Summary

The proposed guidance as set out in GC19/3 is designed to give firms greater clarity on the FCA’s expectations of firms in regard to the fair treatment of vulnerable consumers. Their aim is for the types of behaviours showcased in the guidance are ones which should begin to become embedded in firms’ culture. The deadline for responses is 4 October 2019.

This NFDA summary document will outline the FCA’s interpretation of vulnerable and potentially vulnerable consumers, before summarising the prosed guidance and its interaction with the harms and risks identified by the regulator.

Understanding Vulnerability

Key to understanding the FCA’s approach are the working definitions provided by the FCA, of which there are two types; actual and potentiallyvulnerable. For actual vulnerability, the FCA provides a definition in its ‘Approach to Consumers’ document;

“someone who, due to their personal circumstances, is especially susceptible to detriment, particularly when a firm is not acting with appropriate levels of care.”

The FCA acknowledges the broadness of the definition, which is intentional, given the wide range of potential harms and vulnerabilities detailed by the regulator later in the paper.

For potential vulnerability, this text should guide readers’ understanding;

“…Although not currently vulnerable, they may be more susceptible than others, due to certain characteristics, for example, someone with a history of stress-related illnesses. People with such characteristics may be more at risk of suffering harm due to poor market practices or poor treatment by a financial services provider.

A consumer with lower levels of financial capability may be more likely to buy a product that is not suitable to their needs and leaving them worse off.

Potential vulnerability can also be transient or short-term. But some consumers may be in a permanent, or long-term, state of potential vulnerability. Whilst this may not lead to actual vulnerability for everyone, it is important to be aware of the concept and understand its causes and drivers.”

Four Drivers of Vulnerability

The following factors are what FCA considers to be the primary drivers of actual or potential vulnerability;

Health

Life Events

Resilience

Capability

Health conditions or illnesses that affect the ability to carry out day to day tasks.

Major life events such as bereavement or relationship breakdown.

Low ability to withstand financial or emotional shocks.

Low knowledge of financial matters or low confidence in managing money.

Impact of Vulnerability

A state of actual or potential vulnerability may manifest itself in a wide range of ways which have distinct impacts on the way a consumer interacts with financial products, which in turn can lead to varying degrees of harm. The full list of impacts as given by the FCA are;

  1. Financial exclusion
  2. Difficulty in accessing services
  3. Partial exclusion
  4. Disengagement with the market
  5. Scams (falling victim to)
  6. Over-indebtedness
  7. Exposure to mis-selling
  8. Inability to manage a product or service
  9. Purchasing inappropriate products or services

Ultimately, vulnerability gives way to impacts which limit consumers’ ability to accurately represent their own interests when purchasing often complex financial products.

Protecting Vulnerable Consumers

FCA notes that in its pursuit to meet the objective of enabling better protection for vulnerable consumers, they continue to have regard to the general principle that consumers should take responsibility for their choices and decisions. However, they also note the existence of factors which may limit the ability of vulnerable consumers to take on this responsibility.

The regulator also notes its regard for the general principle that those providing regulated financial services should be expected to provide consumers with a level of care that is appropriate to the consumers in question.

Proposed Guidance

Understanding the Needs of Vulnerable Consumers

FCA suggests that firms should take a proactive approach when attempting to understand the needs of vulnerable consumers in their target markets. To do this, firms should come to understand the ways which vulnerability in their market arises, including where the actions (or inaction) of a firm contributes to this. Firms should also seek to investigate and identify trends in the prevalence of certain vulnerabilities or indeed which drivers in their target market.

FCA suggests that an understanding of relevant factors and trends can be developed in a range of ways, from high-end analysis to making sure that it is easy for customers to self-report their needs if necessary.

Needs can also be identified and addressed at the frontline, for instance by staff interacting with consumers in person or over the phone, as well as digital services which detect website usage patterns that may indicate vulnerability such as long hovering times or inconsistent entry of information.

Skills and Capability of Staff

Firms should make sure that all staff, particularly those who operate at the frontline, have the appropriate skills and capability to treat vulnerable customers fairly to comply with the principles;

Understanding Needs

Responding Appropriately

  1. Staff should be able to understand a range of indicators of actual and potential vulnerability, and the needs that can arise from these vulnerabilities.

e. Staff who interact with vulnerable customers should be sensitive to their needs and consider how to adapt to meet these.

  1. Frontline staff should have the skills to engage with customers to seek relevant information to understand their vulnerability.

f. Staff should understand what additional support is available to help vulnerable customers, and when it is appropriate to offer this support

  1. Staff should recognise when the information the firm holds or obtains from customers indicates that the customer is vulnerable and warrants additional support.

g. Firms should offer practical and emotional support to staff dealing with vulnerable customers.

  1. Staff should be ale to record relevant information on vulnerability in an appropriate way that is accessible by other staff who may need it.

Product and Service Design

This section includes a discussion of motor finance products as an example of how complex products can harm vulnerable consumers. It notes that subject to the product purchased, the same car can have different monthly payments, mileage allowances and final balloon payments.

The FCA notes the utility of motor finance products in enabling financing which can closely meet the needs of customers; however, for vulnerable consumers, it may be more difficult for them to understand which product best suits their needs.

First, the regulator suggests firms should consider the positive or negative impacts of a product or service on vulnerable consumers, including;

  1. features of products or services that deliberately or inadvertently exploit customers in vulnerable circumstances
  2. features of products and services designed specifically to deliver positive outcomes for vulnerable customers
  3. whether the information needs of vulnerable customers are being met so that these customers understand the purpose and risks of the product

Second, the FCA suggests firms should consider the needs of vulnerable customers at all stages of product and service design;

i. Idea generation – firms should think about what vulnerable consumers need from a product or service; this may mean creating a new product specifically for vulnerable consumers or taking an inclusive design approach.

ii. Development – firms should consider whether products or services have features which meet, or fail to meet, the identified needs of vulnerable consumers.

iii. Testing – Firms should test any innovative features designed for vulnerable consumers and adapt product based on testing to mitigate potential harm.

iv. Launch – firms should consider how to launch the product appropriately so that vulnerable consumers are aware of it, as well as taking steps to award mis-selling inappropriate products to those consumers.

v. Review – firms should periodically review products to check whether they continue to meet the needs of vulnerable consumers.

Customer Services

Firms should deliver good customer service which takes a flexible approach to the individual needs and circumstances of vulnerable customers and, where appropriate, provide specialist services to accommodate for those needs.

Expanding on flexibility, the paper explains that a range of adjustments to some customer service practices can be employed to deliver the needed flexibility.

For instance, FCA suggests that frontline staff should be supported and empowered to adapt processes where appropriate. To do this, firms should ensure that their company culture and systems do not penalise or disincentivise staff from being more proactive and taking the time and steps necessary to respond to the needs of vulnerable consumers. The regulator also suggests that firms should have systems in place to record information on the needs of vulnerable customers and make that information available to staff.

Communications

Finally, the paper sets out how firms should ensure their communications meet the needs of vulnerable consumers. This covers communications at all stages, including post-contract communications. The guidance relates to both consumers’ understanding of communications and their information needs.

Firms should take steps to ensure vulnerable customers are not disadvantaged in understanding products and services;

  1. Communications should be clear and easy to understand for vulnerable customers
  2. Post-contractual information should be provided to vulnerable customers in a way that they will understand
  3. Any changes to the terms or features of a product should be communicated in a way that vulnerable customers will understand
  4. Firms should proactively check that vulnerable customers understand communications at the point of sale

Firms should take into account vulnerable customers’ information needs:

  1. Communications should be tailored where proportionate to do so, to meet the specific needs of vulnerable customers
  2. Firms should use multiple channels to ensure, where appropriate, vulnerable customers have a choice
  3. Customers should be made aware what different communication channels are available

Physical conditions, such as sensory impairment or other conditions which may make standard forms of communication more difficult for customers, such as tremors, can require specific interventions to provide more accessible formats.

Mental health conditions may induce anxiety or high levels of stress when using certain forms of communication, such as phone calls or face to face interaction. This can impair judgement and understanding when assessing the value of a product; alternative communication methods may mitigate against this.

Monitoring and Evaluation

FCA also stipulates that the ongoing monitoring of processes for vulnerable customers to be necessary for the adjustments to succeed and warns against the implementation of one-off processes.

Firms should monitor whether they are achieving the right outcomes for customers and use the results to continue developing their understanding of vulnerable customer’s needs. Some methods suggested by guidance include the establishment of quality assurance, testing, staff feedback and improving complaints processes for vulnerable consumers.

One case study of good monitoring provided in the guidance is of a firm which has a self-assessment scoring method for various requirements for the fair treatment of vulnerable customers, completed by different departments and setting criteria for a rating our of 10.