CUBE RegNews 6th November

Greg Kilminster

Greg Kilminster

Head of Product - Content

FCA issues consultation paper 24/21 on investment research costs

The UK Financial Conduct Authority (FCA) today has issued Consultation Paper CP24/21, which proposes allowing pooled fund managers to adopt a joint payment option for investment research costs. This change aims to extend the flexibility recently granted to MiFID investment firms to fund managers of pooled vehicles, enabling them to combine research and execution costs under a set of "guardrails." The proposal follows the FCA’s July 2023 Investment Research Review (IRR) and subsequent policy statement (PS24/9), which highlighted the operational complexity of the current system and its effect on small and emerging asset managers. 


Some context 

Investment research has historically been funded through bundled execution commissions. However, MiFID II reforms in 2018 mandated that these costs be "unbundled", separating execution and research fees to enhance transparency. This regulation, which has been maintained by the UK following Brexit, requires fund managers to pay for research either from their own resources or through a dedicated Research Payment Account (RPA). Yet, these requirements have proven cumbersome, especially for smaller firms, potentially limiting UK managers' access to international research markets, particularly in the US, where joint payments are more commonly accepted. 


In July 2024, the FCA introduced a joint payment option for MiFID investment firms managing segregated mandates, permitting them to use combined payments for third-party research and execution services if certain conditions were met. Responses to the FCA’s policy statement indicated strong interest in extending this option to pooled funds managed under UK regulations. The new consultation paper seeks feedback on whether this payment flexibility should be extended to fund managers of pooled vehicles, such as those under the UK AIFMD and UCITS frameworks. 


Key takeaways 

  • Proposed changes for pooled funds: The FCA’s proposal outlines conditions under which pooled fund managers could adopt a joint payment method for investment research. The proposed requirements are adapted from those set for segregated accounts, with additional considerations for the pooled investment structure, which necessitates fund-wide compliance and investor protections. 
  • Guardrails for transparency and investor protection: The FCA plans to enforce a set of safeguards to prevent potential conflicts of interest, ensuring that research payments are not tied to trade execution volume. These guardrails include: 
  • Establishing a clear, documented policy on joint payment usage for each fund. 
  • Separately calculating research costs and budgeting accordingly. 
  • Allocating costs fairly among research providers, ensuring cost transparency. 
  • Conducting periodic assessments of research quality and fair cost allocation for investors. 
  • Enhanced competitiveness: The proposal is aimed at enhancing the competitiveness of UK asset managers by aligning the UK’s payment options with international standards. The FCA notes that the complexity of RPAs has made it harder for smaller UK asset managers to access investment research from the US, potentially disadvantaging them against international counterparts. 
  • Operational efficiency and support for smaller managers: By adopting the joint payment model, the FCA aims to streamline research procurement, particularly for smaller firms that currently rely on RPAs. The proposal is expected to benefit new entrants and smaller, fast-growing firms, who could avoid the cost and complexity of setting up and administering RPAs. 
  • Maintaining consumer protection and existing options: While introducing a new option, the FCA intends to retain existing payment methods to preserve flexibility for fund managers. The proposal emphasises that any transition to joint payments for authorised retail funds would be considered a “significant change,” requiring investor notification and, if necessary, FCA approval. 

Next steps 

Comments on the proposals are requested by 16 December 2024. 


Click here to read the full RegInsight on CUBE's RegPlatform.




DFSA sets new standards for board and tribunal ethics and governance

The Dubai Financial Services Authority (DFSA) has released its updated Code of Values and Ethics for 2024-2025, directed at members of its Board, Committees, and Financial Markets Tribunal. The revised code seeks to enhance transparency, integrity, and accountability within the DFSA’s governance framework. It serves as both a guide and a regulatory framework for managing ethical conduct and potential conflicts of interest among DFSA’s senior members. 


Some context 

The DFSA, as a key regulatory body within the Dubai International Financial Centre (DIFC), upholds high standards of integrity, aiming to maintain its reputation as a leading financial regulator in the Middle East. With the DIFC’s global reach, the DFSA’s board members, tribunal members, and committee officials are regularly confronted with complex ethical situations, especially concerning confidentiality, conflict of interest, and use of authority. The updated code reinforces the DFSA's commitment to handling these challenges transparently. 


Key takeaways 

  • Core values and responsibilities: The code requires members to demonstrate integrity, impartiality, and efficiency. Key obligations include acting in good faith, respecting confidentiality, and prioritising DFSA’s interests. Notably, the code explicitly prohibits discrimination, harassment, and any conduct that may undermine the DFSA’s reputation. 
  • Handling conflicts of interest: To mitigate potential conflicts, the DFSA mandates that members declare any interests upon appointment and annually. Should new conflicts emerge, these must be promptly disclosed to the General Counsel, who may escalate matters to the Governance and Nominations Committee for resolution. The code defines conflicts broadly, covering personal relationships, affiliations, and financial interests that may reasonably influence a member’s decisions. 
  • Use of confidential information: Members are obliged to protect sensitive information acquired during their roles and ensure it is used solely for DFSA purposes. The code outlines stringent confidentiality standards, including limitations on public commentary and social media activity that may reveal internal insights or DFSA positions. 
  • Gifts and hospitality: Members must avoid gifts or hospitality that may be seen as attempts to gain favour or influence DFSA decisions. The code mandates that any accepted gifts, due to cultural expectations, be declared and submitted to the DFSA for appropriate handling. 
  • Procedural fairness and public conduct: Members are instructed to make impartial decisions based on evidence, avoid using DFSA assets for personal benefit, and uphold a high standard of public conduct, including on social media. The code discourages commentary that could harm DFSA’s image or operations and mandates swift reporting of any perceived misconduct. 


Next steps 

The DFSA has implemented the new code with immediate effect, and members are required to review and affirm their adherence through the declaration process outlined in the document. The DFSA anticipates that this code will not only enhance internal governance but also reinforce public trust in its regulatory functions, ensuring that its members act in the best interests of the DFSA and the broader financial community. 


Click here to read the full RegInsight on CUBE's RegPlatform.




AFCA issues joint consultation on general insurance approaches

The Australian Financial Complaints Authority (AFCA) has announced a joint consultation covering two key documents focused on complaints handling in the general insurance sector. The consultation seeks feedback on a newly developed approach regarding the duty to take reasonable care not to make a misrepresentation, and an amended approach on non-disclosure and misrepresentation. This consultation period will remain open until 27 November 2024, giving stakeholders three weeks to review and respond. 


Some context 

AFCA serves as an independent body for handling disputes between consumers and financial firms, aiming to promote fair and transparent practices across the financial services sector. In response to evolving legal standards and stakeholder needs, AFCA periodically reviews and revises its approach to dispute resolution. These two documents—covering misrepresentation and non-disclosure issues in general insurance—address critical aspects of AFCA's role in managing complaints related to transparency and accuracy in insurance contracts. 


The revision to the non-disclosure and misrepresentation document reflects updates in Australian legislation from 2021. This amended approach, while clarified to align with current law, maintains the same principles as before, ensuring AFCA’s commitment to consistency. Meanwhile, the new approach document on the duty to take reasonable care not to make a misrepresentation aims to clarify responsibilities for both consumers and insurers under the Insurance Contracts Act 1984. 


Key takeaways 

  • Duty of reasonable care: AFCA’s new approach document sets out the duty for consumers to take reasonable care not to misrepresent when entering general insurance contracts. This duty is intended to ensure accurate and fair exchanges of information, safeguarding consumers from potential claim disputes due to misunderstandings or misrepresentations. 
  • Non-disclosure and misrepresentation: The amended document on non-disclosure and misrepresentation updates AFCA’s guidance to reflect recent legislative changes. However, the substantive principles remain unchanged, and the adjustments primarily clarify procedural and interpretative points, thus ensuring alignment with the current legal framework. 
  • Informed complaint management: Both documents are structured to offer complainants, insurers, and stakeholders a clear understanding of how AFCA interprets and applies regulatory and industry standards in complaint resolutions. AFCA’s intention is to streamline its investigative processes, provide transparency, and promote fair outcomes in complaint determinations. 


Next steps 

AFCA encourages stakeholders to review both approach documents and submit their feedback by 27 November 2024. After the consultation period closes, AFCA will analyse the submissions and publish a summary in December. Any final adjustments to the documents, contingent upon external approval, will also be released by the end of the year. 


Click here to read the full RegInsight on CUBE's RegPlatform.




Progress in quantum computing initiative

In a joint press release, the Banque de France (BdF) and the Monetary Authority of Singapore (MAS) have announced the successful completion of a pioneering experiment in post-quantum cryptography (PQC). This experiment marks a significant step in enhancing communication security as quantum computing developments intensify potential risks. The initiative demonstrates a potential path forward for protecting sensitive electronic communications from evolving cyber threats. 


Some context 

Quantum computing presents both an opportunity and a threat for the financial services sector. While it holds promise in areas like optimisation and data processing, it also introduces risks by making many current cryptographic standards vulnerable to attack. Recognising this, BdF and MAS have jointly trialled the use of quantum-resistant algorithms in a practical, cross-continental setting. The experiment focused on email communications, a channel often targeted by cybercriminals due to the confidential nature of its content. 


Key takeaways 

The experiment involved using quantum-resistant algorithms—specifically CRYSTALS-Dilithium and CRYSTALS-Kyber—for signing and encrypting emails exchanged between BdF and MAS. Conducted via Microsoft Outlook and a bespoke email plugin, the exercise demonstrated the algorithms' viability within widely used email systems. 

  • Hybrid security approach: BdF and MAS employed a hybrid security approach, combining traditional and post-quantum algorithms. This method is designed to maintain compatibility with current standards while preparing for future threats. 
  • Standardisation needs: The experiment’s results underscored that quantum-resistant algorithms alone are insufficient. Broader infrastructure updates—covering digital certificates, public key infrastructure, and secure email protocols—are required to enable adoption across institutions. 
  • Future applications in payments: The success of this initiative hints at broader applications, particularly within payment networks. Implementing PQC algorithms in these systems could ensure that financial institutions remain resilient against quantum-based threats, protecting sensitive data as cryptographic methods evolve. 


Next steps 

Building on the initial experiment, BdF and MAS plan to extend PQC trials to include critical financial transactions, such as cross-border payments. Both institutions emphasised their commitment to advancing global financial security by exploring quantum-safe technologies. Speaking on this initiative, Denis Beau of BdF highlighted the importance of preemptive action against quantum threats, while MAS’s Jacqueline Loh noted the value of cryptographic adaptability in maintaining public trust. The BdF-MAS collaboration reflects the urgency and scope of preparations necessary to bolster cybersecurity in the quantum era. 


Click here to read the full RegInsight on CUBE's RegPlatform.