FCA guidance on the fair treatment of vulnerable customers - update

The FCA wants more resources devoted to empowering customers, preventing harm and safeguarding rather than dealing with redress and remediation later down the line, and has updated their guidance by issuing four pillars to help firms with vulnerable customers.

The FCA’s guidance on the fair treatment of vulnerable customers was issued on 23 February 2021 (FG21/1). Despite recognising progress made by firms during the pandemic in protecting vulnerable customers[1], the FCA urges improvement upon current practices. Has much changed? Not really. The new guidance clarifies regulatory expectations for the treatment of vulnerable customers based on the longstanding principle of treating customers fairly. 

This guidance is notable in that two rounds of consultations (rather than the usual one) were completed before issuing the final guidance. The work dovetails and overlaps with other FCA policies in various sectors, such as forbearance, funeral plans, etc. whereby vulnerability is an important consideration.

The intention is to build a more practical framework based on good practice seen within the industry. The FCA has previously said that it wants more resources devoted to empowering customers, preventing harm and safeguarding rather than dealing with redress and remediation later down the line, and the guidance is in keeping with this message.

In the guide, the FCA urges firms to take action based on four pillars:

1) Understanding the needs of vulnerable customers

There are several variables when determining the needs of vulnerable customers. Needs can vary depending on the types of products and services offered by firms and their target markets, but they can also vary for existing customers vs their target market. Firms sometimes fail to see that certain circumstances lead to additional or different needs, for both existing customers and their target customer base.

It is therefore important for firms to understand and identify those needs at an early stage to mitigate the risk of harm before it crystalises. Before firms build a strategy to protect vulnerable customers, first and foremost, firms need understand the vulnerabilities of their own customers and design a treatment strategy accordingly, then they should determine the needs of their target customers. To help firms navigate this, the FCAs guidance offers more vulnerability drivers including emerging societal issues (modern slavery, caring responsibilities, domestic abuse, poor digital skills etc.).

There should also be a distinction between what customers have disclosed and what the firm is able to infer from transactional behaviour. Flags in data can be used to construct an idea about customer’s vulnerability.
The guidance lists seven types of harm that customers might be exposed to, and it is up to firms to lessen harm to customers where they can, rather than tackling the actual underlying vulnerabilities. These are:

  1. Financial exclusion
  2. Difficulty accessing services
  3. Disengagement with the market / partial exclusion
  4. Inability to manage a product or service
  5. Over-indebtedness
  6. Buying inappropriate products or service and exposure to mis-selling
  7. Scams and financial abuse

2) Skills and capability of staff

The guidance emphasises the need to ensure that frontline staff have the necessary capability to recognise vulnerable customers and to respond to a range of characteristics. However, the fair treatment of vulnerable consumers should be embedded across the entire workforce and not just the responsibility of frontline staff. All relevant staff should understand how their role affects the treatment of vulnerable consumers.

It is important for firms to create an environment whereby customers feel able to disclose vulnerabilities by their own choosing. Staff should also be able to identify triggers without the need for the customer to explicitly disclose vulnerabilities (i.e. difficulty hearing in a call or showing distress).

Nonetheless, not all support requires disclosure. Some customers may be unaware they are vulnerable or know how firms are able to help, so it’s imperative for firms to be proactive and have the right framework to flag such cases and deal with them accordingly.

3) Taking practical action

Taking practical action entails considering the potential positive and negative impacts of a product or service on vulnerable consumers and designing products and services to avoid potential harm. It also includes taking vulnerable consumers into account at all stages of the product and service design process, including idea generation, development, testing, launch and review.

Proactive use of data analysis is a powerful tool to monitor customer behaviour, to create solutions and to respond accordingly to vulnerabilities.

4) Monitoring and evaluating

The final pillar listed in the guidance stresses the importance of implementing appropriate processes to evaluate how the needs of vulnerable consumers have been met. The use of regular management information on the outcomes being delivered for vulnerable consumers is emphasised.

Overall, the guidance doesn’t propose any surprising or unexpected rules. The supervisory approach continues to be outcomes-based, and firms can calibrate their efforts proportionally and appropriately to the nature of their business, rather than by treating the guidance as a rigid checklist.

[1] The FCA defines a vulnerable customer as “someone who, due to their personal circumstances, is especially susceptible to harm - particularly when a firm is not acting with appropriate levels of care”. 

A survey the FCA published last year found that those with characteristics of vulnerability increased to approximately 53% of all adults in the UK.