Our approach to ensuring firms treat vulnerable customers fairly

Speech by Nisha Arora, Director, Consumer and Retail Policy at the FCA, delivered at the TISA Vulnerability Conference.

Nisha Arora, Director of Consumer and Retail Policy

Speaker: Nisha Arora, Director, Consumer and Retail Policy
Location: TISA Vulnerability Conference, London
Delivered on: 6 February 2020

Highlights

  • Speech to TISA vulnerability conference outlined our forthcoming Guidance, which seeks to give firms greater clarity and explain what, under our Principles for Businesses, firms need to do to ensure that vulnerable consumers are treated fairly and consistently across financial services sectors. 
  • We want to see the Guidance embedded in firms’ culture, processes and practices. Our supervisors will be supporting firms to do this and will want to see them demonstrating how they are complying with our Principles in respect of the treatment of vulnerable consumers.
  • Our aim with the Guidance is to change the discourse from whether the right boxes have been ticked to achieve compliance, to firms stepping back to ask what their vulnerable customer’s needs are, and how they are then responding to deliver good outcomes.
  • We will consult on our revised Guidance in Spring this year with a view to finalising it later in the year.  

Note: this is the speech as drafted and may differ from delivered version.


'Ultimately, we want to see firms doing the right thing for vulnerable consumers and embedding this in their culture'. That is the ambition we’ve set for ourselves and for you in our draft guidance for firms on the fair treatment of vulnerable consumers.

Our aim, and I hope and believe it is an aim shared by you, is to change the discourse from whether the right boxes have been ticked to achieve compliance, to firms stepping back to ask what their vulnerable customer’s needs are, and how they are responding to then deliver good outcomes - and to embed this thinking in their culture, practices and processes throughout the whole consumer journey, from product design to customer service.

So I’m really pleased to be speaking about how together we can achieve our ambition to ensure vulnerable consumers are treated fairly and consistently across financial services sectors.

Why the protection of vulnerable consumers is important

I want to start with a story about Lisa – someone we interviewed as part of qualitative research we’ve carried out on the experiences of vulnerable consumers:

Lisa lives in a council house in Wales with her two children, a daughter and younger son with ADHD and Tourette’s. She has severe Crohn’s disease and has had multiple operations, which impact her ability to work. 

Due to financial difficulties, Lisa recently became overdrawn and her payments were bouncing, so she approached her bank for help.

Lisa called her bank and explained she was in financial difficulty and asked for a week to arrange for money to go into her account. The call handler made Lisa feel like she was to blame. Feeling overwhelmed, she couldn’t properly explain her situation. She tried to withdraw money from a cashpoint but was unable to.

Ultimately, we want to see firms doing the right thing for vulnerable consumers and embedding this in their culture

Worried, Lisa went to a local branch of another bank and was able to speak to a manager immediately. The manager explained a basic bank account and helped to set one up for her. She then reassured Lisa by offering to answer any questions. Lisa was put at ease and felt comfortable discussing her financial difficulties. 

Lisa’s story offers a stark comparison between the services that different financial services firms offer and the difference in outcomes that vulnerable customers may experience as a result. It also demonstrates the gaps still existing in the services that some firms offer. And this isn’t good for consumers, it isn’t good for business and it isn’t good for the economy.

It’s stories like this that reinforce the importance of continuing our work in this area. Because Lisa’s story isn’t unique. Our Financial Lives survey 2017 found that 50% of UK adults display one or more indicators of being vulnerable: physical and mental health; life events; financial capability and financial resilience. That means half of all UK consumers may be at increased risk of harm – from making poor decisions or being at greater risk of mis-selling or being excluded from products or services. And, as in Lisa’s case, multiple factors may be at play, increasing the person’s vulnerability and risk of harm.

This requires all of us – the regulator, firms, consumer bodies – to stand shoulder to shoulder and work together to improve the treatment of, and outcomes for, vulnerable consumers.

What we are doing about vulnerability

For many years, protecting vulnerable consumers has been a key priority for the FCA and it remains so, and we have reflected this throughout our work. In 2015, we published our Occasional Paper, in which we set out the definition of vulnerability and sought to raise awareness of vulnerability. Our 2017 Financial Lives publication set out the four indicators that I mentioned, emphasising the multiple factors behind, and the prevalence of, vulnerability. Since then, we’ve been pleased to see significant progress, with initiatives from industry bodies, consumer groups and charities aimed at improving firm understanding and practices in how they treat vulnerable consumers.

Our Financial Lives survey 2017 found that 50% of UK adults display one or more indicators of being vulnerable: physical and mental health; life events; financial capability and financial resilience.

But five years on from when we started, it’s clear that more needs to be done – to ensure the good progress is maintained and isn’t just in pockets of the sector, and that outcomes for vulnerable customers are consistent across the sector and at least as good as those of other customers. And that’s where our guidance comes in – to give firms greater clarity and explain what, under our Principles for Businesses, firms need to do to ensure that vulnerable consumers are treated fairly and consistently across financial services sectors. 

Vulnerability is very much part and parcel of the FCA’s work. In addition to the vulnerability guidance, some examples of our recent projects that are focused on protecting vulnerable consumers include our Access to Travel Insurance work, and our interventions in the High Cost Credit sector, where customers are some of the most financially vulnerable. And our work on the Duty of Care looks more broadly at whether financial services markets are delivering the right outcomes for consumers. 

We have also been carrying out research focussing on the experiences of vulnerable consumers, some of which I will share with you today. So, vulnerability has been, and will continue to be, a priority for the FCA.

Our Guidance

In July, we consulted on our draft Guidance for firms on the fair treatment of vulnerable customers. Our first consultation closed in October and we received a lot of very useful feedback – over 130 responses in fact, which we are using to refine the Guidance. I know a lot of organisations took the time to respond to this consultation, so thank you for taking the time to do that. 

The proposed guidance is aimed at firms of different sizes, in different sectors and with different customer bases. We have clarified our views of what’s required under our Principles and used case studies to illustrate these. Our aim in issuing guidance, rather than prescriptive rules, is to encourage firms to consider the guidance through the lens of their own business and decide which actions they need to take to meet the needs of their vulnerable customers. This cannot be a 'one size fits all' approach.

The draft guidance focuses on four key areas that firms should consider in their own approach to vulnerability:

  • understanding vulnerability
  • the skills and capability of staff
  • taking practical action (through product and service design, communications, customer service), and;
  • monitoring and evaluation. 

I will spend some time exploring these areas in more detail and explaining what we are asking of firms.

Understanding vulnerability

Understanding vulnerability is the first critical step to being able to treat vulnerable customers fairly. We expect firms to take a proactive approach to understanding the nature and extent of vulnerability in their target markets and customer base as well as making it easy for customers to disclose information. 

We don’t expect firms to identify the vulnerabilities of each and every customer but rather the common vulnerabilities that may arise in their sector. For example, savings and investment firms in this audience may find more vulnerabilities associated with older age in their customer base. There will also be some vulnerabilities, such as those caused by life events, that will be common to all sectors.

By identifying these vulnerabilities, firms will develop an understanding of their customers’ needs. For example, if you’re aware that many of your customers don’t have internet access, you’ll be able to ensure you adapt your service and communication channels to address their needs.

The approach firms take to how they gain an understanding will depend on the vulnerabilities in their target market and the size of their firm – this could range for example from using existing online resources to engaging specialist organisations. And let’s turn now to the role of staff.

Skills and capabilities of staff

Through our research and engagement with firms, we’ve heard about the important role that staff play in delivering good outcomes for vulnerable customers.

If staff are not able to recognise vulnerability when customers disclose their circumstance or where there are clear signs that a customer may be vulnerable, they won’t be able to meet their needs.  

The majority of firms think of frontline staff when we talk about staff. While frontline staff play a hugely important role, all staff should be embedding vulnerability in their work. For example, a product designer should understand how considerations of the needs of vulnerable customers can be embedded into products. Management too plays a significant role and should be supporting all staff to consider vulnerability in their work and enable them to act flexibly where possible to ensure customers’ needs are met. Senior staff and Boards play a very important role in ensuring that policies are made and embedded into the culture and processes of the whole firm – to avoid the Policy/Practice gap.

It’s clear that more needs to be done to ensure…that outcomes for vulnerable customers are consistent across the sector and at least as good as those of other customers.

There are a number of ways firms can ensure their staff have the necessary skills and capabilities to effectively meet the needs of vulnerable customers. We do not necessarily expect firms to set up bespoke new training schemes on vulnerability – firms must assess how best to upskill and support staff – whether through embedding vulnerability in to existing training for some or all staff, or using external resources to inform staff about a particular vulnerability.

I’ve said earlier that the guidance is about practical action and we’ve focused on 3 areas – product and service design, customer service and communications. 

Product and Service Design

The way products and services are designed can have a positive or negative impact on vulnerable customers; the latter can happen if, for example, products are complex or poorly designed. Firms should be considering the needs of vulnerable customers in their target market at each stage of the design process and identifying the positive and negative impacts of a product or service on vulnerable customers. 

We are not expecting firms to develop new products solely for vulnerable customers, but rather that firms embed a consideration of vulnerability in their target market into their product design and, where products already exist, assess how these can be tailored to meet vulnerable customers’ needs. For example, in our draft guidance we’ve talked about one firm that built a function into their app so that customers could disclose their personal circumstances and their needs.

I’d also encourage firms to think about taking an inclusive design approach, which not only helps vulnerable customers but other customers too. This approach can be helpful in enabling firms to pre-empt and proactively address many of the difficulties vulnerable customers face in financial services. As an example, we’ve seen a firm that serves older customers encourage all its customers to provide a designated second contact. This is useful not only for older customers but for everyone.

Customer Service

Vulnerable customers are more likely to have particular service needs, for example they may need more time to understand information and make decisions. We therefore expect firms to consider the impact of their service on vulnerable customers.  

We also expect firms to have customer services and systems in place that support staff to respond flexibly to the needs of vulnerable customers. For example, firms could consider introducing additional prompt questions into their existing systems and scripts to help staff with difficult conversations with customers, and may need to depart from purely automated processes and communications to provide the necessary support. 

Firms’ processes and systems should also help staff record and share information on vulnerable customers’ needs so that customers don’t have to repeat information and staff have the information to hand so they are well prepared to respond.

Firms should also be aware of specialist support for vulnerable customers, either internally such as specialist teams, or externally such as charities or third-party access arrangements. They should also ensure these are accessible and made known.  

We’ve seen through our work how important customer service is to consumers’ experience and outcomes. Let’s take Jane, someone we spoke to as part of our research, as an example. Jane suffered from a heart attack 5 years ago and has other ongoing health issues including epilepsy and post-traumatic stress disorder. Recently, Jane went to book travel insurance for a trip to Tunisia with her husband. She first tried to apply online however the online forms were difficult to fill in and often directed her to contact centres due to her medical conditions. Jane called each provider and found the call handlers were abrupt and unprofessional, and they either refused her a quote or offered one that she considered too expensive. This only added to her anxiety. Having called 8 providers, Jane tried once more. This time, the call handler was personable, helping Jane to feel comfortable by explaining things clearly in plain English. This made her feel at ease and comfortable discussing her circumstances. The firm offered her a quote and explained the extent of the cover.

This again demonstrates how a vulnerable customer can go to different financial services providers and have completely different experiences. 

Communications

Communications can also be a significant barrier for vulnerable consumers where they have additional or different needs.

We want firms to consider how good and appropriate communications can help vulnerable consumers. Communications should be clear and easy to understand for vulnerable customers.  

Working in the financial sector, it is sometimes easy to forget that what we think are basic terms can be quite complicated for customers, particularly given that 17% of UK adults have low financial capability. Firms should therefore check that the customer understands, and offer them extra explanation or thinking time if needed to ensure the customer can make an informed decision. 

Firms should also consider what communication channels and what tailored communications they may be able to provide. By offering more communications options, where proportionate, and making information more accessible, customers will be better able both to communicate their needs and to have them met.

We outlined an example of poor practice in our draft guidance that concerned a customer who was visually impaired and preferred his communications sent via email in order to use his own text-to-speech software. However, the firm did not offer this as an option and continued to send him communications on paper which he could not read. As I’ve mentioned, understanding customers’ needs is essential if firms are to respond to them appropriately.

Our aim in issuing guidance rather than prescriptive rules, is to encourage firms to consider the guidance through the lens of their own business and decide which actions they need to take to meet the needs of their vulnerable customers.

Firms are increasingly using digital communication channels and these can be both a benefit and a barrier to vulnerable customers. With less direct contact with customers, digital channels can sometimes make it harder to pick up on indicators of vulnerability. However, firms can mitigate this risk, for example, by making it easy for consumers to disclose their needs on online platforms, or by using data analytics or software to identify indicators of vulnerability.

Monitoring and evaluation

The steps we’ve described are not a one-off process; firms should be embedding vulnerability into every aspect of their work including monitoring and evaluating the impacts of any action they take - through testing and feedback. By having appropriate processes in place to assess where things have gone well and where they have not, firms may be able to identify key gaps in their own service for vulnerable customers, and make improvements. 

What next on vulnerability

We will consult on our revised guidance in Spring this year with a view to finalising it later in the year. Alongside the guidance, we will also be publishing some qualitative research into the experiences of vulnerable customers in financial services.

We will also continue to take further steps to embed and build an understanding of vulnerability into our own work and culture both through supervising and monitoring the guidance and through our wider work.

We don’t want the guidance to lie on shelves. We want to see it embedded in firms’ culture, processes and practices. Our supervisors will be supporting firms to do this and will want to see them demonstrating how they are complying with our Principles in respect of the treatment of vulnerable consumers. We will be monitoring firms’ responses and, where necessary, will use our supervision and enforcement tools to ensure that firms are treating their vulnerable customers fairly and delivering the right outcomes.

Conclusion 

We want firms to build on the progress that’s been made and ensure they are delivering outcomes for vulnerable customers that are at least as good as those of other customers. 

I know that many firms have made progress on this already, and are also on their way to making further improvements. And conferences like this demonstrate the commitment and appetite to learn and share best practice, which is needed if we’re going to make a difference.    

Ultimately, how we approach vulnerability is about thinking about issues from a customer’s perspective. So, as you develop your vulnerability strategies, I’d encourage you to reflect on the people in the case studies or indeed family or friends who have been vulnerable. What were their needs and how would they have wanted to be treated? Are your firms doing what’s required to understand your vulnerable customers’ needs and provide the necessary response and support? 

We hope the guidance will give firms the clarity you’ve asked for, as well as some ideas for how to support your vulnerable customers.  

I’m confident that, working together and sharing ideas, we can make a clear and lasting difference to the lives of the consumers that we’re all here to serve.