NY(NbQVa\_`+(N[Q(O\N_Q(ZRZ,

OR_`(cV`VOVYVaf(V[a\(dUNa(V`(_R^bV_RQ+(

dUNa(V`(\PPb__V[T+(N[Q(dUNa(V`(

ORV[T(Q\[R(NO\ba(Va+(aUR(]\aR[aVNY(

_V`X`(\S(\]R_NaV[T(\ba`VQR(\S(aUR(

n[Rd([\_ZNYo(ZNf(_R^bV_R(N(P\[,

`VQR_NaV\[(S\_(dURaUR_(aUR(NO`R[PR(

\S(N[(V[aRT_NaRQ(?H9(`f`aRZ(\_(N[(

N]]_\]_VNaR(V[^bV_f(N[Q(Z\[Va\_V[T(

Of(V[QVcVQbNY)`*(N_ZRQ(dVaU(`bPU(N(

`f`aRZ(R^bNaR`(a\(N(cV\YNaV\[(\S(aUR(

N]]_\]_VNaR(nQbaf(\S(PN_R+o(Wb`aVSf,

V[T+(S\_(`bPU(V[QVcVQbNY)`*+(PVcVY(

YVNOVYVaf(\_(P_VZV[NY(]_\`RPbaV\[-((((((

+7CC"JF"79JAFE%$" (;9?501>".0;=@593".9"59@1#

3>.@10"*-(".==>;./4$""

JUR(V[aRT_NaRQ(?H9(N]]_\NPU(

V`(^bVPXYf(ORV[T(NQ\]aRQ+(V[(

ZN[f(S\_Z`(N[Q(N]]_\NPUR`+(

NP_\``(cN_V\b`(V[Qb`a_VR`+(

N[Q(Of(P\Z]N[VR`(\S(NYY(

`VgR`-(Aa(UN`(ORR[(S\b[Q(a\(

VZ]_\cR(P\ZZb[VPNaV\[(N[Q(

V[S\_ZNaV\[(`UN_V[T+(_RQbPR(

\cR_YN]]V[T(N[Q(Qb]YVPNaVcR(

NPaVcVaVR`+(N[Q(_NV`R(cV`VOVYVaf(

S\_(aUR(VZ]\_aN[PR(\S(_V`X(

ZN[NTRZR[a(N[Q(P\Z]YVN[PR-(

8`(N(]R_`\[(dVaU(`bO`aN[aVNY(

_R`]\[`VOVYVaf(S\_(N(P\Z]N[fm̀ (

N]]_\NPU(V[(aUR`R(N_RN`+(V[,

U\b`R(P\b[`RY(`U\bYQ(R[P\b_,

NTR(Va`(PYVR[a(a\(Y\\X(Na(?H9(

N]]_\NPUR`(N[Q(QRaR_ZV[R(

dURaUR_(\[R(SVa`(q(\_(PN[(OR(

QR`VT[RQ(a\(SVa(q(aUR([RRQ`(\S(

aUR(P\Z]N[f-

&$" ,A@"59#4;A?1"/;A9?17".@"@41"

1=5/19@1>";2"."/;8=.9DE?"

>5?6"8.9.31819@".90"/;8#

=75.9/1"?@>A/@A>1$""

=cR[(VS(N(P\Z]N[f(Q\R`([\a(

dN[a(a\(NQ\]a(N(S\_ZNY(?H9(

]_\T_NZ+(Va(V`(P_VaVPNY(aUNa(aUR(

`a_bPab_R(\S(N[(\_TN[VgNaV\[(

NYY\d`(S\_(aUR(_N]VQ("\d(\S(

V[S\_ZNaV\[(_RYNaV[T(a\(aUR(

_V`X(N[Q(P\Z]YVN[PR(V``bR`(

N#RPaV[T(V[,U\b`R(P\b[`RY-(

J\\(\$R[+(P\Z]N[VR`(N_R(

\_TN[VgRQ(V[(N(ZN[[R_(aUNa(

R[P\b_NTR`(_V`X(\_(P\Z]YVN[PR(

V``bR`(a\(OR(Z\cRQ(nb](aUR(

PUNV[o(aU_\bTU(N(Ob`V[R``(N_RN(

\_(Sb[PaV\[NY(\_TN[VgNaV\[(a\(

ZNXR(`b_R(aUNa(`R[V\_(ZN[,

NTRZR[a(V`(NdN_R(\S(aUR(V``bR(

ORS\_R(Va(V`(_RSR__RQ(a\(P\b[`RY-(

'R`R(QRYNf`(PN[(YVZVa(aUR(

\]aV\[`(NcNVYNOYR(a\(V[,U\b`R(

P\b[`RY(a\(ZVaVTNaR(aUR(_V`X-((

CVXRdV`R+(N(P\Z]N[fm̀ (]\YV,

PVR`(N[Q(]_\PRQb_R`(`U\bYQ(

ZNXR(Va(PYRN_(a\(RZ]Y\fRR`(

aUNa(V[,U\b`R(P\b[`RY(`U\bYQ(

OR(R[TNTRQ([\a(\[Yf(dUR[(N[(

RcR[a(_R`bYaV[T(V[(N(]\aR[aVNY(

YVNOVYVaf(UN`(UN]]R[RQ(q`bPU(

N`(N(QNaN(YRNX+(aUR(P_RNaV\[(\S(

N[(R[cV_\[ZR[aNY(UNgN_Q(\_(

N(P\[a_NPa(O_RNPU(q(Oba(NY`\(

dUR[(aUR(_V`X(\S(aUR(RcR[a(

)\_(aUR(]\aR[aVNY(S\_(Va*(OR,

P\ZR`(N]]N_R[a-(A[(NQQVaV\[+(

V[,U\b`R(P\b[`RY(`U\bYQ(OR(

V[PYbQRQ(V[(N[f(\_TN[VgNaV\[+(

T_\b]+(\_(P\b[PVY(V[(N(P\Z,

]N[f(QR`VT[RQ(a\(_RcVRd(_V`X(

\_(P\Z]YVN[PR(V``bR`-

'$" )C=.90"@41"?/;=1";2"59#4;A?1"

/;A9?17"713.7"3A50.9/1$"""

8(?H9(]_\T_NZ+(dURaUR_(V[,

aRT_NaRQ(\_([\a+(Q\R`([\a(d\_X(

VS(aUR_R(V`(V[`b&PVR[a(V[S\_ZN,

aV\[(V[(aUR(`f`aRZ-(DbPU(\S(

aUR(V[]ba(V[a\(aUR(?H9(`f`aRZ(

P\ZR`+(\_(`U\bYQ(P\ZR+(S_\Z(

V[,U\b`R(P\b[`RY-('R(aN`X(\S(

VQR[aVSfV[T(P_VaVPNY(V[S\_ZN,

aV\[+(aU\bTU+(UN`(ORP\ZR(

V[P_RN`V[TYf(Z\_R(QV&PbYa-(

'R(d\_YQ(V`(PUN[TV[T(^bVPXYf+(

N[Q(RNPU([Rd(QRcRY\]ZR[a(q(

dURaUR_(Va(V`(N(aRPU[\Y\TVPNY(

O_RNXaU_\bTU7(N(`UV$(V[(]\YVaV,

PNY(]\dR_7(\_(N[(R[cV_\[ZR[,

PRACTICE AREA BRIEFINGS NOVEMBER 2016 3

Page 25: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

/" CE35G=57"3E73"4E=78=A9F""ABI7@47E"+)*/"

'*932)"7-*"+.5*"&0&51";".27*,5&7.2,",38*52&2(*%"5.6/"1&2&,*1*27"&2)"(3140.&2(*"#,5($

aNY+(`\PVNY+(\_(RP\[\ZVP(PUN[TR(

q(UN`(N(YRTNY(VZ]NPa-(HRcVRd,

V[T(aUR(a_NQVaV\[NY(`bZZN_VR`(

\S(PN`R(QRPV`V\[`(N[Q(_RTbYN,

a\_f(N[Q(`aNaba\_f(QRcRY\],

ZR[a`(_RYRcN[a(a\(N(]N_aVPbYN_(

V[Qb`a_f(ZNf([\a(OR(R[\bTU(

a\(]_\cVQR(NQR^bNaR(NQcVPR(a\(

PYVR[a`-(

>\_(ReNZ]YR+(0/(fRN_`(NT\+(aUR(

YRTNY(V``bR`(N``\PVNaRQ(dVaU(aUR(b[,

V[aR[QRQ(b`R(\S(RYRPa_\[VP(QNaN(QVQ(

[\a(ReV`a-(E\d+(a\(]_\cVQR(TbVQN[PR+(

V[,U\b`R(P\b[`RY([RRQ`(a\(XRR](b](

\[(YRTNY(QRcRY\]ZR[a`(_RYNaV[T(a\(

QNaN(O_RNPU(V[(N_RN`(`bPU(N`(P\[a_NPa(

YNd+(a\_a(YNd+(V[`b_N[PR(YNd+(N[Q(]_V,

cNPf(YNd-(IVZVYN_Yf+(V[,U\b`R(P\b[`RY(

SNPR`([Rd(PUNYYR[TR`(V[(aUR(N_RN(\S(

P\Z]YVN[PR-(LUVYR(V[,U\b`R(P\b[`RY(

TR[R_NYYf(UN`(Re]R_VR[PR(P\Z]Yf,

V[T(dVaU(N(ZbYaVabQR(\S(\cR_YN]]V[T+(

`\ZRaVZR`(P\["VPaV[T+(SRQR_NY+(`aNaR+(

N[Q(Y\PNY(`aNabaR`(N[Q(_RTbYNaV\[`+(

aUR(TY\ONYVgNaV\[(\S(aUR(RP\[\Zf(

]_R`R[a`(N(cN`a([Rd(`Ra(\S(V[aR_[N,

aV\[NY(_bYR`(a\(P\[aR[Q(dVaU-('R`R(

V[PYbQR(Re]\_a(P\[a_\Y+(]_VcNPf+(N[Q(

N[aV,O_VOR_f(`aNabaR`(N[Q(_RTbYNaV\[`-(

A[aR_[NY(P\ZZb[VPNaV\[(V[PYbQ,

)8"@29?/"?3@A+@398?#"C3@29A@"

?97/"09>7"90"38@/1>+@/."

(*'#"E9A"C366",/",/238."

@2/"-A>B/"90",/?@";>+-@3-/?#"

;A@@381"E9A>"/D/-A@3B/?"+8."

,9+>."7/7,/>?"+@">3?5"09>"

+66/1+@398?"90"-3B36"+8.&

9>"->3738+6"73?-98.A-@%

4 sponsored content graciously presented by Miles & Stockbridge 4

Page 26: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

" \ZYX\Y[PO"NYX]PX]"R[LNTY^\Va"Z[P\PX]PO"Ma"@TVP\"#"F]YNUM[TORP" 0

'*932)"7-*"+.5*"&0&51";".27*,5&7.2,",38*52&2(*%"5.6/"1&2&,*1*27"&2)"(3140.&2(*"#,5($

V[T(V[,U\b`R(P\b[`RY(N[Q(ReaR_[NY(

P\ZZb[VPNaV\[(a\(_RYRcN[a(`bOWRPa(

ZNaaR_(Re]R_a`(V`(R``R[aVNY(a\(SNPVYV,

aNaR(N(Sb[PaV\[NY+(RcR[(VS([\a(SbYYf(

V[aRT_NaRQ+(?H9(`f`aRZ-

5@="HAIB"F>";FAE?"EFJ@AE?9UN[TR(V`(NYdNf`(UN_Q+(Oba(SNVYV[T(

a\(VQR[aVSf+(N[NYfgR+(N[Q(ZN[,

NTR(_V`X`(U\YV`aVPNYYf+(V[aRT_NaV[T(

aURZ(V[a\(P\_]\_NaR(T\cR_[N[PR(

N[Q(P\Z]YVN[PR(q(dUVYR(f\b_(

P\Z]RaVa\_`(P\[aV[bR(a\(Z\cR(

V[(aUNa(QV_RPaV\[(q(P\ZR`(dVaU(

Va`(\d[(_V`X`-(M\b(dVYY([\a(OR(

VQR[aVSfV[T(N[f([Rd(\_(ReV`aV[T(

_V`X`+([\_(R`aNOYV`UV[T(`f`aRZ`(

N[Q(ZRa_VP`(S\_(Z\[Va\_V[T(aURZ-(

8a(OR`a+(f\b(dVYY(OR(Q\V[T(`\(V[(

N[(NQ(U\P(ZN[[R_-(8`(N(_R`bYa+(

V[(`\ZR(P_VaVPNY(V[`aN[PR`+(f\b(

ZNf(OR(_RNPaV[T(a\(]_\OYRZ`(N`(

aURf(N_V`R(q(_R`]\[QV[T(a\(aUR(

SV_R(NYN_Z+(]R_UN]`(N_ZRQ(\[Yf(

dVaU(aUR(V[S\_ZNaV\[(a\(SVTUa(YN`a(

fRN_m̀ (SV_R(q(`\ZRaVZR`(`b_]_V`RQ(

N[Q(b[]_R]N_RQ(S\_(aUR(V[RcVaNOYR(

R[P\b[aR_`(dVaU(a\QNfm̀ (NbQVa\_+(

V[cR`aVTNa\_+(_R]\_aR_+(`b`]R[`V\[(

N[Q(QRON_ZR[a(\SSVPVNY+(\_(`R[,

aR[PV[T(WbQTR-(A[(aU\`R(`VabNaV\[`+(

dVaU\ba(`\ZR(S\_Z(\S(V[aRT_NaRQ(

?H9+(f\b(dVYY(OR(ORUV[Q(aUR(

Pb_cR(\S(OR`a(]_NPaVPR`+(]baaV[T(

f\b_(ReRPbaVcR`(N[Q(O\N_Q(ZRZ,

OR_`(Na(_V`X(S\_(NYYRTNaV\[`(\S(PVcVY(

N[Q.\_(P_VZV[NY(ZV`P\[QbPa-

8[\aUR_(NYaR_[NaVcR+(VS(f\b(UNcR(

[\a(Q\[R(`\(NY_RNQf+(V`(a\(]_\cVQR(

YRTNY(V[]ba(\[(aUR(ZR_Va`(\S(N[(V[aR,

T_NaRQ(?H9(`f`aRZ-(M\b_(_RP\Z,

ZR[QNaV\[(P\bYQ(OR(N(Y\[T,aR_Z(

cNYbR,NQQ(S\_(f\b_(P\Z]N[f+(f\b_(

ReRPbaVcR`+(N[Q(f\b_(O\N_Q(ZRZ,

OR_`(q(bYaVZNaRYf(ZNXV[T(f\b(Z\_R(

]_R]N_RQ(S\_(aUR([Rea(P_V`V`-('"#

%&)$(

*" FPP"RPXP[LVVa"FNY]]"?("@T]NSPVV"

LXO"5L[YVP"F]P[X"F`T]bP[&"9E5"

5LZLMTVT]a"@YOPV"EPO"4YYU"+()&""

BC7A"5B@C?=3A57"3A6"7G;=5F"

9EBHC"L]"=X][Y"2'*,"$+))2%&"CNNKM/%%

NC@BL>=GO@=JJF$>JH%QK#>JIN@IN%

OKGJ;?M%(&''%'(%OKGJ;?M96234$

7@?1JJF(#10852$K?A("

+" =O("L]"1(

," ATNYVL\"ELNb&"7ORL["JPTZZV"LXO"

3XO[PL"FP^QP[]&"3"8[LWP"YQ"EPQP[PXNP"

QY["EP\PL[NS"YQ"=X]PR[L]PO"9E5&"

;3?"3E5;=I7F"L]"1"$+)*)%&"

CNNKM/%%C;G$;L>CDP@M#JOP@LN@M$AL%

C;G#&'&*+)-+%?J>OH@IN(

-" FLVVa"D("KL]P\&"=XOT_TO^LV"

3NNY^X]LMTVT]a"QY["5Y[ZY[L]P"

J[YXROYTXR&"6B>"@PWY[LXO^W"

L]"+"$FPZ]("2&"+)*.%"$PWZSL\T\"

TX"Y[TRTXLV%&"CNNKM/%%QQQ$EOMND>@$

BJP%?;B%"G@%,+.&)+%?JQIGJ;?$"

." =O("L]"-(

/" =O("L]",(

6=S%4JILJA%=I@%/EGGS%4=LNEI%=LA%

KLEI?EK=GM%=I@%8A@%2>ALN%EM%?JOIMAG%EI%

NDA%;=MDEICNJI%1)0)%J$?A%JB%4EGAM%&%

7NJ?F>LE@CA)%2=?D%D=M%HJLA%ND=I%,*%

SA=LM%JB%ARKALEAI?A%EI%?JOIMAGEIC%=I@%

GENEC=NEIC%JI%EMMOAM%LAG=NA@%NJ%?JHKGE(

=I?A'%?JLKJL=NA%CJPALI=I?A'%ANDE?M'%

CJPALIHAIN%?JINL=?NEIC'%EINALI=G%

EIPAMNEC=NEJIM'%=I@%QDENA%?JGG=L%?LEHA)%

4=LNEI%Q=M%BJLHALGS%=%BA@AL=G%KLJM(

A?ONJL'%EI?GO@EIC%MALPEIC%=M%2RA?ONEPA%

.MMEMN=IN%9)7)%.NNJLIAS%BJL%NDA%1EM(

NLE?N%JB%0JGOH>E=)%2>ALN%Q=M%BJLHALGS%

=%MAIEJL%GAC=G%?JOIMAG%=I@%ARA?ONEPA%=N%

=%3JLNOIA%+**%?JLKJL=NEJI)%%%

1EM?G=EHAL-

.IS%JKEIEJIM%ARKLAMMA@%=I@%=IS%

GAC=G%KJMENEJIM%=MMALNA@%EI%NDA%=LNE?GA%

=LA%NDJMA%JB%NDA%=ONDJLM%=I@%@J%IJN%

IA?AMM=LEGS%LA#A?N%NDA%JKEIEJIM%JL%

KJMENEJIM%JB%4EGAM%&%7NJ?F>LE@CA%

5)0)%JL%ENM%JNDAL%G=QSALM)%"EM%=LNE?GA%

EM%BJL%CAIAL=G%EIBJLH=NEJI%KOLKJMAM%

=I@%EM%IJN%EINAI@A@%NJ%>A%=I@%MDJOG@%

IJN%>A%N=FAI%=M%GAC=G%=@PE?A%JI%=IS%

K=LNE?OG=L%H=NNAL)

/%",+%#("&).%*-"$)'%*-0

PRACTICE AREA BRIEFINGS NOVEMBER 2016 5

Page 27: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

1

Search Warrant and Subpoena Response Checklist

Search Warrants

What to do

- Meet and greet the lead agent and learn the identity of the supervising prosecutor.

- Ask for a copy of the warrant and review it carefully.

- Advise employees of their rights, including rights to counsel. (consider sending employees home)

- Object to the seizure of privileged documents and advise lead agent of classified documents. (If privileged documents are being seized make note of whether they are being secured in containers marked privilege).

- Make a record of events and an inventory what is being seized. (You should also ask to be present when agents make an inventory of seized materials.)

- Ask for copies of seized computer files.

DO NOT

- interfere with the search

- allow anyone to alter, hide or destroy documents

- if asked, consent to the search of any area or the seizure of any materials

- volunteer substantive information.

IMMEDIATELY CALL COUNSEL

Page 28: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

2

Subpoenas

What to do

- Immediately notify counsel and provide counsel with a copy of the subpoena.

- Issue a “Preliminary Hold Order” to all relevant Officers and Employees.

- Preliminary Hold Order should

- identify what documents need to be produced

- prohibit destruction, deletion or alteration of records

- Preliminary Hold Order should NOT distribute the subpoena.

- Immediately contact your IT department if the subpoena requests electronically stored information and involve them in preserving responsive records.

- With assistance of Counsel promptly draft a “Hold Order” to Officers and Employees outlining the fact that a subpoena has been issued and that documents should be maintained until further notice. (This includes suspending any scheduled document destruction or deletion protocols and turn off any “auto-delete” programs.)

- Discuss with counsel a protocol for the collection of relevant documents. Counsel, consultants, and investigators should assist or direct the actual collection efforts. This is particularly important to properly preserve electronic records

DO NOT

- allow officers and employees to destroy, hide or alter documents

- allow officers and employees to begin collecting or reviewing documents until after a protocol has been established.

-

Billy Martin Principal [email protected](202) 465-8422

Ray Monroe Principal [email protected](202) 465-8399

Sasha Hodge-Wren Counsel [email protected](202) 465-8424

Page 29: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 1

Adjusting the Lens on Economic CrimePreparation brings opportunity back into focus

www.pwc.com/crimesurvey

38%More than one in three US organizations report being victimized by economic crime.

54%Cybercrime is one of the fastest-growing economic crimes since our last update, now affecting more than half of organizations reporting economic crime.

Global Economic Crime Survey 2016: US Results

52%More than half of respondents don’t believe local and federal agencies have the skills or resources to investigate and prosecute economic crime, leaving the responsibility to organizations.

Page 30: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 2

What are your opportunities to prevent economic crime?

1. Economic crime outpaces company preparedness

• More than one in three (38%) US organizations experienced economic crime in the last 24 months

• 57% report external actors as the main perpetrator, surpassing internal fraudsters (29%)

• Company detection efforts are not keeping pace: 1 in 10 have never carried out a fraud risk assessment

How will your cyber-response plan stand up to reality?

2. Cyber threats climb

• Almost 50% of US organizations in our survey expect to have a cyber breach in the next 24 months

• Most are still not adequately prepared: Just over half of US companies have an active cyber incident response plan

• Engagement of leadership is critical, but only 40% of boards request cyber readiness information more than once a year

How is your business strategy aligned with and led by your organizational values?

3. Tone at the top and menace in the middle

• 1 in 10 US organizations still do not have a formal ethics and compliance program in place

• Only half “strongly agree” that organizational values are clearly stated and well understood

• Turmoil is coming both from the middle and the top: Of internal crimes, 53% are committed by middle management; 18% by senior management (up from 4%)

How would your organization fare in the face of regulatory scrutiny?

4. Anti-money laundering continues to confound

• 1 in 4 banks have experienced enforcement actions by a regulator: Failure to curb illicit business practices may lead to personal accountability

• 12% of financial services firms have not conducted AML/CFT risk assessments across their global footprint

• Top challenges include complexity of upgrading systems (28%), data quality (26%), and pace of regulatory change (22%)

Leading observations

Page 9

Page 16

Page 23

Page 3

Page 31: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 3

Fig 1: Rates of economic crime experienced

Source PwC’s Global Economic Crime Survey, 2009-2016

50

40

30

20

10

0

2008US financial crisis

2012Cybercrime ramps up

30%35% 34%

45%37%

45%

36% 38%

Sarbanes-Oxley begins to show impact on economic crime

New types and ways to commit economic crime disrupt “what we know”

GlobalUS

2008 2009 2010 2011 2012 2013 2014 2015 2016

The story that emerges from our 2016 Global Economic Crime Survey is a familiar one: crime continues to forge new paths into business. Regulatory compliance adds stress and burden to responsible organizations. The increasingly complicated landscape challenges the balance between resources and growth.

As we analyze the experiences and feedback from more than 6,000 respondents across the globe — among them over 300 US executives, including C-Suite (26%), senior executives and VPs (37%) and heads of departments (23%) — we challenge you to adjust your lens on economic crime and refocus your path towards opportunity around strategic preparation. Ask:

• What is your experience with economic crime and how has it evolved?

• How can you strategically prepare for and focus on your opportunity to pre-empt economic crime?

• What kind of fraud landscape do you expect in the coming years?

• Do you have the right team, resources, systems and processes in place to appropriately combat threats?

The evolution of economic crime Our 2016 results show that just over one-third of all organizations reported experiencing economic crime in the last 24 months — 36% of global organizations; 38% in the US. However, US experiences of economic crime show a marked decline from the 45% reported rate of 2014 — while the global rate of economic crime remained basically flat.

At first glance, this decline could be evidence of a return on the investments from preventative measures made over the past few years. But a closer look at the data reveals that although there are year-to-year fluctuations, the general trend line in economic crime since the financial crisis of 2008-09 has been on an upswing.

What could be behind the overall ups and downs in reported economic crime over the past 15 years? In 2002, the US Sarbanes-Oxley Act was enacted, flooding the global market with expanded compliance requirements for all SEC registrants, their boards and management, as well as public accounting firms. Looking at trend lines, it appears that it took around seven years for the establishment of these rules to have a significant impact on economic crime — albeit with some fluctuations.

But as our survey illustrates, new types of economic crimes —and the means to commit them—have complicated the threat landscape over the past several years, contributing to an upturn in economic crime. As we begin 2016, the need for a watchful eye on these trends is echoed in the corner office: 72% of US chief executives think there are more threats to the growth of their company than ever before1.

Our study found that 1 in 10 economic crimes are discovered by accident. How many crimes are not discovered at all?

Economic crime evolution

1 PwC’s 19th Annual Global CEO Survey - US Results. PwC, 2016.

Page 32: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 4

Fig 2: Types of economic crime experienced

0 20 4010 30 50 7060

20162014

Asset Misappropriation

Espionage

InsiderTrading

TaxFraud

HumanResources Fraud

MoneyLaundering

ProcurementFraud

Cybercrime

Bribery &Corruption

IP Infringement

Competition Law/Antitrust Law

MortgageFraud

AccountingFraud

55%

69%

54%44%

22%

27%

16%

23%

15%6%

15%

6%

15%

19%

14%

13%

11%4%

6%

4%

0%

4%

0%

6%

5%

0%

Other14%

11%

Types of economic crime When comparing US experiences with economic crime to those of the overall global respondents, a divergence appears.

• Cybercrime was added as a type of economic crime in our 2011 survey, but it is already on the verge of surpassing the “age-old” asset misappropriation as the leading economic crime committed against organizations. Cybercrime climbed to 54% this year, very close to the level of asset misappropriation (55%). It is worth noting that significantly fewer global respondents predict having to grapple with cyber criminals in the next two years: 34% globally, vs. 49% in the US. This may be due to the disproportionately large impact of cyber breaches — including media coverage and reputational crises — that US-based companies have experienced. It may also be a result of the increased focus on cybercrime from US law enforcement, national security, regulators and shareholders.

• Asset misappropriation, historically regarded as the easiest of frauds to detect, continues its prevalence as a top threat, year to year. However, we have seen a drop in the reported rates of this particular crime from US respondents: 55% in this year’s survey, down from 69% in 2014. This could be a result of tightening organizational controls and investments in prevention that are starting to show a return on investment. This could be a result of tightening organizational controls and preventative measures that are starting to show a return on investment.

• Bribery and corruption saw a slight uptick among US respondents, from 13% in 2014 to 14% in 2016. US executives still report fewer instances of alleged bribery and corruption than their global counterparts (where 24% have experienced it over the past two years). This may be due to the vanguard anti-corruption regulations enforced in the US, such as the Foreign Corrupt Practices Act (FCPA). As a result of this attention, US-based organizations tend to be “first movers” in the anti-corruption compliance space. Other countries are following the US by creating similar regulations or enhancing previously dormant anti-corruption laws — and following through with more robust enforcement.

• Insider trading. A notable trend is that US organizations report fewer insider trading crimes than their global counterparts (4% in US; 7% globally). They are also relatively less concerned about future threats of insider trading (7% domestically; 13% globally). While this may appear counterintuitive given the prevalence of the financial services sector in the US economy, in fact this low percentage could simply be reflection of more robust inspection and monitoring and more stringent enforcement. While this may appear counterintuitive given the prevalence of the financial services sector in the US economy, in fact this low percentage could simply reflect a more robust inspection and monitoring regime as well as more stringent enforcement.

Page 33: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 5

Organizational damages Economic crime can send shock waves of damage throughout an organization. Financial losses can be extensive:

• Over one-quarter of US respondents experienced losses of between $100,000 and $1 million

• 13% of respondents suffered losses between $1 million and $5 million

• 8% of respondents reported losses between $5 million and $100 million

• 3% of respondents reported losses in excess of $100 million

Financial losses can come in many forms, ranging from actual fraud losses to remediation costs and civil and/or criminal penalties. These are substantial sums of money and are representative of a continuing trend of the rising cost of individual frauds.

The true cost of economic crime is near impossible to estimate, because the financial loss is often only a small component of the fallout from a serious incident. Our survey respondents consistently note wider collateral damage from business disruptions, remedial measures, investigative and preventative interventions, regulatory fines and legal fees. These can have a significant impact on long-term business performance and, perhaps more critically, cause lasting damage to morale and reputation.

Profile of the fraudster Among all territories, US respondents reported the most significant swing from internal to external perpetrators, which likely correlates with both the decrease in asset misappropriation and the rise of cybercrime.

It is interesting that while the share of crimes committed by senior management in the US has jumped from 4 to 18%, globally, that share has declined (down to 16% from 20% in 2014). Although it is difficult to determine if this represents a true shift in the profile of the fraudster, it is clear that accountability for the fraud is rising up the company ranks. Management is no longer shielded by the corporate entity and plausible deniability is no longer a viable defense from substantive fraudulent acts.

Increased personal accountability for economic crime has also been demanded by the American public, particularly since the global financial crisis. Recently, the Department of Justice (DOJ) articulated a major alignment of its formal prosecution strategy with this theme. With the issuance of the so-called “Yates Memo”2, the DOJ stressed to its prosecutors and civil attorneys the importance of thoroughly investigating and holding individuals, not just companies, accountable for corporate misconduct.

Executives should, at a minimum, understand that the Yates Memo sets expectations not only for its prosecutors, but also for companies, who are required to fully investigate and report individual misconduct in order to receive cooperation credit. It will be interesting to follow the developments over the next few years and see what, if any, effects may be reported by our 2018 survey respondents.

Fig 3: Impact of economic crime on business operations

2 US Department of Justice, http://www.justice.gov/opa/speech/deputy-attorney-general-sally-quil-lian-yates-delivers-remarks-new-york-university-school

Reputation/brand strength

Business relations

Relations with regulators

Employee morale

Share price

High

Medium

Low

None

Don’t know

14%

20%

30%

31%

4%

8%

25%

32%

30%

6%

13%

19%

26%

38%

4%

11%

21%

36%

30%

2%

8%

11%

23%

53%

4% 0

10

20

30

40

50

60

70

80

90

100

50%2014

29%2016

Internalactor 42%

Decrease

%Increase

3044%2014

57%2016

Externalactor

Page 34: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 6

Fig 5: Reported economic crime rates: Globally, by industry

48%

38%

37%

Insurance

Financial Services (FS)

Transportationand Logistics

CommunicationsOther

Hospitality and Leisure

Energy, Utilitiesand Mining

Manufacturing

Pharmaceuticalsand Life Sciences

Entertainmentand Media

Retail andConsumer

Healthcare

Automotive

Engineering and Construction

Technology

Aerospace and Defense

GobalEconomicCrime Rate

36%

42%

43%

44%

37%

37%33%32%

30%

30%

29%

29%

29%

26%

23%20%

19%Government/State-owned

Chemicals

Professional Services

USEconomicCrime Rate

38%

Fig 4: Factors that contributed most to internal economic crime, through the fraud triangle lens

Source PwC Analysis Figures do not add up to 100% due to “Other” and “Don’t Know” survey responses.

The fraud triangle We believe that the decreased rate of crime committed by individuals inside of the organization may be a result of escalating attention and increased controls in the US (while, globally, controls of such strength and sophistication are typically not in place or not as active).

Differences further emerge when examining the factors that contribute to economic crime committed by internal players, which can be viewed in the context of the fraud triangle:

• Opportunity or ability to commit the crime. Growing public awareness and expectations for companies to manage risks, coupled with increasing regulatory attention and action, have led to tightened internal controls in the US — and in turn to decreased opportunity for internal perpetrators to pounce.

• Incentive/pressure to perform. Increased global competition and thinning margins have turned up the pressure on management to gain market share. This may explain why “pressure to perform” has spiked as a main contributor to internal fraud — up to 20% this year from 12% in 2014. This is significantly higher than the overall global results, where 14% referenced pressure to perform.

• Rationalization of perpetrators to justify the crime is slightly down. This may be due to the dramatically higher visibility of economic crime in today’s saturated, 24/7 media landscape — which could make rationalization of such an act more difficult.

Traditionally the Financial Services industry has been most threatened by economic crime, as it serves the financial needs of all industries. Due to the highly regulated environment, FS companies have built up sophisticated control mechanisms, detection methodologies and risk management tools to address key crimes such as money laundering. However, large legacy monitoring systems may also prove challenging to modify and conform to new standards and regulations; a troublesome fact as more sophisticated threats are attacking these systems.

As industries converge and the US moves toward integrated business solutions, non-FS organizations are providing for the financial requirements of their clientele in-house, in joint arrangements with financial institutions or with banking licenses of their own. Fraudsters seeking to “follow the cash” now have many more industry avenues to fulfill their objectives.

FRAUDRISK

20%2016

12%2014

Opportunity Rationalization

Incentive/pressureto perform

57%2016

73%2014

11%2016

15%2014

Page 35: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 7

When confronted with externally committed economic crime, US organizations are more likely than their global counterparts to report it to external authorities. This could also be a reflection of a greater degree of confidence in the impartiality, skills and professionalism of domestic law enforcement compared to the global aggregate.

Detection methods to deter economic crime Surprisingly, almost 1 in 5 organizations (18%) have not carried out a single fraud risk assessments in the last 24 months — or have done so only one time. The good news is that US companies overall are trending towards performing an increased number of fraud risk assessments on a more frequent basis. Fewer organizations report that they have not performed a fraud risk assessment at all (9% of those surveyed, down from 15% in 2014 and 19% in 2011). However, properly scaled fraud risk assessments are a baseline expectation of an effective compliance program for all companies, regardless of size.

As they increasingly adopt risk assessments and tighten controls, a higher majority of US organizations also report having a formal ethics & compliance program in place (89% vs. 82% globally). This is an improvement — but one in ten still without a formal program in place means there is a lot of ground left to cover.

For those with formal programs in place, it is too often treated as a check-the-box compliance exercise instead of a fundamental component woven into the values and beliefs of the entire organization. Regardless of programs initiated by leadership, economic crime continues to infiltrate all levels — from junior management (24%) and middle management (29%) to senior management (18%). This may be due to a “one and done” mentality on training — only 46% agree strongly that training is provided regularly and supported by regular communication and advice.

Thinking about the most serious economic crimes your organization experienced in the last 24 months what actions did your organization take against the main external perpetrator?

US 2016 Global 2016

Civil action was taken 17% 28%

Law enforcement informed 61% 53%

Notified relevant regulatory authorities 43% 38%

Cessation of the business relationship 17% 25%

Other 4% 10%

Don’t know 19% 7%

No action taken 3% 9%

Fig 6: In the last 24 months, how often has your organization performed a fraud risk assessment?

Don’t know

More often

Quarterly

Every six months

Annually

Once

Not at all

29%

2%

14%

6%

32%

9%

9%

When calling for help In the event that an organization identifies an incident of potential fraud, US companies are more likely than their global counterparts to seek help from the outside:

• 40% of US respondents stated they consult with their auditor; vs. 29% globally

• 36% contact external legal advisors; vs. 27% globally

• 29% hire a special forensic investigator; vs. 20% globally

Those that rely on internal investigation resources plummeted 22 points to 67% this year, down from 89% in 2014. Does this indicate that US company leadership is increasingly seeing the value of bringing in an independent outside perspective? Or does it reflect the simple reality that today’s more diversified and sophisticated crimes require specialized expertise that lies beyond current internal capabilities?

And what about when law enforcement is called in? We asked respondents to give us their views on whether they believe law enforcement to be adequately resourced and trained to investigate and prosecute economic crime. A majority — 52% — expressed doubts on this point.

Although this lack of confidence is echoed in global responses, this may be a surprising result for those who believe the US to be at the forefront of global economic crime enforcement. In the six years since the financial crisis, law enforcement has focused on high-profile investigations of large organizations. The public awareness and experience are there; where is the confidence?

Perhaps public opinion over the lack of individual prosecutions is impacting US responses. Respondents may view large prosecution settlements as merely punitive in nature, not driven by regulatory oversight, and some may view “deferred prosecutions” as not induced by law enforcement.

Page 36: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 8

From their opportunity to commit economic crime to your opportunity to prevent it Our point on economic crime is that you should refocus your path to opportunity around strategic preparation — “strategic” in that it’s related to and interwoven with the daily activities of a business unit as part of the overall ethical fabric of the company.

Preparing your company for sustained success in today’s world is no longer an exercise in mapping out plans that live out their days in dusty binders on a director’s shelf. Preparation today is a living, breathing exercise — one that must be constantly tweaked, practiced and tended to, so that you are ready when threats become realities.

In the following three sections — dedicated to the strategically critical areas of cybercrime, ethics & compliance and anti-money laundering programs — we lay out insights, grounded in US and global responses, that can help you realize your opportunity to prevent economic crime.

We encourage you to take a step back and assess how these survey results impact your approach to the future, using the following lenses:

• What does this mean for your company, strategically, geographically, competitively?

• What if you could….?

• What would happen if you harnessed the power of data and analytics to better understand how economic crime could be mitigated or even controlled?

• Back at the office: What can you do now to better address areas where you are exposed?

You need to understand the vision of your company and strategically map out both a plan for growth and a plan for defense, based on your unique threat landscape and profile. This approach can represent the difference between the fraudsters’ opportunity to commit economic crime and your opportunity to prevent it.

Your time is now: How will you prepare and bring your opportunity back into focus?

Page 37: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 9

While 88% of CEOs are concerned about cyber security3, less than half of board members request information about their organization’s state of cyber-readiness more than once a year.

Only 54% of organizations have an operational cyber incident response plan; the make up of those teams is not strategic and varies widely.

54%Cybercrime catches up to the top reported economic crime, affecting 54% of organizations – and half of organizations expect to experience cybercrime in next two years.

How will your cyber-response plan stand up to reality?

88%

?

Adjusting the Lens

Focus on the threats, transparency and teaming

Cybercrime

3 PwC’s 19th Annual Global CEO Survey, 2016

PwC | Global Economic Crime Survey 2016: US Results 9

Page 38: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 10

0 10 20 30 40 50 60

Q11 - Show only cybercrime results, 2011/2014/2016, US vs Global.

2014

2016

2011

2011

2014

2016

44%

40%

32%

24%

23%

US

VS

Global

Cybercrime

54%

Ranking:US - 2nd

Ranking:Global 4th

Ranking:US - 2nd

Ranking:Global 4th

Ranking:Global jumps to 2nd

Ranking:US - 2nd

The US Director of National Intelligence has ranked cybercrime as the top national security threat — higher than that of terrorism, espionage and weapons of mass destruction.Director of National Intelligence, Worldwide Threat Assessment of the US Intelligence Committee, January, 2014

The prevalence of reported cybercrime among US survey respondents is sharply higher this year (54%), jumping to a virtual tie for first place among the most-reported types of economic crime in our 2016 Survey (within 1% of asset misappropriation).

The insidious nature of this threat is such that of the 42% who believe they have not fallen victim to cybercrime (the remaining 19% stated they did not know), many may have been compromised without knowing it.

Like every other aspect of commerce, economic crime has, to some extent, gone digital. In a hyperconnected business ecosystem that frequently straddles jurisdictions, a breach to any node — including third parties such as service providers, business partners or government authorities — can compromise the organization’s digital landscape in a variety of ways. Cyber risk now encompasses more than our traditional view of computers: we’ve observed a sharp increase in attack activity involving the so-called Internet of Things, including cars and household devices.

Here’s the digital paradox: Companies today are able to cover more ground, more quickly, than ever before — thanks to new digital connections, tools and platforms which can link them in real time with customers, suppliers and partners. Yet at the same time cybercrime has become a powerful countervailing force that’s limiting that potential.

And business leaders worry it’s holding them back. In PwC’s 19th Annual Global CEO Survey, 88% of US chief executives ranked cyber threats as a top threat to growth in the coming year4.

Cybercrime races to the top

Threat vectorsWho are today’s cyber attackers? They fall into 5 categories, each with its own agenda and means:

Nation-statesThreats include espionage and cyber warfare; victims

include government agencies, infrastructure, energy and IP-

rich organizations.

InsidersNot only your employees

but also trusted third parties with access to

sensitive data who are not directly under your control.

Organized crime syndicatesThreats include theft of financial

or personally identifiable information (sometimes with the

collusion of insiders); victims include financial institutions,

retailers, medical and hospitality companies.

HacktivistsThreats include politically

focused service disruptions or reputational damage;

victims include high-profile organizations, governments or

even individuals.

TerroristsStill a relatively nascent threat, threats include disruption and cyber

warfare; victims include government agencies,

infrastructure and energy.

Fig 7: Incidence of cybercrime among organizations who reported economic crime

4 PwC’s 19th Annual Global CEO Survey - US Results. PwC, 2016.

Page 39: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 11

From our firmwide work on digital strategy and execution with thousands of companies globally, we’ve identified practices that distinguish leaders in the digital age. Chief among these is adopting a proactive stance when it comes to cybersecurity and privacy. This necessitates that everyone in the organization — from the board and C-suite to middle management and hourly workers — see it as their personal responsibility.

Two kinds of cybercrime We’ve come a long way from the days of teenage hackers stealing bank cards. There’s been a significant and laudable increase in awareness and sophistication in detecting the identity (or provenance) of an attacker. In fact, 68% of all US respondents report having an “increased perception of the risks” of cybercrime.

Cyber threats may generally be segmented into two categories — (a) the kind that steal money and bruise reputations, and (b) the kind that can lay waste to an entire business:

• Cyber fraud Monetizable cybercrime, such as ID and payment card theft, are the events that tend to grab the headlines, with millions of dollars of losses and as many victims. Despite their high profile, they rarely pose an existential threat to companies.

• Transfer-of-wealth/intellectual property (IP) attacks The more critical economic crime facing organizations is that of international cyber espionage: the theft of critical IP — trade secrets, product information, negotiating strategies and the like. Cyber professionals call such breaches “extinction-level events” for good reason: damages could extend to the billions of dollars, and include the destruction of an entire line of business, a company or even a larger economic ecosystem. Not only are these kinds of attacks difficult to detect, they may not even be on your company’s threat radar.

While the long-term damage, both to the entity and the economy, is potentially far higher for transfer-of-wealth attacks, the regulatory pain and media scrutiny arising from cyber-fraud, especially that involving the theft of personally identifiable information can be significantly greater.

Losses can be heavySeven percent of respondents reported losses over $5 million — with 2% reporting losses through cybercrime in excess of $100 million. Overall, the percentage of companies suffering a loss greater than $1 million has doubled since our 2014 survey (7% in 2014 to 15% in 2016) — a pattern that also held for all global respondents (from 3% to 7%). This speaks to the growing potency of cyber attacks.

What does this mean for your company?

Fig 8: Organizational impacts from cybercrime

Damage as a result of Cybercrime -- Q17b. In the global version there is an example on pg 19/ Fig 8.

High Medium Low

None Don’t know

Reputationaldamage

Actualfinancial loss

Legal, investment and/or

enforcement costs

Intellectual property (IP)

theft, including theft of data

Regulatory risks

Service disruption

Theft or loss of personally

identifiable information

17% 16% 25% 39% 4%

9% 25% 37% 20% 9%

16% 37% 32% 11% 5%

18% 24% 23% 32% 4%

18% 20% 26% 29% 7%

15% 17% 40% 25% 4%

20% 17% 27% 30% 6%

0 20 40 60 80 100

Page 40: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 12

Take it to the topLeadership attention is mission critical when it comes to addressing cybercrime — yet our survey suggests that many boards are not proactive enough regarding cyber threats. Globally, just 27% of boards request information about the company’s state of cyber readiness more than once a year. Although the US outlook appears a bit better — with 40% reporting that boards request this information more than annually — both US and global results demonstrate that board attention on these issues is not where it needs to be. Perhaps US organizations are buttoning up at a time when federal agencies and regulators are taking a firmer stand in the area of cybersecurity. To wit, the US Securities and Exchange Commission has issued a warning that future examinations will consider a company’s cyber response capabilities.

Pull together the “A” teamJust 54% of US respondents — most of them in the heavily regulated financial services industry — have a fully operational cyber incident response plan. Seventeen percent have no plan at all, and of these, one out of three don’t even think they need one.

Should a cyber crisis arise, do you have fully trained responders? Fewer than half (48%) of those surveyed reported that they do — of which the overwhelming majority (90%) are IT staff.

While IT has a critical role to play in detecting and mitigating an attack, it is noteworthy that half or fewer reported that their first-responder teams include key crisis management players such as: legal (50%), HR (35%) and digital forensic investigators (34%).

Perhaps even more confounding is that 60% have identified first responders internally (and another 6% have outsourced that role) — which exceeds the 54% that have operational plans. There’s no doubt that having responders without a set plan is inefficient. Leadership needs to ensure they have both an operational cyber response plan and a trained team, and that the two work in lock step.

“If you are the leader of a business, you should know how strong your company’s defenses are, you should know if there are response plans in place in case a significant security breach occurs, and you should be getting regular reports on cyber security threats and what your company is doing to respond to those threats.”US Secretary of the Treasury Jacob Lew

What if you could...?

The lack of awareness and alignment on cyber threats is further underscored by our 2016 Global State of information Security Survey, which reported that only 45% of boards participate in the overall security strategy.

PwC’s 2016 Global State of Information Security Survey. PwC, 2016

Fig 9: How often do board members request information regarding the organization’s state of readiness to deal with cyber incidents?

17%Annually

32%Quarterly

8%Monthly

?8%Board

members do not request

31%Don’tknow

Page 41: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 13

These results suggest that many organizations, in their understandable haste to contain the breach and get their systems up and working again, are at risk of overlooking potentially crucial evidence. This could later hamper their ability to prosecute and, more importantly, to understand how the breach occurred. It could also represent a lost opportunity to improve future prevention and detection efforts.

When it comes to seeking help from local law enforcement, the results showed surprising caution. Only 23% of US respondents said they had confidence in local law enforcement’s ability to effectively investigate cybercrime (identical to the global rate of confidence). This may suggest that the overall business community does not feel that law enforcement has caught up to, or thoroughly understands, the true cyber threats that companies face. As organizations are forced to take on the burden of preventing and remediating cyber threats, regulators need to continue their push to be as close to the front lines as possible.

Give cyber a wider scopePreparedness for cyber crime must be embedded within the wider scope of crisis planning, not separate from it. Cyber threats must be understood and planned for in the same way as any other potential business threat or disruption such as acts of terrorism or a natural disaster. Organizations need a strategic, organization-wide response plan that details roles and responsibilities, monitoring and scenario planning.

Cyber threats and mitigations are the responsibility of the entire enterprise; all have a crucial part to play. Yet while we have seen major strides in sophistication and cyber-preparedness since our last survey, most companies are still not adequately prepared either to understand the risks they face, or to anticipate and manage incidents effectively.

Fig 10: Cyber incident response plans and team composition

Do you have a plan?Yes, but it has not as yet been implemented

No, but we are currently assessing the feasibility of implementing such a plan

No, we do not have nor do we intend to

implement such a plan

Don’t know

Yes, this plan is fully in operation

18% 12%

54%12%

5%

Have organizations identified first responder teams?

Yes - Internal personnel who have undergone training

Yes - Internal personnel but we have yet to train them

Yes - Outsourced this function to a service provider

48% 12% 6%

No, but we are currently assessing the feasibility of identifying internal personnel to serve this

function

No, but we are currently assessing the feasibility of sourcing an external service

provider

No, we do not feel our organization

has a need for first responders

Composition of first responder teams

IT Security

IT staff with understanding of our

entity/organization's IT environment Senior level management

90% 72% 72%

Attorney to provide legal advice

Human Resources representative

Digital forensic investigator

50% 35% 34%

Other: 5%

7% 2% 5% 21%

Don’t know

Page 42: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 14

Accelerate board involvementBoards of directors have a fiduciary responsibility to shareholders when it comes to cyber risks. Guidelines from the National Association for Corporate Directors (NACD) advise that boards should view cyber-risks from an enterprise-wide standpoint and understand the potential legal impacts. But we know from our survey results that this is not happening as often as it should. Enhanced communication between company leadership and the board — perhaps even including company-wide training on common cyber threats and techniques — can help build and strengthen company clarity and preparedness. Critically, cyber-preparedness need not be a fear-based activity. It should be treated with openness, as a risk that should be managed as part of the organization’s overall risk tolerance.

Reassess your responder teamFirst responder teams should include all aspects of the business, including legal, HR and digital forensic investigators. Critically, it should also include organizational leadership, communications and public relations teams.

Convene regular tabletop exercises Like any other emergency readiness plan, the table-top exercise — a “plan for a plan” which mimics cyber crisis scenarios — should be conducted regularly. Many companies integrate regular crisis management exercises as a central element of their cybersecurity and incident response strategy, convening table-top exercises on specific scenarios, pressure-testing incident response plans, and identifying any gaps or shortfalls that need resolution. The process generates “muscle memory” for incident response, making the process, the environment, and the decision-making construct second-nature to the stakeholders who will be under pressure in a crisis, so they can focus on solving the issue at hand.

Learn from othersIt’s clear that the threat of cybercrime is greater than any one individual company’s ability to address it. Despite often competitive perspectives, companies, governments, law enforcement and competitors realize they need to collaborate to combat it effectively. According to PwC’s State of Cybercrime 2015 survey5, 82% of companies with high-performing security practices collaborate with others to deepen their knowledge of security and threat trends. Notably, President Obama signed an Executive Order to promote the creation of Information Sharing and Analysis Organizations (ISAOs). Congress also recently passed the Cybersecurity Act of 20156, which provides a framework for the sharing of cyber threat information between private industry and the government.

5 PwC’s 2015 State of Cybercrime Survey. PwC, 2015.6 Consolidated Appropriations Act, 2016. https://www.congress.gov/bill/114th-congress/house-bill/2029/text#toc-HFACF06D6097F4214B31BA54F817EC5837 PwC’s Cybersecurity & Privacy blog. http://usblogs.pwc.com/cybersecurity/cyberthreat-intelligence-a-call-to-evolve-beyond-the-feed/

Game of Threats: PwC’s cyber threat simulationGame of Threats™ is a digital game that is designed to simulate the speed and complexity of an actual cyber breach by integrating elements of game theory in an interactive company experience. The game environment creates a realistic encounter where both sides — a threat actors team played by company personnel and a company team to defend the organization — are required to make quick, high impact decisions with minimal information. Game of Threats is a critical decision-making game designed to reward good decisions, penalize poor ones and provide organizations with a better understanding of the steps they need to take to better secure their organization today and for the future.

Back at the office:What can you do now?

Hone in on your specific needs The cyber threat equivalent of the question “What keeps you up at night?” is whether you’re capable of and prepared to take action. If the answer is “No,” and your organization cannot act organically, ensure that you have a service provider with the technical and legal expertise required to fill the action gap7.

A cyber corporate crisis is one of the most complex and challenging issues an organization can face. Cyber breaches require sophisticated communications and investigative strategies — including significant forensic and analytical capabilities — executed with precision, agility and a cool head.

Although potentially daunting, ramping up preparedness has its silver lining: you can view at it as an organizational stress test — one that can and should lead to improvements in your processes. In today’s risk landscape, a company’s degree of readiness to handle a cyber crisis can also be a marker of competitive advantage and, ultimately, its survival.

14

Page 43: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 15

Today’s cybersecurity models are waging an “effectiveness” battle against cyber attacks and are often losing. But most businesses are over-saturated in the day-to-day management of relentless cyber-risks and lack the time and resources to reinvent their cybersecurity programs.

Your cybersecurity program should harness the power and efficiency of data, analytics and cloud computing to safeguard your business before, during and after detection of security incidents. This approach can bring plentiful benefits, including:

• Continuous threat monitoring and information sharing across the organization’s digital ecosystem in real time. This enables companies to visualize, correlate and quickly analyze their unique security-event data against live intelligence.

• Real-time security analytics and detection. Rapid detection of cybersecurity incidents is increasingly critical to curtailing damage and losses. Analytics platforms enable businesses to quickly collect and analyze enormous volumes of enterprise security data, then compare threats to a global database of threat intelligence. The solution can immediately transmit alerts to system administrators when relevant threats are detected.

• Prioritization of threats based on your unique business risk profile, by performing targeted searches and analytics across your historical security data. This helps map out support to the parts of your business that would be most impacted by the attack.

Most businesses also don’t have the specific expertise, technology infrastructure and global access to threat intelligence necessary to single-handedly transform cybersecurity, and will need to look to outside providers and experienced specialists to find the right program attuned to their company risks and nuances. With this kind of data-driven defense, they can better block attacks, enhance collaboration, and accelerate incident detection and remediation across globally dispersed IT environments in real time.

Cybercrime: What if you could harness the power of data & advanced analytics?

PwC | Global Economic Crime Survey 2016: US Results 15

Page 44: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 16

89%of US organizations say they have a formal ethics & compliance program, but only half strongly agree that organizational values are clearly stated and well understood.

How is your business strategy aligned with and led by your organizational values?

Share of internal perpetrators are middle management; this year also saw a 350% increase in senior management as the perpetrator of internal crime (18% up from 4%).

53%

state that “pressure to perform” is contributingmost to internal crime.

1 in 5

In the next 2 years companies expect to be hit by all types of crime: • Cyber crime (49%)• Asset misappropriation (36%)• IP infringement (25%) • Bribery and corruption (14%)

Weaving in values and ethics has never been more important. Crime damages relations with regulators, brand reputation and employee morale.

Putting a values-based program back into focus

Adjusting the Lens

Ethics & Compliance

PwC | Global Economic Crime Survey 2016: US Results 16

Page 45: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 17

Fig 11: Experiences of bribery and corruption

Have you experienced bribery & corruption in the past 24 months?

In the last 24 months, has your organization been asked to pay a bribe?

In the last 24 months, has your organization lost an opportunity to a competitor that you believe paid a bribe?

In the next 24 months, do you think it is likely you will experience bribery & corruption?

30

25

20

15

10

5

0

13%

‘14 ‘16 ‘14 ‘16

14%

27%24%

17%

7%

18%

13%15%

8%

22%

15% 14% 14%

28%

24%

US Global US Global US Global US Global

USGlobal

‘14 ‘16 ‘14 ‘16 ‘14 ‘16 ‘14 ‘16 ‘14 ‘16 ‘14 ‘16

Thirty-eight percent of US organizations reported experiencing some type of economic crime over the last two years, down from 45% in our last two surveys. But beware a false sense of security: a closer reading of the data reveals important nuances.

While experiences of bribery and corruption, at 14%, were essentially flat, and “traditional” frauds such as asset misappropriation, procurement fraud, IP infringement and accounting fraud were down from their 2014 levels, other crimes — notably cybercrime, money laundering, HR fraud and mortgage fraud — increased sharply.

Given today’s mercurial business trends — including globalization, growing technological dependency, more vigilant enforcement and greater demand for public accountability — a short corporate memory is dangerous. It is imperative that organizations and their leadership see the value in investing more resources into ethics and compliance programs, even if they have not observed an increase in their own experience of economic crime.

Instances of economic crime are down; defense mechanisms shouldn’t be

US CEOs agree:

55%state a lack of trust in business is a key threat to growth8

8 PwC’s 19th Annual Global CEO Survey. PwC, 2016.

Page 46: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 18

Fig 12: Are senior management and boards perceiving the same realities as those in the middle?

Consider this: You have a formal code of conduct with which employees must comply. You also have organizational values. You know it’s not OK to offer (or take) a bribe. But does everyone really believe that? Who is assigned to ensure compliance? How are you assessing potential risks? How are you weaving your company values into every aspect of your culture?

Realize that bribery and corruption will always be a threatOur study results show that this year, fewer report having been asked to pay a bribe in the last 24 months (7%, down from 17%) — and half of the reported rate from all global respondents (13%). Anti-bribery and anti-corruption policies also seem to be more effective: just 8% of US respondents stated that they lost business to a competitor that they believe paid a bribe, down from 15% in 2014 (and again, about half the global rate of 15%). These trend lines, both globally and domestically are encouraging.

While the news is mostly positive, the harsh reality is that bribery and corruption will likely never be eradicated. They still account for one-quarter of reported global crime and 14% in the US; and 14% of US companies told us it is “likely” they will experience bribery and corruption in the next two years. These are significant numbers, particularly due to the potential for staggering fines and penalties, not to mention the potential damage to brand that accompanies bribery scandals.

Beware the perception gaps Consider recent, highly publicized incidents involving iconic automakers and global financial institutions — all of whom have well-established ethics and compliance programs. Do these lapses indicate that such programs are not keeping up with changing business risks? That they are sending mixed messages? Or is there a deeper reason for the disconnect?

Ethics and compliance programs are a deterrent that can help create a good environment, but it is important to remember that preventative controls and ongoing monitoring are also crucial elements. A program alone — no matter how thorough — will likely not stop an employee motivated to commit fraud. Simply stated, ethics and compliance programs are a piece of the puzzle — but not the puzzle alone.

The numbers also point to a perception gap between what CEOs and boards believe and communicate is happening — and what’s actually taking place in the business, particularly among senior and middle managers in their day-to-day roles. Our survey identified areas where leadership is not perceiving the same realities as those in the middle:

What does this mean for your company?

• While the majority of organizational SVPs/VPs and heads of department “agree strongly” that the code of conduct sets out key risk areas and expected behavior (71% and 68%, respectively), that figure drops to 49% for manager respondents.

• 57% of SVP/VPs and 51% of department heads agree strongly that their company’s values are clearly stated and understood, with only 42% of managers saying the same.

• When asked about senior leaders and managers conveying the importance of ethical business behavior and setting a positive example, SVPs (47%) and heads of department (54%) strongly agree, but only 40% of managers strongly agree that this takes place.

• Consider the change in the perpetrator in the US: the share of internal fraud committed by senior managers has more than quadrupled since the last survey, from 4% to 18%. This is a sharp contrast to what global businesses are experiencing, where senior management culprits decreased from 20% to 16% this year.

There is a Code of Conduct that covers key risk/policy areas and sets out the organizational values and the behaviors expected of all in the organization

Organizational values are clearly stated and well understood

SVP/VP

Dept. Heads

Managers

SVP/VP

Dept. Heads

Managers

Agree Strongly Agree Neither

Disagree Disagree Strongly

Senior leaders and managers convey the importance of ethical business conduct in all that they do, setting a positive example and treating it as a priority

SVP/VP

Dept. Heads

Managers

71% 20% 7%

1%

1%

57% 34% 7%

1%

1%

68% 27% 5%

51% 43% 6%

49% 36% 6%9%

42% 42% 2%15%

47% 37% 13% 3%

54% 33% 13%

40% 43% 11% 6%

0 20 40 60 80 100

Page 47: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 19

Make compliance assessment a multi-layered effort A large majority (87%) of respondents told us they are relying on their internal audit function (IA) as part of their approach to assess the effectiveness of their compliance programs. More than half (53%) also state they rely on external auditors for this task. While the audit is an important piece of the compliance framework, it is not by itself a sufficient means of confirming compliance.

Fraud schemes can often find a way around established control frameworks, usually through some sort of internal collusion. Internal Audit’s interventions are generally periodical and after-the-fact, whereas the fraud risk profile companies face is constantly changing (consider the sharp increases in cybercrime and money laundering, and the drop in asset misappropriation and accounting fraud).

Since prevention must ideally occur at the point of decision making, effective controls should be integrated with management reporting, real-time monitoring, whistleblower hotlines and other measures to ensure that issues are detected and prevented in time.

Know who has ownership — it’s half the battleIt’s important that all people across the business — not just your compliance professionals — understand their role in ensuring that operations are aligned with ethics and compliance policies. Still, many companies exhibit a degree of confusion about who has ownership for what. Of the 89% who have a formal business ethics and compliance program, responsibility for that program is widely dispersed among roles.

In some organizations, there is a tendency to view compliance as a kind of insurance policy upon which a passive responsibility can rest. This lack of codification of roles can lead to structural problems.

What if you could...?

Fig 13: How do you ensure that your compliance and business ethics program is effective?

0 10 30 50 7020 40 60 80 90

Internal audit

External audit

Management reporting

Monitoring whistleblowing hotline reports

Other external monitoring

Other internal monitoring

Other

87%

61%

53%

56%

3%

6%

2%

Page 48: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 20

Compliance professionals are the stewards of oversight and guidance, but as a matter of course are rarely in a position to commit fraud. Fraud is more likely to occur with client-facing employees, or those in the field — especially in organizations with a wide global reach. Getting these individuals to understand and buy into their roles and responsibilities as they relate to compliance is critical. Therefore, forward-thinking organizations position themselves as being a broader “compliance community,” wherein the roles and responsibilities of ethics and compliance become part of day-to-day business for everyone. We believe this is a healthy, positive approach: ultimately, all hands should be on deck — and rowing in the same direction. Put a detail-oriented lens on high-risk areasRegulators have increasingly shown a willingness to hold companies liable for unethical behavior that takes place far away from the head office. Overall, 90% of respondents agreed with the statement that top-level management made it clear that bribery is not a legitimate practice — but 1 in 10 still disagreed or were neutral on this point. Focus on communicating and training to the unique regional risks in the areas you operate. Only 80% reported that training was provided regularly and supported by regular communication and advice.

Fig 14: Is the code of conduct adequately supported by training and communications?

Take a fresh look at your compliance programWhat is legal and what is ethical are not necessarily the same thing. Top teams focus on understanding what really drives behavior — and then set about to build a positive culture that incentivizes the behavior they want. Many organizations are increasingly combining a values-based program with heightened behind-the-scenes monitoring. This makes things more transparent to employees while also giving leadership the comfort of enhanced data-based monitoring and detection systems.

89%Yes

9%No

3%Don’t know

46%Agree

Strongly

34%Agree

15%Neither Agreeor Disagree

4%Disagree

1%DisagreeStrongly

Do you have a formal code of

conduct?

Is it supported by training and

communications?

Page 49: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 21

Treat fraud risk assessment like a routine physical Although more US companies are trending towards performing fraud risk assessments, on a more frequent basis, a concerning percentage (9%) report not performing a single one in the past 24 months. Every company, regardless of size and industry, should conduct these risk assessments routinely — preferably more than once a year. Consider it a baseline expectation of an effective compliance environment.

This should be a proactive measure, not a reactive one. Treat it like a routine, organizational physical to help ensure that the types of compliance breakdowns that happen to other companies don’t happen to yours. This can be very effective in a regulatory context, where the company can demonstrate that it has performed the appropriate diagnostics and has the data sets to back it up. It can also be well-needed ammunition for conversations with the C-suite, board and/or audit committee, should you need to raise a red flag on structural, regulatory or budgetary issues or control deficiencies.

Reassess your compliance program There is no need to re-do your program, just make sure you are going deep enough based on your company’s footprint. Conduct a risk profile, evaluate what you are doing and what you want to achieve, and then assess what internal actions need to be taken. Figure out the “best in class” compliance program for your company; not the overall “best in class” or a carbon copy — but the best model for your business, industry and size.

Consider combining your code of ethics with your code of conductWe’ve seen success where organizations combine their code of conduct with their ethics policy. Employees are provided a much clearer definition of the actions and behaviors that are permitted, versus those that are discouraged or prohibited. This offers measurable and valued assistance to employees, and can provide evidence to regulators that the company is acting transparently and ethically. Be sure to keep the message as simple and clear as possible — and don’t overlook ensuring your policies, manuals and training are correctly translated as needed, with appropriate cultural nuances.

Ultimately, at the heart of any economic crime is a poor decision driven by human behavior. A sophisticated, risk-based approach to ethics and compliance should begin with a holistic understanding of your economic crime risk and an understanding of where your compliance weaknesses are, and then wholly encompass your people as the first line of defense. That means not only instilling clear processes and principles for your employees, but also creating a culture where compliance is hard-wired to values — and to the overarching strategy of the organization.

Back at the office:What can you do now?

Page 50: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 22

Increased regulatory scrutiny has elevated the need to look beyond whistle-blowers or “smoking guns” as a way of uncovering bribery and corruption. Today there are several sophisticated tools — including big-data analytics capable of more effective monitoring — that can help bring compliance closer to operations by handling a variety of structured and unstructured data.

Few organizations are using these kinds of technologies to help detect and prevent economic crime; only 6% of US respondents indicated that they use “other” internal monitoring approaches such as data or predictive analytics to ensure their ethics and compliance program is effective.

• If you are just starting out: We have observed that rather than beginning with the “big data” of transaction monitoring, it is often better to start with the “small data” of risk assessments. A strong model encompasses the spread of risks an organization faces and allows reporting by business unit, geography or third party. To achieve this, three things are needed:

• A consistent approach to defining risk

• Transparency of risk measurement

• A common data platform

• If your program is developing/mature: When it comes to proactive fraud detection, rather than apply a series of “red flag” tests to transactions, companies can statistically model vendor or employee activity using cluster analysis to detect behaviors that differ significantly from the norm.

In addition to traditional screening (exception testing) and searching (keywords) of transactions, advanced and innovative techniques are being used to uncover previously undetected relationships or patterns, including:

• Faceted search over multiple-structured data

• Interactive network visualization of financial transactions

• Semantic extraction from unstructured text enabling “intelligent” queries and search

• Ultra-fast, highly advanced, fuzzy logic text search engines to interrogate millions of records across disparate information systems

An approach using sophisticated analytics — alongside a centralized governance and operating model — can help you evaluate the broad transaction monitoring efforts currently in use and focus them on the real threats to your company. Ultimately, the focus should be not on technology, but rather on what it enables and how it can help you stay ahead of compliance risks.

Ethics & Compliance: What if you could harness the power of data & advanced analytics?

PwC | Global Economic Crime Survey 2016: US Results 22

Page 51: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 23

28%

26%

Only 40%Financial services respondents cite challenges with complexity of implementing/upgrading systems (28%) and data quality (26%).

of money laundering or terrorist-financing incidents were detected by system alerts.

1 in 4banks have experienced enforcement actions by a regulator and the pace of regulatory change is increasing.

How would your organization fare in the face of regulatory scrutiny?

? ??

Focus on increasing regulations and enforcement

Adjusting the Lens

Anti-money laundering

PwC | Global Economic Crime Survey 2016: US Results 23

Page 52: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 24

Money laundering destroys value. By enabling criminals to hold or transfer the necessary funds, it facilitates economic crime and nefarious activities such as corruption, terrorism, tax evasion, and drug and human trafficking. It can be detrimental to an organization’s reputation — and its bottom line.

Over the last few years in the US alone, nearly a dozen global financial institutions have been assessed fines in the hundreds of millions to billions of dollars for money laundering and/or sanctions violations.

And it’s not just financial services institutions. As industries converge, any organization that facilitates financial transactions is coming within the scope of anti-money laundering (AML) legislation worldwide — including (to name a few) operators offering digital/mobile payments, money service businesses, retailers and insurers of all types. Alarmingly, but not surprisingly, many of these new participants are not yet up to speed on the applicable requirements or on the proper compliance programs needed to properly onboard new customers and monitor their relevant transactions.

As regulation deepens in breadth, complexity, and scope, the cost of compliance continues to rise. According to new figures from Research and Markets, global spending on AML compliance is set to grow to more than $8 billion by 2017 (a compounded annual growth rate of almost 9%)9. But many are hesitating at increasing their compliance spend — notwithstanding the cost of enforcement actions and large-scale penalties resulting from compliance failures.

Money laundering: A greater threat than ever

How will cryptocurrency add complexity?

Cryptocurrency, part of a larger trend of diversification of payment processes, is playing a growing role in the “flattening” of payment options. With the convenience and anonymity it affords, cryptocurrencies such as Bitcoin are adding to the growing concerns about money laundering and terrorist financing. On a global level, the inter-governmental Financial Action Task Force (FATF) is undertaking meaningful discussion of AML standards as they relate to cryptocurrency.

Seven percent of US respondents in our survey (6% globally) listed the complexities of doing business in emerging industries as the most significant challenge they faced in AML compliance. We would expect this trend to continue to increase as controls steadily evolve to the point where — as with bribery and corruption — the effectiveness of controls will temper organizations’ worries about future threats.

9 2020 Foresight: The Impact of Anti-Money Laundering Regulations on Wealth Management. WealthInsight, 2013.

24

Page 53: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 25

Heightened regulatory standardsOur survey shows that the level of enforcement of AML and combating the financing of terrorism (CFT) measures has created challenges even for financial institutions with the most sophisticated AML compliance programs.

As financial services organizations grow by acquisition, their legal vehicles, businesses and markets are not always immediately consolidated into group processes or standards. Further, many are still struggling with the aftermath of regulatory actions or sanctions. Our survey found that almost one-quarter of banks (24%) have recently experienced enforcement actions by a regulator.

What’s more, some financial institutions have come into the crosshairs of regulators in one country for illicit business practices in another.

AML watchdogs and regulators

• The Office of Foreign Assets Control (OFAC), under the US Treasury Department, maintains and administers a number of US economic sanction programs and embargoes.

• The Financial Action Task Force on Money Laundering (FATF). An inter-governmental policy-making and standard-setting body, whose current mission is to promote policies to combat money laundering and terrorism financing by monitoring global AML and CFT trends, and setting international standards. FATF established “Forty Recommendations” — a global minimum standard for an effective anti-money laundering system, currently adopted by 34 member countries as part of their anti-money laundering regulation and legislation.

• The United Nations Security Council issues resolutions containing inter alia lists of persons against which sanctions have been imposed, such as known terrorist organizations. These lists are often used by participating governments to support measures against terrorist activity.

What does this mean for your company?

It’s not just business — it’s personal The days of individuals being protected by corporate settlements will soon be gone. Some regulators are looking to assign personal accountability to individuals involved (or responsible for) compliance failings. Certain governments have imposed substantial fines — and in some cases, pursued criminal action — against financial institutions that have not implemented sufficient controls to monitor their global transactions. Some have further signaled an intent to pursue individual criminal prosecution — including potential jail time — where individuals are found to be complicit in illicit business practices or even substantive compliance failures.

“Regulation by examination”Another challenge for organizations wrestling with global AML/CFT compliance is that regulatory expectations are increasingly replacing clear legal requirements. In other words, examiners may apply a standard to one institution based on the practices of another — most prominently in the areas of transaction monitoring and customer due diligence. This so-called “regulation by examination” challenges the well-known risk-based approach concept that organizations and their stakeholders are expected to apply.

Global compliance is more than following jurisdictional laws Organizations should consider AML/CFT matters as being globally regulated for three reasons:

• FATF sets international standards for AML/CFT risk management and enforcement. Thus, it forms the basis for national regulations — and by extension the obligations of banks and other regulated institutions.

• OFAC, along with other national treasuries such as Her Majesty’s Treasury, administers economic sanctions programs — and by design is focused on the movement of goods, services and funds overseas and across borders.

• Increasingly the regulatory frameworks of the major financial centers — e.g., Hong Kong, Singapore, London and New York — are converging, requiring institutions to incorporate the highest standards, both internationally and in their home jurisdictions.

Taken together, these fast-changing, unpredictable developments can lead to a kind of strategic inertia, as institutions try to predict the future regulatory landscape they will face.

Page 54: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 26

Fig 15: Challenges to complying with local AML/CFT requirements

Ability to hire experienced

AML/CFT staff

Technology requirements

Pace of regulatory change

Negative impact on customers

Complying with AML requirements from multiple

jurisdictions

Data privacy limitations on information sharing across

jurisdictions

Cost

Complexities of doing business in emerging

industries

16%19%

22%19%

3%8%

12%14%

14%11%

17%13%

4%6%

7%6%

USGlobal

0 5 10 15 20 25

Get the right people, with the right skills, in the right place Survey respondents told us that hiring experienced staff is one of the most significant challenges they face in the AML arena (16% of US respondents; 19% globally). The cost of hiring the right resources has recently skyrocketed and today’s supply of talent continue to fall behind demand. Churn among AML and compliance staff is high, and competition for top-shelf people is significant for both financial services and non-financial services companies.

Identify risks everywhere Over the last decade, improved money laundering control measures have forced criminals to seek new ways to “move” the proceeds of their crimes. Trade-based money laundering, for example — a complex system of false documentation that enables criminals to earn and move value around the world under the guise of legitimate trade — is becoming harder to detect through traditional transaction monitoring systems, despite the efforts of financial services organizations.

That’s why regular risk assessments are critical; they enable your organization to identify and address the money laundering and terrorist financing risks you face — wherever and with whomever you do business. As the sophistication of money launderers continues to grow, this is a measure that cannot be put off. Yet despite the clear advantages of doing so, nearly 12% of financial services respondents are not currently conducting an AML/CFT risk assessment across their global business footprint.

Risk assessments should be conducted on a periodic basis. They should be closely attuned to changed circumstances such as the operating environment, evolving product and service offerings, global standards and regulation in countries of operation. Notably, assessments should also include the profiling of customers into different money laundering and terrorist financing risk categories. This is also the global standard recommended by FATF and regulators to curb threats.

What if you could...?

What skills do you need?

When your best line of AML defense is having the right people in the right roles with the right skills, you need to know what you are looking for. There’s significant demand for specialized expertise and skills around:

Global standards and

requirements

Jurisdictional regulations and obligations

Customer due diligence

Technical expertise in transaction

monitoring

The global regulatory ecosystem

Sound relationships with regulators

Data Analytics

26

Page 55: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 27

Know your customer, today and tomorrow Transparency into your customer base goes beyond merely identifying and verifying the information they provide. It must not be a static act; it must be dynamic with continuous monitoring for red flags and suspected profile changes. Special attention should be paid to clients’ business relationships and transactions — especially when they conduct business with persons residing in countries with weak or insufficient AML regulations. In territories outside of the US, customer on-boarding and customer due diligence (CDD) standards are increasingly being heightened, making adherence to multiple standards more complex, particularly for large financial institutions.

Set a clear systems strategyCompanies across the industry spectrum seem stuck in a bind. Most are facing the hurdle of “rightsizing” their AML programs for their changing business in an ever-advancing regulatory landscape. Yet many are hampered by legacy monitoring systems that are proving to be burdensome and expensive to tune and maintain.

As you refocus on a systems strategy, you may ask “why aren’t more organizations making the leap to new systems and technologies?” Some leading reasons include:

• The cost and complexity to implement some of the new sophisticated data analytics platforms can be prohibitive to many. This can stunt organizations trying to move from a cumbersome transactional testing basis to a more strategic and efficient approach.

• AML alert monitoring often yields sub-par performance. Only four in 10 respondents said suspicious money laundering of terrorism financing incidents are being flagged by transaction monitoring systems, putting companies at risk. Current AML typologies might not be catching the nuances and complex structures necessary to identify high-risk transactions.

• Converting to new analytic models and platforms is not yet a widespread phenomenon. This could be an indication that institutions have “priced in” a certain degree of ineffectiveness in their legacy detection systems that they are willing to accept. However, as the volume of transactions continues to grow and the cost of maintaining old systems becomes increasingly onerous, this may well prove to be a disadvantage.

• Institutions may be concerned or skeptical about regulatory acceptance of new and uncharted analytical approaches, which will require rigorous testing and validation.

Fig 16: AML/CFT systems challenges

Monitoring systems generating large numbers

of false positive alerts

Complexity of implementing/

upgrading systems

Data quality and maintenance of client

information in electronic format

Local language issues

Other

Data privacy limitations on information sharing

across jurisdictions

28%

23%

26%

33%

28%

24%

10%

11%

0%

2%

7%

7%

USGlobal

0 5 15 25 3510 20 30

Page 56: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 28

FATF: A new focus on effectiveness

FATF has shifted its evaluation standard of countrywide AML/CFT standards from technical compliance to effectiveness, where all organizations are measured by a similar yardstick.

This new focus on effectiveness should drive some developing countries to make changes in their enforcement practices, which we expect to trickle down to institutions —and, in turn, given the global nature of AML initiatives, to other jurisdictions. It could also temporarily create a gap in perception of the meaning of “effectiveness” between more-mature markets and developing ones.

Keep your finger on the regulatory pulse With the globalization of AML/CFT standards, it’s important to remember that you may be judged against, and held to, the highest international compliance standards. Ideally, your organization should go beyond mechanical compliance with today’s laws. You should look ahead and identify how to properly structure your organization to comply with upcoming legislative trends. Focus on having a viable function within your organization that owns the role and keeps track of pending regulations in this area.

Learn from others’ mistakes Look to actively investigate the root cause of significant issues as identified by regulators. Remediation often serves as a quick solution to address regulatory findings — yet the cost of remediating breaches often outweighs the penalties imposed. Since most transactions have a multinational financial component, it’s a good practice to default to the highest global standard of compliance whenever possible and to undergo more rigorous AML/CFT self-assessments. Establish “enterprise-wide” requirements to ensure consistency across geographies, enforcement jurisdictions and business units.

Reposition your AML approach as proactiveFocus on championing the effective transfer of knowledge through an energized approach to your people, processes and philosophies. By shifting the perception of AML programs from a reactive, problem-solving approach to one that focuses on proactive, enterprise-wide solutions, financial institutions can reposition AML strategies as models for efficiency, consistency and responsibility.

When faced with dynamic AML standards and incumbent challenges, it is wise to aim to lead the pack, not follow. Being in the middle of the pack exposes your organization to the risk of falling behind the regulatory curve. Focus on being strategically nimble and innovative to stay on top of regulatory changes. One thing is abundantly clear: a great deal of judgment will be required in crafting financial crime compliance programs that are manageable today — while protecting you from tomorrow’s threats.

Back at the office:What can you do now?

Page 57: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 29

The legacy systems that many financial services institutions are struggling just to maintain are poised to go through a substantive transformation. At the same time, new technology companies are innovating advanced, cost effective and efficient monitoring systems that will certainly prove disruptive. When will a transformation from standard, mechanical, rules-based systems take place? Who will have the first-mover advantage in streamlining company transaction monitoring systems?

The use of big data can cut through the clutter of existing operational and environmental complexities, but it is clear that a measureable “tipping point” needs to be reached for companies to phase out existing legacy systems and replace them with a tailored, intelligent data-analytics focused approach. However, given the rising costs and effort required to remediate legacy systems to modern Bank Secrecy Act standards, financial services business now have ample reasons to consider big data analytics alternatives.

These big data systems can provide a long list of benefits:

• Cloud-based systems can reduce pre-existing data lineage and degradation issues

• The elimination of data storage and computational processing constraints can enable comprehensive 360-degree entity views and cross-silo activities

• Aggregation of data can enable systems to select and include certain data streams at will (whether transactional or otherwise), and enhanced coverage across products and services

• Enhanced ability to view the data holistically and uncover patterns across jurisdictions, product lines and time periods where none were previously visible

• Modular designs can “right size” systems for company needs and can facilitate customization of logic based on business types (not limited to large financial institutions)

• More sophisticated algorithms that leverage artificial intelligence, machine learning and link analysis can increase efficiencies of detection scenarios, improve effectiveness of alerts and enable the development of newly-discernible data and entity relationships

Anti-money laundering: What if you could harness the power of data & advanced analytics?

• Cloud-based systems can be plugged into future multi-bank utilities to leverage everything from common CDD and KYC to actual sharing of select transactions details across several financial institutions

• Global systems can facilitate more effective feedback mechanisms on model productivity and effectiveness, enabling faster, real-time adjustments

• Increased system efficiency will enhance the value and productivity of Suspicious Activity Reports (SARs)

What can you do today to consider these alternatives?

1. Identify which spend components align to Transaction Monitoring Processes

2. Evaluate your AML/CFT spend and compare it to your throughput of SARs to establish a baseline of what you spend on a per SAR and per alert basis

3. Evaluate the age of your systems and versioning of software implementations to better understand when upgrades need to take place

4. Increase your IQ of the competitive vendor landscape, and be informed as to how your current software products compare to other equivalent solutions in the marketplace

5. As you plan for upgrades, consider piloting alternative data analytics processes with new technology in a “sandbox” that can be evaluated side by side with existing product processes

6. Explore tapping into next generation enterprise big data repositories or data lakes being commissioned by chief data officers to incubate AML compliance use cases

7. Develop an adaptation strategy for the medium and long-term

PwC | Global Economic Crime Survey 2016: US Results 29

Page 58: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 30

Contributors and Contacts

Survey TeamDidier [email protected]

Amy [email protected]

Pete [email protected]

Survey Marketing and ManagementAnjali FehonUS Forensics Strategy [email protected]

Kate GlennUS Forensics Marketing [email protected]

Ayse FrancisUS Forensics Marketing [email protected]

Nicholas [email protected]

Lauren BushSenior [email protected]

Lauren HanatSenior [email protected]

Forensic Services ContactsForensics Services LeadershipErik SkramstadUS & Asia Pacific Americas (APA) [email protected]

CybercrimeDavid BurgGlobal Cybersecurity & Privacy [email protected]

Ethics & ComplianceManny [email protected]

Sean [email protected]

Glenn [email protected]

Anti-money LaunderingDidier [email protected]

Brian [email protected]

William [email protected]

Page 59: Risk Management: Assessing Risks and Avoiding Crisis...Overview • Crises are inevitable • Current “State of Affairs” • What you can do ahead of the crisis to − Identify

PwC | Global Economic Crime Survey 2016: US Results 31

www.pwc.com/crimesurvey

At PwC, our purpose is to build trust in society and solve important problems. We’re a network of firms in 157 countries with more than 208,000 people who are committed to delivering quality in assurance, advisory and tax services. Find out more and tell us what matters to you by visiting us at www.pwc.com.

This publication has been prepared for general guidance on matters of interest only, and does not constitute professional advice. You should not act upon the information contained in this publication without obtaining specific professional advice. No representation or warranty (express or implied) is given as to the accuracy or completeness of the information contained in this publication, and, to the extent permitted by law, PwC does not accept or assume any liability, responsibility or duty of care for any consequences of you or anyone else acting, or refraining to act, in reliance on the information contained in this publication or for any decision based on it.

© 2016 PwC. All rights reserved. PwC refers to the PwC network and/or one or more of its member firms, each of which is a separate legal entity. Please see www.pwc.com/structure for further details. 108804-2016