Pensions  

Treating vulnerable clients fairly is ‘responsibility of all’

  • Identify key points in FCA guidance on treatment of vulnerable customers
  • Identify challenges around definition of vulnerable customer
  • Describe ways in which firms can help vulnerable customers
CPD
Approx.30min
Treating vulnerable clients fairly is ‘responsibility of all’

The FCA published its long-awaited ‘Guidance for firms on the treatment of vulnerable customers’ over this summer.

The guidance consultation 19-03 is a lengthy read but it is also highly instructive in areas of first principles and best practice for identifying and treating vulnerable customers fairly.

It also makes a strong recommendation that regulated firms need to work towards embedding a corporate culture that consistently supports vulnerable customers better than they do today.

Article continues after advert

Key points

  • The FCA has published guidance on the treatment of vulnerable customers
  • It is sometimes difficult to get the real information about a client
  • It is possible to use technology to identify vulnerabilities

So what are the elements that organisations – providers and IFA firms alike – need to consider when putting together products, services, processes and systems, which, at a minimum, do not discriminate against vulnerable customers and prospects? And at best help front-line staff spot different types of vulnerability and use pre-developed systems, processes and tailored resources for supporting them?

Let’s start with the principles that need to be fully considered for improving how they support vulnerable customers:

  • Principle 3 - firms need to understand the needs of vulnerable customers to take reasonable care to organise and control their affairs responsibly and effectively, with adequate risk management systems.
  • Principle 6 - firms need to understand the needs of vulnerable customers to pay due regard to their interests and treat them fairly.
  • Principle 7 – firms must pay due regard to the information needs of vulnerable customers, and communicate information to them in a way which is clear, fair and not misleading.
  • Principle 9 – firms need to understand the needs of vulnerable customers to take reasonable care to ensure suitability of their advice and discretionary decisions for vulnerable customers who are entitled to rely upon their judgement.

Then there is a need to understand the FCA’s matrix of the ‘drivers of vulnerabilities’, and the inevitability that a portion of your customers or target market will drift in and out of being vulnerable over time – based on life events that adversely affect their circumstances and finances, as seen in the table below.

It is important for all companies to understand the range and extent of these vulnerabilities, which their target market or customer base is subject to.

HealthLife eventsResilienceCapability
Physical disabilityCaring responsibilitiesLow or erratic incomeLow knowledge or confidence in managing financial matters
Severe or long-term illnessBereavementOver indebtednessPoor literacy or numeracy skills
Hearing or visual impairmentsIncome shocklow savingsLow English language skills
Poor mental healthRelationship breakdownLow emotional resiliencePoor or non-existent digital skills
Low mental capacity or cognitive impairmentHaving non-standard requirements such as ex-offenders, care leavers, refugeesLack of support structureLearning impairments

Spotting vulnerabilities

That in itself is quite a task, particularly as the experts believe that up to 50 per cent of the UK population may be exposed to one or even several of these vulnerability drivers today.

Some vulnerabilities are definitely easier to spot in digital customer journeys, or through a contact centre call, than others.

A customer may easily reveal the fact that they are blind or hard of hearing, but how many will want to tell you that they are going through a relationship breakdown that is about to halve their income?

Just Group’s own research into the identification of vulnerable customers found that most regulated firms they spoke to had identified not much more than 1 per cent of their customer base as being vulnerable. This feels woefully short to me.

Therefore, what are providers and IFA firms going to need to do to keep on the right side of the FCA in this delicate area? 

The guidance document makes clear they need to think in terms of generating six core “outcomes”, listed below.

The FCA's consumer outcomes that firms should strive to achieve for all customers
Outcome 1: Consumers can be confident they are dealing with firms where the fair treatment of customers is central to the corporate culture
Outcome 2: products and services marketed and sold in the retail market are designed to meet the needs of identified consumer groups and are targeted accordingly
Outcome 3: Consumers are provided with clear information and are kept appropriately informed before, during and after the point of sale
Outcome 4: Where consumers receive advice, the advice is suitable and takes account of their circumstances
Outcome 5: Consumers are provided with products that perform as firms have led them to expect, and the associated service is of an acceptable standard and as they have been led to expect
Outcome 6: Consumers do not unreasonable post-sale barriers imposed by firms to change product, switch provider, submit a claim or make a complaint

What the guidance makes clear is the outcomes for vulnerable customers need to be at least as good as for those of all other consumers.

So what does this mean for leadership teams across the industry?

Core to achieving this aim is adapting the company’s culture to focus its staff, products, services and processes towards the fair treatment of vulnerable consumers.