Skip to main content
Menu Icon
Close

InfoBytes Blog

Financial Services Law Insights and Observations

Filter

Subscribe to our InfoBytes Blog weekly newsletter and other publications for news affecting the financial services industry.

  • SEC issues nearly $600,000 whistleblower award

    Securities

    On January 14, the SEC announced a whistleblower award of nearly $600,000 in connection with a successful enforcement action. According to the redacted order, the whistleblower provided new, highly valuable information during the course of the investigation, as well as substantial assistance, including meeting with enforcement staff numerous times and providing critical investigative leads. Additionally, the SEC notes that “there is a close nexus” between the whistleblower’s information and certain charges in the covered action.

    The SEC has now paid approximately $738 million to 134 individuals since the inception of the program.

    Securities SEC Whistleblower Enforcement

  • Indonesian company settles with OFAC for $1 million for North Korea sanctions violations, enters into deferred prosecution agreement with DOJ

    Financial Crimes

    On January 14, the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) announced a more than $1 million settlement with an Indonesian-based paper products manufacturer for 28 apparent violations of the North Korea Sanction Regulations. According to OFAC’s web notice, between 2016 and 2018, the company “exported cigarette paper to entities located in or doing business on behalf of the Democratic People’s Republic of Korea (DPRK),” including a Chinese intermediary that procured paper on behalf of an OFAC-designated company operating under an alias. The company allegedly directed payments for its DPRK-related exports to a U.S. dollar bank account held at a non U.S. bank, leading to 28 wire transfers being cleared through U.S. banks. OFAC noted that while the company initially referenced the DPRK entities on documents such as invoices, packing lists, and bills of lading, it eventually replaced the references with the names of intermediaries located in third countries.

    In arriving at the settlement amount, OFAC considered various aggravating factors, including that the company (i) “acted with reckless disregard for U.S. sanctions laws and regulations” by directing DPRK-related payments to its U.S. dollar account; (ii) was aware that management had actual knowledge of the conduct at issue; and (iii) the company’s actions “caused U.S. persons to confer economic benefits to the DPRK and an OFAC-designated person.”

    OFAC also considered various mitigating factors, including that the company (i) cooperated with OFAC’s investigation; (ii) has undertaken remedial measures, ceased all dealings with the DPRK, and enhanced its compliance controls and internal policies by, among other things, procuring a sanctions screening service from a third-party provider, implementing a know-your-customer process, and requiring that “all trading companies or agents purchasing goods on behalf of other end-users sign an anti-diversion agreement that includes OFAC sanctions compliance commitments.”

    Separately, the DOJ announced that the company agreed to pay a $1.5 million fine and enter into a deferred prosecution agreement for conspiring to commit bank fraud after admitting it deceived U.S. banks in order to trade with the DPRK. The company also “agreed to implement a compliance program designed to prevent and detect violations of U.S. sanctions laws and regulations and to regularly report to the [DOJ] on the implementation of that program.” The company is also required to report violations of relevant U.S. laws to the DOJ and “cooperate in the investigation of such offenses.”

    Financial Crimes OFAC Department of Treasury Enforcement Sanctions Settlement Of Interest to Non-US Persons OFAC Designations North Korea DOJ

  • SEC issues whistleblower awards totaling over $1.1 million

    Securities

    On January 7, the SEC announced whistleblower awards totaling over $1.1 million in separate enforcement actions. According to the first redacted order, the SEC awarded three whistleblowers nearly $500,000 for providing information in two related enforcement actions. Information voluntarily provided by the first whistleblower—a company outsider—prompted the opening of the investigation, while the second and third whistleblowers provided significant information contributing to the success of the actions, while also assisting investigative staff.

    In the second redacted order, the SEC awarded a whistleblower nearly $600,000 for voluntarily providing information leading to a successful enforcement action, assisting Commission staff, and repeatedly reporting “concerns internally in an effort to correct the problems at the company.”

    In the third redacted order, a whistleblower was awarded more than $100,000 for providing independent analysis leading to a successful enforcement action. The whistleblower, among other things, “used information from various publicly available documents to calculate an estimate of an important metric for [the company],” and then “showed that the [c]ompany’s disclosures regarding that metric were implausible.” According to the SEC, this is the fifth individual who received an award based on independent analysis in fiscal year 2021.

    The SEC has now paid approximately $737 million to 133 individuals since the inception of the program.

    Securities Whistleblower Enforcement SEC

  • Multi-national bank settles FCPA and commodities fraud charges for $130 million

    Financial Crimes

    On January 8, the DOJ announced it had entered into a deferred prosecution agreement with a German-based multi-national financial services company (company), in which the company agreed to pay more than $130 million to resolve an investigation into violations of the Foreign Corrupt Practices Act (FCPA) and a separate investigation into a commodities fraud scheme.

    According to the DOJ, between 2009 and 2016, the company admitted to knowingly and willfully conspiring to conceal payments to business development consultants (BDC) which were actually bribes to foreign officials in order to obtain business. The company admitted that employees agreed to “misrepresent the purpose of payments to BDCs and falsely characterize[d] payments to others as payments to BDCs” in violation of the FCPA’s books, records, and accounts provisions. Additionally, company employees failed to implement adequate internal accounting controls in violation of the FCPA by, among other things, (i) failing to conduct meaningful due diligence regarding the BDCs; (ii) paying BDCs who were not under contract with the company at the time; and (iii) paying BDCs without adequate documentation of the services purportedly performed.

    Additionally, the DOJ stated that between 2008 and 2013, the company’s precious metal traders engaged in a scheme to defraud other traders on the New York Mercantile Exchange Inc. and Commodity Exchange Inc. by placing orders to buy and sell precious metals futures contracts with the intent to cancel those orders before execution. The company previously settled with the CFTC in January 2018 for substantially the same conduct (covered by InfoBytes here).

    Of the total $130 million penalty, the company will pay a criminal penalty of nearly $80 million to the DOJ in relation to the FCPA violations, and will pay $43 million in disgorgement and prejudgment interest to the SEC to settle allegations that the company violated the FCPA’s books and records and internal accounting controls provisions. The company will pay over $7.5 million in relation to the commodities scheme, for criminal disgorgement, victim compensation, and a criminal penalty. The DOJ noted that the company received full credit for cooperation with the investigations and for significant remediation.

    Financial Crimes FCPA DOJ CFTC SEC Enforcement Bribery

  • OFAC reaches settlement with Saudi Arabian bank to resolve Sudanese and Syrian sanctions violations

    Financial Crimes

    On December 28, the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) announced a $653,347 settlement with a Saudi Arabian bank to resolve 13 apparent violations of the Sudanese Sanctions Regulations, or section 2(b) of Executive Order (E.O.) 13582, which prohibits certain transactions with respect to Syria. According to OFAC’s web notice, between 2011 and 2014, the bank processed—directly or indirectly—13 U.S. dollar (USD) transactions totaling more than $5.9 million “to or through the United States in circumstances where a benefit of [the bank’s] service was received by Sudanese or Syrian counterparties, or that involved goods originating in or transiting through Sudan or Syria.” OFAC noted that the apparent violations began after the bank had implemented more robust compliance measures, “including those relating to sanctions screening and OFAC sanctions compliance.”

    In arriving at the settlement amount, OFAC considered various aggravating factors, including that the bank “conferred substantial economic benefit to U.S.-sanctioned parties,” causing “significant harm to the integrity of U.S. sanctions programs and their associated policy objectives.”

    OFAC also considered various mitigating factors, including that the bank (i) did not willfully intend to violate U.S. sanctions law or recklessly disregard its sanctions obligations; (ii) cooperated with the investigation and signed a tolling agreement; and (iii) has undertaken remedial measures and has enhanced its compliance controls and internal policies, including by requiring the screening of all payments against international sanctions lists and prohibiting the opening of USD accounts for any Sudanese customers or financial institutions.

    Financial Crimes OFAC Department of Treasury Enforcement Sanctions Syria Sudan Of Interest to Non-US Persons OFAC Designations

  • CFPB denies guaranty agency’s petition to set aside CID

    Federal Issues

    On December 16, the CFPB denied a petition by a non-profit guaranty agency that serves as a guarantor of federal student loans to set aside a civil investigative demand (CID) issued by the Bureau last September. The CID requested information from the company to determine, among other things, whether “debt collectors, guaranty agencies, or associated persons” violated the CFPA’s UDAAP provisions by improperly causing borrowers to incur costs or fees in connection with the collection of student loans. The company petitioned the Bureau to set aside the CID. Among other things, the company argued that the Bureau lacked jurisdiction, because it does not provide a consumer financial product or service, but rather a commercial service to the Department of Education (Department). The company also argued that the Bureau lacked jurisdiction due to the company’s fiduciary relationship with the Department, citing a Memorandum of Understanding (MOU) between the Bureau and the Department related to their respective responsibilities for handling student borrower complaints. Additionally, the company claimed that any potential allegations are time-barred, and that, in the alternative, the CID should be stayed until the U.S. District Court for the District of Columbia issues a decision in a pending lawsuit challenging the validity of the Department’s Guaranty Agency Collections Fee Rule.

    The Bureau rejected the company’s request to set aside or modify the CID, finding that (i) it has a “reasonable basis to investigate” whether guaranty agencies, like the company, fall within its jurisdiction; (ii) the CID is proper because it seeks information “relevant to a violation” of consumer financial protection laws, as well as information related to the company’s relationships with private collection agencies and loan servicers; (iii) the Bureau’s MOU with the Department has “no relevance” to the Bureau’s exercise of its investigative or enforcement authority; (iv) its investigation is not time-barred because the CFPA’s statute of limitations begins to run upon the Bureau’s discovery of the violation, and, moreover, the Bureau is not limited to gathering information from only within the limitations period; and (v) the company “fail[ed] to establish any basis for an indefinite stay of the CID.”

    Federal Issues CFPB Enforcement CIDs Guaranty Agency CFPA UDAAP

  • OFAC settles with digital asset company over multiple sanctions violations

    Financial Crimes

    On December 30, the U.S. Treasury Department’s Office of Foreign Assets Control (OFAC) announced a nearly $100,000 settlement with a California-based digital asset security company for 183 apparent violations of multiple sanctions programs. According to OFAC, between March 2015 and December 2019, the company processed 183 digital currency transactions, totaling over $9,000, on behalf of individuals who were located in sanctioned jurisdictions, such as the Crimea region of Ukraine, Cuba, Iran, Sudan, and Syria. OFAC notes that, prior to April 2018, the company allowed users to open accounts by providing only a name and email address, and while it then amended its policies to require all new accountholders to verify the country in which they were located, it did not perform additional verification or diligence on their actual location.

    In arriving at the settlement amount, OFAC considered various aggravating factors, including that the company (i) failed to implement appropriate, risk-based sanctions compliance controls; and (ii) had reason to know that some of its users were located in sanctioned jurisdictions based on users’ IP address data.

    OFAC also considered various mitigating factors, such as (i) the company not having received a penalty notice from OFAC in the proceeding five years; (ii) the company cooperating with the investigation; and (iii) the company having undertaken remedial measures, including hiring a Chief Compliance Officer and implementing a new OFAC policy.

    Financial Crimes OFAC Sanctions OFAC Designations Settlement Enforcement Of Interest to Non-US Persons Cuba Iran Syria

  • SEC issues whistleblower awards totaling over $5.2 million

    Securities

    On December 22, the SEC announced a more than $1.6 million award to a whistleblower whose critical information and assistance led to a successful SEC enforcement action. According to the redacted order, the whistleblower provided ongoing assistance to SEC staff as well as “original information that solidified their suspicions about certain defendants’ fraudulent” actions despite concerns about personal safety.

    Earlier, on December 18, the SEC announced whistleblower awards totaling over $3.6 million in three separate enforcement actions. According to the first redacted order, the SEC awarded a whistleblower more than $1.8 million for voluntarily providing significant information and substantial assistance to SEC staff in a successful enforcement action. The whistleblower provided information—which “revealed a hard to detect fraudulent scheme” leading to the return of millions of dollars to harmed investors—and also “took immediate steps to mitigate the harm to investors and suffered hardships for doing so.”

    In the second redacted order, the SEC awarded a whistleblower over $1.2 million for providing information leading to a successful enforcement action, although the Commission noted that the award amount was impacted after it determined the whistleblower “was culpable for actively participating in and financially benefiting from the fraudulent scheme” and “unreasonably delayed reporting” the scheme to the SEC.

    In the third redacted order, a whistleblower was awarded more than $500,000 for providing significant information and ongoing assistance to SEC staff in a successful enforcement action. However, the SEC rejected the whistleblower’s claim that a higher award amount was warranted after it determined, among other things, that the whistleblower “unreasonably delayed reporting the misconduct for several years while investors were being harmed.”

    The SEC has now paid approximately $736 million to 128 individuals since the inception of the program.

    Securities SEC Whistleblower Enforcement

  • CFPB reaches $2 million settlement with installment lender for MLA, EFTA violations

    Federal Issues

    On December 30, the CFPB announced a settlement with a Nevada-based consumer lender resolving allegations that the company violated the Military Lending Act (MLA), the Electronic Fund Transfer Act (EFTA), and the CFPA when making installment loans. The settlement is part of “the Bureau’s sweep of investigations of multiple lenders that may be violating the MLA.” According to the Bureau, the company allegedly made loans to active-duty servicemembers and their dependents (covered borrowers) in violation of the MLA by requiring borrowers to repay installment loans by “allotment.” Additionally, the Bureau alleges that the company violated the EFTA by requiring all of its covered borrowers to authorize the company “to initiate an electronic-fund transfer on the first business day after the due date of a payment that has been missed.” This requirement, the Bureau states, violates the EFTA’s prohibition against requiring borrowers to preauthorize electronic-fund transfers as a condition of receiving credit.

    Under the terms of the consent order, the company is required to pay a $2.175 million civil money penalty, and must also, among other things, (i) provide notice of the Bureau’s consent order to all covered borrowers repaying their loans by allotment, along with notice that they may elect to change their repayment method; and (ii) provide training to employees involved in loan origination. Furthermore, the company is prohibited from accepting payment by allotment without first obtaining signed authorization from the borrower, and is banned from providing any incentives to employees or considering the number or rate of consumers who elect to repay by allotment during performance evaluations.

    Federal Issues CFPB Enforcement Military Lending Act EFTA CFPA

  • Fed targets Swiss bank for BSA/AML compliance deficiencies

    Federal Issues

    On December 22, the Federal Reserve Board announced an enforcement action against a Swiss bank for alleged Bank Secrecy Act/anti-money laundering (BSA/AML) compliance risk management deficiencies found during a 2019 examination of the bank’s New York branch. The consent order outlines a number of corporate compliance and governance measures that the bank is required to undertake, such as: (i) submitting a joint written plan by the board of directors, risk committee, and senior management within 90 days that outlines measures for strengthening their respective oversight of the bank’s U.S. operations’ compliance, including “provid[ing] for a sustainable governance framework that, at a minimum, addresses, considers, and includes actions to improve policies, procedures, and controls for BSA/AML compliance across the U.S. operations”; (ii) providing a written revised customer due diligence program for the New York branch within 90 days, which must outline measures such as risk-based policies and procedures to ensure complete and accurate customer information is collected, retained, and analyzed for all account holders; (iii) submitting a revised suspicious activity monitoring and reporting program demonstrating that the New York branch is engaging in timely suspicious activity monitoring and reporting; and (iv) implementing independent testing within the New York branch to ensure compliance with all applicable BSA/AML requirements.

    Federal Issues Federal Reserve Enforcement Anti-Money Laundering Bank Secrecy Act Compliance Risk Management Of Interest to Non-US Persons Bank Regulatory

Pages

Upcoming Events