PRMIA Intelligent Risk - February, 2022

Page 1

INTELLIGENT RISK knowledge for the PRMIA community

February 2022 ©2022 - All Rights Reserved Professional Risk Managers’ International Association


PROFESSIONAL RISK MANAGERS’ INTERNATIONAL ASSOCIATION CONTENT EDITORS

INSIDE THIS ISSUE

Carl Densem

003

Editor introduction

004

Triple r: recognizing regulatory risk is everybody’s business! by Kaila Mayers

007

The year of carbon and emergence of forward-looking net-zero analytics - by Peter Plochan

013

Potential harm analysis and risk management framework - by Anthony Ma

016

Stock market risks associated with the largest tech companies by Aleksei Kirilov & Valeriy Kirilov

020

This decisive decade: the evolving risk landscape by Elisabeth A. Wilson

023

XVA: an accounting challenge? by Famien Konan

027

Making internal audit a value added partner by Shipra Khandelwal

032

PRMIA volunteer spotlight - Dr. Monika Sosa Smatralova by Adam Lindquist

034

Chapter spotlight: PRMIA Edmonton

036

Calendar of events

Senior Risk Analyst, Emera Inc.

Nagaraja Kumar Deevi Managing Partner | Senior Advisor DEEVI | Advisory | Research Studies Finance | Risk | Regulations | Digital

Steve Lindo Principal, SRL Advisory Services and Lecturer at Columbia University

Raghu Mehra Director, Deloitte & Touche Enterprise Risk Services | Risk Advisor

SPECIAL THANKS Thanks to our sponsors, the exclusive content of Intelligent Risk is freely distributed worldwide. If you would like more information about sponsorship opportunities contact sponsorship@prmia.org.

FIND US ON

prmia.org/irisk

002

@prmia

Intelligent Risk - February 2022


editor introduction

Carl Densem

Nagaraja Kumar Deevi

Steve Lindo

Raghu Mehra

Editor, PRMIA

Editor, PRMIA

Editor, PRMIA

Editor, PRMIA

The February 2022 issue of Intelligent Risk is released just as the new COVID-19 variant, Omicron, has crippled communities all over the world with an increasing number of hospitalizations and loss of lives reported. A majority of developed countries have administered booster shots, but risk is still widespread as the vaccines have not reached poor and underdeveloped communities. The global economy is hugely impacted, with supply chains strained and businesses struggling to recruit and retain talent due to the “Great Resignation.” Geopolitical risk is rife in the EU, fueling higher gas prices, and inflation across the developed world has unexpectedly exceeded 5%, apart from employee wellness and healthcare concerns. Having said that, the first quarter of 2022 looks promising in terms of less hospitalization and a lower death rate, increasing employment opportunities around ESG and Climate Risk challenges where global organizations are moving towards Net Zero economy. The PRMIA team received a number of interesting research articles from Sustaining members, including - Internal Audit - A Value Added Partner, Potential Harm Analysis and Risk Management Framework, Stock Market Risks Associated with the Largest Tech Companies, XVA: An Accounting Challenge?, This Decisive Decade: The Evolving Risk Landscape, Triple R: Recognizing Regulatory Risk and Year of Carbon & Emergence of Forward Looking Net Zero Analytics. PRMIA has proactively requested Sustaining members share their research work for the April issue on the theme of Climate risk and ESG are complex new standards facing the financial services industry. Regulators, shareholders, and clients are giving them high visibility, but there is currently little clarity or consensus on the exact standards, data, and timing expected. The team is looking forward to receiving the articles. Finally, the PRMIA team would like to welcome two new members to the Editor’s Board. Please join us in welcoming them. PRMIA acknowledges and appreciates the valuable contributions from our authors for taking time during these evolving, challenging times to share their experiences and thoughts. We also extend our wishes for all to be cautious and follow all health and safety guidelines. We hope that PRMIA members find the issue rewarding and enjoy reading their colleagues’ insights as much as we did reviewing them.

Intelligent Risk - February 2022

003


triple r: recognizing regulatory risk is everybody’s business!

by Kaila Mayers It is not solely up to the risk management team to identify, assess, monitor, manage and treat regulatory risk; this responsibility is borne by the whole business. The failure to recognize this may lead to noncompliance with laws and regulations, leading to fines and worse outcomes. But do we fully understand what constitutes “regulatory risk” in this changing regulatory landscape, especially as regulators worldwide grasp the changes caused by the COVID-19 pandemic?

what is regulatory risk and who is involved Regulatory risk is the risk of changes in laws and regulations that will have an impact on a business or sector. New laws and regulations are frequent occurrences, as various levels of government and regulatory bodies deal with crises while balancing fairness, competition, and oversight. How a company reacts to newly applied rules will dictate how regulatory risk is managed and treated, and ultimately impact on performance. To be a proactive risk management professional, continuous monitoring of the regulatory environment as it relates to the company’s business is a must. Regulators consult with registrants in their respective industry once laws and regulations are drafted, and this gives an early warning signal to businesses of changes to come, together with a chance to participate in the development of new rules. Once laws and regulations are passed, it is up to the company to determine potential non-compliance, the timeframe to comply, the impact if not met, and its risk treatment. Additionally, compliance and risk management functions should be clearly separated within the second line of defense. The compliance team assesses and monitors compliance and non-compliance to legislation. Risk management, on the other hand, identifies and measures the potential material noncompliance risk of legislation by reviewing its impact, confirms there are appropriate risk treatments in place (within the company’s risk appetite), and accurately reports material risk-related information to senior management and the board of directors.

004

Intelligent Risk - February 2022


RULES Once these basics are established, how can we help a company recognize its regulatory risk? Simple, by introducing an easy to remember acronym, RULES, to guide the process: • Review the existing legislation related to the company’s business. • Understand the responsibilities, powers and functions of the regulators and the potential impact of non-compliance to related legislation. • Liaise with the compliance team to create and maintain a working report to monitor and manage non-compliance and to verify that the company can prove its compliance. Perform a risk assessment to clearly identify non-compliance risk and, with the assistance of the business, identify risk treatments. • Environment scans can be done for draft legislation, working papers and any news on upcoming regulatory legislative changes or new legislation to proactively monitor emerging non-compliance risk. • Strive to maintain a relationship with regulators and continually reach out to always be on top of potential changes to the regulatory landscape.

building an overall framework upon RULES A regulatory risk management framework can further be developed off the newly created acronym, RULES, to help manage and treat regulatory risk more efficiently. How can we do this? Create a regulatory risk management framework document and address the guideline areas based on a company’s regulatory risk capacity and appetite. An example could include sections such as: • Purpose – the framework sets out to guide companies to identify, assess, monitor and treat risks • Scope – the business units involved in the operational process • Definitions – terminology used throughout the framework • Operational – those components which enact the purpose of the framework • Roles and responsibilities – how key stakeholders interact

example Let’s look at an example to drive the point home in recognizing regulatory risk. A risk management professional named Michael works for a financial institution in Country B and was recently assigned to identify regulatory risk within the company he works for. Intelligent Risk - February 2022

005


Let’s use the RULES acronym to assist Michael: • Review the existing legislation governing the financial sector in Country B. Example: Country B’s Central Bank Act. • Understand the responsibilities, powers and functions of all the regulators governing the company’s business and fully understand the potential impact of non-compliance to its laws and regulations. Example: Michael should familiarize himself with the offenses that can result in criminal penalties, administrative fines and potential supervision of the business. • Liaise with the Compliance Team within the company: develop rapport, work to identify noncompliance early and then ensure risk treatments together with the respective risk owner and business unit. • Environmental scans are performed frequently on the regulatory landscape to anticipate any changes to existing or new legislation. Example: monitoring regulators’ websites regularly for updates. • Strive to maintain a good relationship with regulators by promptly addressing their requests on a timely basis and by keeping in contact with invitations to mutually beneficial events.

conclusion In conclusion, it is important to clearly define regulatory risk and the roles which the compliance and risk management teams fulfill within the second line of defense. Regulatory risk constantly changes as governments and regulators try to keep up with shifting conditions and react to sudden crises like the ongoing pandemic. Regulatory risk is the responsibility of the whole business and everyone can do their part by following a few simple RULES and learning to RECOGNIZE REGULATORY RISK.

author Kaila Mayers Kaila Mayers became a certified Professional Risk Manager in 2020 and is a holder of a Master of Science in Finance from the University of London via distance learning. Kaila is currently part of the Financial Risk Team within a local mutual fund organization in her home country of Trinidad and Tobago, where she focuses on financial risk management, stress testing, reserve requirements calculations and enterprise risk management. Kaila has been a finance professional for over 12 years in the financial services industry, with in-depth knowledge of financial risk management, regulatory compliance, deposit insurance and banking. 006

Intelligent Risk - February 2022


the year of carbon and emergence of forward-looking net-zero analytics

by Peter Plochan Throughout 2021, topped off by the COP26 summit (the United Nations conference on Climate Change), attention to climate change and climate risk gained significant momentum and managed to climb up the agendas of leading global policymakers, regulators, corporates and financial institutions. For the financial industry in particular, there were a number of specific challenges (see below) introduced by these recent developments that require attention from risk management and finance professionals.

Industry challenges

Extensinve pressure from governments, regulators, markets & customers

New risks & opportunities from transitioning to Net Zero Economy & portfolios

Increasing financial losses from the changing climate

“This is the Greatest Big Data project for our bank” G-SIB’s head of Climate

carbon accounting and carbon weighted assets In parallel to the climate risk evolution, the bankers, insurers and asset managers alike are paying increasing attention to carbon intensity of their operations, mainly focusing on their financing and investment activities. Following the COP26 summit, the Glasgow Financial Alliance for Net Zero (GFANZ)1, representing over 450 financial firms across 45 countries with total assets of over US$ 130 trillion, committed themselves to fully decarbonize their loan and investment portfolios, and reach netzero portfolio carbon emissions by 2050 with significant decrease achieved already by 2030. In some jurisdictions, banks are already being required to report these so-called “financed emissions”, or Scope 3 emissions, starting in 2022. Using the term “Carbon-Weighted Assets” might be more appropriate because that is what the leading portfolio carbon measurement methodologies, such as the PCAF2 Carbon Accounting standard, are all about.

1 / https://www.gfanzero.com/about/ 2 / Partnership for Carbon Accounting Financials (https://carbonaccountingfinancials.com/files/downloads/PCAF-Global-GHG-Standard.pdf)

Intelligent Risk - February 2022

007


Similar to Basel Risk-Weighted Assets, the counterparty’s carbon footprint (the equivalent of risk rating under Basel) is used for weighting the exposures in order to come to a single measure that indicates how carbon intensive (instead of how risky) the exposure is and can be aggregated up to the counterparty, segment and portfolio levels. All in all, carbon footprint data on both customer and institution levels are gaining significant attention these days. The problem is that this information is not always easy to find.

climate and net-zero (big) data analytics For example, a CRO of a G-SIB stated in a recent SAS webinar that they were able to get carbon footprint data for only 17% of their corporate customers; for the rest they had to use proxies. And even if the information is found, there are often challenges with comparability and auditability of that information. When institutions calculate their portfolio financed carbon footprint using the PCAF framework they have to assign each exposure-level carbon calculation into one of the 5 Data Quality buckets with scores based on the availability and reliability of the respective carbon data used in the calculation. As part of the framework, they are obliged to report their average data quality score per asset class. Lastly, this is just the static carbon footprint as of now, but to plan their portfolio decarbonization path all the way to 2050, financial institutions need to form a view on how the carbon footprint of their customers is going to evolve and how it will be impacted by different climate scenarios and actions the institutions and policymakers might take along the way. The Transition Pathway Initiative3 provides a first glimpse of how a central repository of public carbon commitments of large corporates would look, including both their current and future transitional carbon footprint (where available). The data collected is publicly available and thus accessible for financial firms. On the other hand, we see industry coming together in order to share and compare data; for example, the Global Credit Data4 consortium represents 55 global banks that share credit data among themselves and has recently established two dedicated working groups in order to determine which climate data can be pooled and shared among the banks. According to a study performed by Standard Chartered Bank, for 52% of top corporates, net-zero transition will be the most expensive project they have ever undertaken.5 No wonder the information is difficult to obtain if corporates themselves cannot get their heads around it. And, maybe because of just that, 61% of institutional investors stated they will not invest in companies that lack a clear net-zero transition strategy. Therefore, going forward, talking about carbon footprint will become a must-have and no longer just a niceto-have.

3 / https://www.transitionpathwayinitiative.org/sectors/shipping 4 / https://globalcreditdata.org 5 / https://www.sc.com/en/insights/zeronomics/

008

Intelligent Risk - February 2022


Understanding the current and future carbon footprint is also a key factor for transition risk assessment of customers, but there are many more data (e.g. geographic asset distribution, disclosures, physical hazards sensitivities, net-zero transition risks) that have to be collected in order to assess how exposed to climate risk an institution’s customers and portfolios are. Based on the new customer data, new models have to be developed which are more complex in order to factor in all the new information – potentially including unstructured data as well.

Climate and net-zero (big) data analytics

All in all, climate risk modelling brings a full array of challenges (see above) compared to traditional credit risk modelling, and a number of leading financial institutions are already deploying the latest advanced analytics techniques to tackle these.

forward-looking climate risk and net-zero portfolio simulations There are many portfolio roads that lead to net-zero Rome, and each of them will have a different risk/return profile; the challenge lies in finding the optimal portfolio mix that will arrive at a portfolio which is net-zero carbon footprint by 2050, with the lowest risk and highest returns along the way under different macro and climate scenarios. To identify this optimal pathway, portfolio managers will need to collect more data and conduct more forward-looking portfolio analytics, get better and smarter in simulating the impact of their portfolio choices on portfolio KPIs and KRIs that from now on need to also include carbon footprint indicators and forecasts. Compared to today’s way of working, this will include the need to run more simulations with multiple alternative asset allocation mixes over longer time horizons (see below), under multiple scenarios and with alternative business and modelling assumptions.

Intelligent Risk - February 2022

009


Looking for optimal de-risking & decarbonization path

Having done their math, portfolio managers can then take smarter portfolio allocation decisions backed by analytical evidence and maximize their returns while meeting their carbon targets and minimizing the risks. But in order to get there, the strategic asset allocation processes of institutions will have to incorporate more extensive usage of scenario analysis and portfolio optimization techniques according to the Net-Zero Investment Framework,6 put together by the leading global asset managers. As a matter of fact, according to the 2021 Global ESG Survey,7 more than 50% of surveyed asset managers plan to invest in their data aggregation and analysis capabilities. Leveraging advanced analytics, scenario analysis and simulation capabilities, financial institutions can more easily and rapidly assess the impact of the alternative management actions and portfolio strategies on their KPIs and KRIs at the institutional, portfolio, sector and also the individual customer level. Understanding quantitatively the potential future impact of alternatives (e.g. the 2 net-zero portfolio decarbonization mixes above) is an important input to find and make optimal decisions both on the portfolio and customer level. Moreover, once the optimal portfolio management strategy is selected, growth products targeted and segments defined, the dedicated customer intelligence analytics can be used to identify optimal target customers for new product sales and campaigns, automate the loan decisioning and approval process, and thus improve the execution and success of these new strategies.

6 / The Institutional Investors Group on Climate Change (IIGCC) (https://www.iigcc.org/resource/net-zero-investment-framework-implementation-guide/0) 7 / https://securities.cib.bnpparibas/esg-global-survey-2021/

010

Intelligent Risk - February 2022


parting thoughts Climate risk and net-zero represent additional use cases and the logical extension of existing analytical capabilities that are already in place and used by financial institutions around the world. “[A] Bank’s ability to assess its overall exposure to climate risks across all of its significant operations will be heavily dependent upon the quality of its IT systems and its ability to aggregate and manage large amount of data.” (Bank for International Settlements8) The challenges that accompany new developments will put extra pressure on the existing processes and infrastructure and institutions with legacy systems, and fragmented application landscapes will face difficulties in responding to these challenges in an efficient and effective manner. An opportunity now exists for institutions to leverage the current climate risk and net-zero wave and modernize and automate their analytical activities and capabilities across the end-to-end process chain (see below) starting from climate data collection and integration through analytics, all the way to optimal decisions on both the portfolio and customer level.

Climate risk & net-zero process chain

In the end, institutions that can better analyze the impact of various alternative future scenarios and management actions on their customers and portfolios will be able to take smarter impact-aware decisions and successfully navigate the challenging and volatile waters.

8 / https://www.bis.org/bcbs/publ/d518.pdf

Intelligent Risk - February 2022

011


author Peter Plochan Peter Plochan is EMEA Principal Risk & Finance Specialist at SAS Institute assisting institutions in dealing with their challenges around climate risk, finance and risk regulations, enterprise risk management, risk analytics. Peter has a finance background (Master’s degree in Banking) and is a certified Financial Risk Manager (FRM) with 15 years of experience in risk management in the financial sector. Peter also delivers risk management trainings globally (PRMIA, RISK.NET, Bluecourses) covering climate risk, stress testing, ERM and Model Risk Management.

012

Intelligent Risk - February 2022


potential harm analysis and risk management framework

by Anthony Ma potential harm analysis and risk management framework ‘Risk of harm’ is a central concept in FCA’s Approach to Supervision, Guidance FG20/1, and various policy papers related to the new Investment Firm Prudential Regime (IFPR, or ‘MIFIDPRU’). Two questions would be of interest to risk managers in FCA solo-regulated firms: 1.) Is ‘risk of harm’ a new risk category in a firm’s risk taxonomy? 2.) What are the implications to a firm’s risk methodology? Conceptual clarity is crucial to risk assessment processes such as Pillar 2 or ICARA.

aligning with the FCA’s methodology From the FCA’s perspective, ‘risk of harm’ means risk to FCA regulatory objectives due to the harm caused by firms to their customers and the markets. Hence, the FCA will do business model analysis to identify such risks and take actions when risks of harm materialize. But the FCA also asks firms to identify risks of harm, especially for investment firms in their ICARA process. This does not mean there will be new risk categories in a firm’s risk taxonomy. But it will imply some adjustments to a firm’s own risk framework. In practice, financial institutions usually view risks as uncertainties that will lead to negative variability to their revenue and profits. Even conduct-related risks are ultimately focusing on the financial impact on the firm due to conduct failures. To embed the ‘risk of harm’ approach in the risk methodology, firms must explicitly identify the victims outside the firm. i.e., a potential harm analysis. The analysis requires consideration of the negative impact on these stakeholders and evaluation of the redress actions that the firm is expected to take. Effectively, this is a pervasive embedment of conduct outcome analysis in the risk management framework. In addition, the risk of harm also includes risk of harm to the firm itself. Broadly speaking, this covers existing credit risk, market risk, liquidity risk etc. analyses. There is perhaps no harm to other stakeholders involved in this context. However, if these risks materialize and lead to significant capital depletion or liquidity difficulties, then the FCA would want to ensure there is an effective recovery, or an orderly winddown. It is understood that disorderly wind-down of a financial institution presents great deal of harm to customers and to the market.

Intelligent Risk - February 2022

013


implications to the RCSA There are several important implications to a firm’s risk framework. The first one is the need to remodel the Risk Control Self-Assessment (RCSA). Most firms will set up a pro forma and conduct workshops with various business areas to self-assess respective key risks and controls. The scoring mechanism and the difference between gross risk and net risk should be well-understood by most risk managers. In light of the potential harm analysis, the RCSA must include additional elements: (a) the stakeholders who may be affected; (b) mitigations to limit the harm; (c) redress to correct the harm; (d) indicative cost drivers of such redress, including potential compensation and regulatory fines. Most RCSA would have a row for each risk item identified, so these additional elements would be arranged as additional columns in the RCSA. For firms that have a long list of risk items in the RCSA, it is certainly a sizable project to revisit them. But more importantly, the mindset of the participants from different business areas in RCSA workshops must adapt. In the past, a lot of business areas were themselves profit centers or cost centers. So, a risk event can be linked to the performance of those. But the potential harm analysis requires people to extend their thinking to consider the perspective of wider stakeholders. Further training and a better tailored template for brainstorming in the workshops may be necessary in the subsequent RCSA cycles. In addition, the Risk Appetite Statement (RAS) should also be suitably updated by defining some of the risk appetite by way of conduct outcome. This will help to create appropriate controls to mitigate the potential harms.

other implications FCA made quite clear that the potential harm analysis should be underpinned by scenario analyses. Traditionally, scenarios selected need to be severe but plausible, covering both idiosyncratic and market wide situations. Potential harm analysis refreshes the meaning of ‘severity’ in this context. When considering severity, one no longer just measures the financial losses to the firm in a particular scenario, it will have to take into account the harm to wider stakeholders. Note that all these analyses should ultimately enable a credible calibration for regulatory capital. This would involve an objective measurement of harm. There is unfortunately no obvious way of quantifying ‘harm’, other than measuring it by way of the cost of redress, compensation, and fines. The task is even more challenging as there is no perfectly reliable data for such measurement. However, a reasonable estimate is possible by detailed research and consultation with the SMEs.

014

Intelligent Risk - February 2022


final remarks No doubt the industry (especially the investment firms subject to IFPR) will continue to reflect how the ‘risk of harm’ approach can be properly incorporated in the risk frameworks. For banks, the PRA does not seem to be promulgating such an approach. But given banks are also supervised by the FCA with respect to conduct matters, so incorporating potential harm analysis in the risk framework should be seen as a sensible move.

references FG20/1: Our framework: assessing adequate financial resources (fca.org.uk)

author Anthony Ma Anthony Ma, Associate Director, Deloitte LLP, specializes in financial risk management and financial services regulations (FSRs). He is an ex-regulator with experience across several regulatory business areas (including prudential supervision and structural reform) and was the main author of the Wind-down Planning Guide (WDPG). In the private sector, he has advised numerous financial institutions with extensive experience in managing regulatory changes and prudential crises. His practice areas include prudential regimes implementation, recovery/wind-down/resolution planning, governance/remuneration/ESG and authorisations. In addition to the commercial practice, he retains strong interests in geopolitical risks and emerging risks due to artificial intelligence / machine learning.

Intelligent Risk - February 2022

015


stock market risks associated with the largest tech companies

by Aleksei Kirilov & Valeriy Kirilov The almost non-stop growth of the stock market over the past year and a half from April 2020 to November 2021 (at the time of this writing) has far outstripped the economic recovery. What was the main driver of this growth, how long will it last, and what potential threats can it create? To find answers to these questions, we analyzed the behavior of one market sector - the largest technology companies. Information from Yahoo services https://finance.yahoo.com and Finviz https://finviz.com was used as the initial data.

the role of tech companies Figure 1 shows graphs of the relative change in the S&P 500 and Russell 2000 over two and a half years from mid-May 2019 to mid-November 2021. As shown in Figure 1, starting in early 2021, Russell 2000’s mid-cap and small-cap stocks have stalled, unlike the S&P 500 stocks. Figure 1

Figure 2

In order to analyze how the shares of the largest companies changed from mid-May 2019 to mid-November 2021, we took the seven largest companies with a capitalization of more than $ 500 billion, with the exception of Tesla: AAPL, MSFT, GOOG, GOOGL, AMZN, FB, NVDA1. The next descending capitalizations of BRK-B and BRK-A (Berkshire Hathaway Inc.) are rather funds. And the next in terms of capitalization, JPMorgan Chase & Co. is already far behind NVDA, see Figure 2. For brevity, in what follows, we will refer to the listed seven companies as FAMANG. Unlike the well-known abbreviation FAANG, Microsoft has been added here and, in addition, Netflix has been replaced by NVIDIA. 1 / Tesla was excluded from this list because, in our opinion, the change in the stock quotes of this company deserves a separate study and is beyond the scope of this article.

016

Intelligent Risk - February 2022


Next, we compared the change in the S&P 500 index with the shares of FAMANG companies from midMay 2019 to mid-November 2021. The results are shown in Figure 3. It can be seen that, during the period under review, the companies of the FAMANG group grew much faster than the S&P 500 and Russell 2000. The dynamic of changes in the total capitalization of the FAMANG group of companies in comparison with the dynamics of the S&P 500 and Russell 2000 indices is shown in Figure 4. Figure 3

Figure 4

Then, we examined how the weight of the total capitalization of FAMANG companies has changed in comparison with the capitalization of the entire market, which is depicted in Figure 5. The weight of the seven companies of the FAMANG group in the capitalization of the entire market in the period under review increased by 7% and, as of November 17, 2021 was 22.2%. A natural question arises, to what extent was the growth of the entire market provided by the growth of these seven companies? In search of an answer, we built a linear regression of the dependence of the S&P 500 change on the FAMANG capitalization change according to the data in the period under review. The equation is shown below. Regression equation: S& P 50 0 =1494.76 + 0.0002542 × FA MA N G,

R2=0.92

The t-statistics for the coefficients are 61 and 86, respectively, which is much higher than the critical value of 2.58. Therefore, the obtained values of the coefficients are significant. The F statistic is 7,425, well above the critical value of 6.67. Therefore, the obtained regression equation is significant.The coefficient of determination R2 is 0.92, that is, 92% of the change in the S&P 500 variance is explained by the change in the capitalization of FAMANG companies. Figure 5

Figure 6

Intelligent Risk - February 2022

017


The results obtained suggest that the growth of the S&P 500 in the period under review was largely fuelled by the growth of the largest technology companies and, above all, by the growth of the seven FAMANG companies.

tech companies’ high sensitivity to interest rates Probably in the future this could potentially lead to significant risk for the stock market as a whole. This is because all seven companies in the FAMANG group are strong growth companies. These companies are characterized by a high sensitivity to the interest rate at which investors discount their future earnings. In the face of strong inflation this year, the Fed was forced to decide to roll back its quantitative easing program, starting in November. In one of our previous articles, we wrote that the delay in the Fed’s decision to tighten monetary policy will lead to a surge in inflation in the fall and possible subsequent problems for the stock market2. Today it is already clear that in 2022 the Fed will be forced to raise interest rates. In order to gauge this sensitivity, we tried to at least roughly estimate the degree of influence of an increase in interest rates on the stock market based on the available data. There were two short periods in 2021 when the yield on 10-year Treasury bonds increased monotonically: from about February 5th to March 18th and from September 14th to October 8th. In the first case, the yield increased by 0.56%, in the second by 0.29%. In the first case, the sensitivity of FAMANG’s capitalization to changes in the interest rate amounted to -1.16 trillion dollars with an increase in yield by 1%. In the second case, -2.39 trillion dollars with an increase in yield by 1%. Inserting these results into the above regression equation, we find that for a 1% rise in interest rates, the S&P 500 could decline 6% - 12%. Of course, the result obtained is just a rough estimate that does not take into account non-linear effects, reduced liquidity, cross-border capital flows and many other effects. It is worth recalling here another factor that may accelerate the market’s decline in such a situation. According to FINRA data, brokers’ margin debt has grown strongly this year and reached $936 billion in October, which is an all-time high3. Therefore, a strong market drop will cause a large number of margin calls, leading to a further decline in stocks.

conclusion So, until recently, the heavily overvalued major tech companies have been the main driver of stock market growth. After the end of the quantitative easing program, in the face of insufficient liquidity and rising interest rates, a sharp decline in technology stocks could cause a serious collapse of the entire market. Thus, in the coming months, the largest technology companies, instead of a growth driver, may become a serious threat to the stock market. 2 / F Aleksei Kirilov, Valeriy Kirilov. U.S. Economic Recovery Mirrored in the Stock Market. Intelligent Risk (PRMIA), July 2021, https://issuu.com/prmia/docs/intelligent_risk-july_2021-issuu 3 / https://wolfstreet.com/2021/11/18/stock-market-leverage-spikes-margin-debt-up-42-yoy-fed-warns-about-high-leverage-ratio-of-younger-retail-investors/

018

Intelligent Risk - February 2022


Perhaps the safest scenario in the current situation would be a significant but gradual decline in the stock market. To this end, at its next meeting the Fed would be well-advised to decide on plans for a sharper reduction in the quantitative easing program under the pretext of fighting accelerating inflation. In the future, the Fed’s leadership should regularly make hawkish statements regarding monetary policy. These pronouncements would be a good incentive for investors to cut their long positions in technology stocks, especially the shares of the most overvalued companies, which include the companies of the FAMANG group. That would allow the Fed to implement a strategy of “controlled” reduction of stock prices of the largest technology companies.

authors Aleksei Kirilov Partner, Conflate LLC Conflate is a Russian management consulting company specialized in strategy, risk management, asset management and venture investment. As the partner of Conflate, Aleksei is responsible for asset management and venture investment. He specializes in the US stock and debt markets. Aleksei has more than 15 years of experience in financial services including development of financial strategy and financial KPI, liquidity management; controlling system, allocation of expense on business unit, financial modeling and debt finance. He has cross industries experience: banks, oil & gas manufacturing, real estate. Aleksei has an MBA from Duke University (Fuqua School of Business), a financial degree from Russian Plekhanov Economic Academy and an engineering degree from Moscow Engineering Physics Institute.

Valeriy Kirilov General Manager at Conflate LLC Valeriy is the General Manager at Conflate LLC. He has 15+ years’ experience in risk management and management consulting (BDO, Technoserv, then at Conflate). Besides he previously worked in the nuclear power industry (safety of Nuclear Power Plants). Valeriy has an MBA from London Metropolitan University as well as a financial degree from Moscow International Higher Business School MIRBIS and an engineering degree from Moscow Engineering Physics Institute. He holds the PRM and FRM certifications and the certificate of Federal Commission for Securities Market of series 1.0. Valeriy was a member of the Supervisory board of the Russian Risk Management Society in 2009 – 2010.

Intelligent Risk - February 2022

019


this decisive decade: the evolving risk landscape

by Elisabeth A. Wilson In 2021, we saw cyber security, data privacy, crypto currency, climate change, Environmental, Social and Governance (ESG), and third party risk all come to the forefront of our risk landscape, all jockeying for top position. Risks are being hurled at our institutions from all sides. Their presence may be magnified by the current extreme conditions under which we find ourselves as a result of the COVID-19 pandemic. The hard truth –and chilling fact– is that the pandemic has ushered in a much-needed sense of awareness across the financial industry that low-probability, high-impact scenarios can and will come to fruition. There is also an uneasy sense this may only be the beginning.

looming uncertainties The world faces an uncertain future. A confluence of events is taking shape this decade that will alter the course, not just of our history, but of our humanity. Recent scientific evidence indicates that current emission rates must be reduced within the next eleven years to avoid a global temperature rise in excess of 1.5 degrees Celsius (above pre-industrial levels), ratcheting up the unease with which we recognize ever more virulent weather-related patterns and events.1 Predicting and hedging against the potential economic, market, credit and operational shocks that could result from climate changerelated physical and transition risks is proving even harder to surmount at this time. Ongoing, dramatic shifts in political leadership across the global powers are changing not only the face, but the shape of geopolitics. Asia is set to overtake the West as the leading global consumer presence, which will alter world economic dominance.2 Cyber has become the new battlefront on which wars are fought, heightening vulnerabilities and instabilities inherent in the technology we increasingly rely upon. Artificial Intelligence (AI) will likely be the dominant form of technology by the onset of 20303, and the implications to both the job market and to global supremacy could be profound.4 Generation X and millennials stand on the cusp of inheriting the wealth accumulated by their baby boomer parents and grandparents, and these younger, more socially and environmentally conscious generations will likely reshape the business and investment horizon. Cryptocurrency is an additional layer in the mix of financial and economic ambiguity. And compounding it all is unprecedented political polarization and isolation, which is driving extremism and inhibiting compromise and progress. Our future is being reshaped daily, and rapid change and disconcerting uncertainty are the new reality.

020

Intelligent Risk - February 2022


the role of risk managers The risk manager’s role in the face of all this is not an enviable one. It will fall in part to us to predict the areas of greatest vulnerability and to prioritize mitigation strategies from this list of competing potential crises and new ones that emerge along the way. Risk managers more than others perhaps have a better a sense of the many risk scenarios that could be realized in the next ten years. But, like everyone else, we do not know exactly when or what the potential fallout will be. Ironically, it is the very opacity inherent in our future that empowers us as risk managers. Today, we cannot possibly calibrate answers –or even strategies to determine the answers– we need in order to properly analyze risk and propose mitigating controls. Where our influence will be most profound is in the very first steps that must be taken to determine how these risks can be assessed. We risk managers will be instrumental in formulating the basis of scenario analysis and models that will be key to forecasting climate change-related physical and transition risk realization. Our research and analysis of information security, AI and cryptocurrency risk exposures will help inform public comment solicited by regulators, and thus the backbone of future regulatory guidance. Our attention to shifting global and domestic dynamics will help us position our institutions, not only to hedge risk, but to capitalize on opportunities offered by new economic avenues and investor preferences. Ahead of 2030, risk managers stand at the forefront of this decisive decade.5 We cannot serve as an absolute buffer against change. We cannot foresee the future. But we may help to reshape it.

Disclaimer: All views expressed in this article are my own and do not represent the opinions of any entity that I may be associated with.

references 1. Neuman, Scott. “Earth has 11 years to cut emissions to avoid dire climate scenarios, a report says.” NPR, November 4, 2021, https://www.npr.org/2021/11/04/1052267118/climate-change-carbondioxide-emissions-global-carbon-budget 2. Kharas, Homi and Fengler, Wolfgang. “Which will be the top 30 consumer markets of this decade? 5 Asian markets below the radar.” Brookings, August 31, 2021, https://www.brookings.edu/blog/ future-development/2021/08/31/which-will-be-the-top-30-consumer-markets-of-this-decade-5-asianmarkets-below-the-radar/. 3. Agrawal, Manas. “The Possibilities of AI in 2030: Transformation Across Dimensions.” Forbes, August 23, 2021, https://www.forbes.com/sites/forbesbusinesscouncil/2021/08/23/the-possibilities-of-ai-in2030-transformation-across-dimensions/?sh=efab8366b67a.

Intelligent Risk - February 2022

021


4. Gill, Indermit. “Whoever leads in artificial intelligence in 2030 will rule the world until 2100.” Brookings, January 17, 2020, https://www.brookings.edu/blog/future-development/2020/01/17/whoever-leadsin-artificial-intelligence-in-2030-will-rule-the-world-until-2100/. 5. “U.S.-China Joint Glasgow Declaration on Enhancing Climate Action in the 2020s.” U.S. Department of State, November 10, 2021, https://www.state.gov/u-s-china-joint-glasgow-declaration-onenhancing-climate-action-in-the-2020s/. Accessed: November 10, 2021. Media Note.

author Elisabeth A. Wilson Elisabeth A. Wilson has worked for over 13 years in the financial industry. She was recruited to Atlantic Union Bank’s Enterprise Risk Management Department in 2016 to support development of the company’s then-burgeoning risk management framework. Recently charged with crafting the Bank’s Environmental, Social, and Governance (ESG) Risk Framework, Elisabeth continues to build, implement, and manage key risk programs, driving regulatory alignment and promoting bank-wide engagement while simultaneously supporting business line risk oversight. Elisabeth is based in Richmond, Virginia.

022

Intelligent Risk - February 2022


XVA: an accounting challenge?

by Famien Konan XVA in a nutshell The Global Financial Crisis of 2008-2009 has instituted financial institutions to reflect the market price of counterparty risk (CVA), own-default risk (DVA), funding costs and benefits (FVA), collateral (ColVA), capital (KVA) and initial margin (MVA) on the fair valuations of derivatives for pricing and accounting purposes. These valuation adjustments, collectively defined as XVAs, are the consequences of Basel III regulatory requirements, but also market practices of banks to factor in the price of the deals the risks and costs of trading derivatives. Thus, the price of derivatives has become the sum of the “risk-free price” and the XVAs: risky price = risk-free price + XVA. Figure 1: An overview of XVAs

Source: XvA goes mainstream, Solum Financial and McKinsey & Company, Inc. (June 2017) Intelligent Risk - February 2022

023


The theoretical foundations and practical implementation of XVAs have been a matter of debate and controversy over the past years, due to misalignment between market, accounting, and regulatory practices. Banks have been accused of boosting their profits by recording gains on the fall in value of their debt through DVA, while hedging of DVA is problematic and monetization of own default is almost impossible. Similarly, inclusion of FVA in derivatives pricing has raised concerns between market participants about the potential for double counting with DVA, or the violation of the law of one price.

approaches for XVA accounting Accounting standards such as FAS 157 (US GAAP) and IFRS13 ‘Fair value measurement’ require firms to account for their derivatives exposures using both CVA and DVA figures priced at fair value. These accounting standards assume implicitly that the reporting entity is able to perfectly hedge its own default, and market funding costs/benefits should be ignored. It creates a symmetric world where counterparties can readily trade with one another at the same price. This is opposed to the quantitative finance point of view, which considers that the adjustments to the economic value of a derivative asset/liability should reflect its replication strategy, by means of a selffinancing portfolio hedging out credit risk, collateral, and funding costs. This approach, which has its origin in the Black-Scholes risk-neutral pricing framework, has yielded two different ways of accounting the XVAs: a “CVA + symmetric funding approach” which considers a funding benefit (FBA) and a funding cost (FCA) term, and a “Bilateral CVA + asymmetric funding“ which has a DVA and a FCA term. As hedging of own default is problematic, the CVA + symmetric funding approach is the most appropriate to report XVAs on the balance sheet. Banks have favored this approach, in which the funding benefit (FBA) is referred to as DVA to remain consistent with accounting requirements. Other XVAs such as KVA, MVA and ColVA are rarely viewed as fair value adjustments for accounting purposes. Banks rather apply them either for P&L transfer or pricing. Figure 2: Approaches for XVA Accounting

024

Intelligent Risk - February 2022


impact of covid-19 and bank capital rules on XVA accounting While it has certainly become the norm to recognize CVA, DVA and FVA in the accounts for large financial institutions, COVID-19 and the new bank capital rules put a spotlight on XVA accounting. XVAs have been some of the biggest losses disclosed by banks at the peak of the pandemic. For example, Bank of America, Goldman Sachs and JP Morgan reported combined FVA losses of almost $2 billion in the first quarter of 2020. Many banks have faced high CVA and FVA volatility due to uncollateralized exposures, driven by the widening of the LIBOR-OIS spread, clients’ credit spreads and decrease in interest rates following cut of central banks’ policy rates. However, it was very difficult for banks to hedge the counterparty credit risk due to low liquidity in single-names CDS during the pandemic, while the credit spread component of FVA is simply not hedgeable as it is a risk premium embedded in the funding costs. A standard risk management strategy of XVA is to hedge the variability of the counterparty credit spread through Single-Same CDS, Single-Name Contingent CDS and Index CDS, and the exposure component of the XVA with FX and interest rate hedges. Even when hedging transactions were executed, they resulted in an increase of market risk charges. Indeed, CVA became a significant proportion of market risk RWA as banks must add a capital requirement to cover the risk of losses arising from CVA volatility, in response to changes in counterparty credit spreads and market risk factors that drive valuations of derivative transactions. The current BCBS capital rules for CVA risk covers only the credit risk component of CVA. Until the revised standard which considers the exposure component of CVA risk, along with its associated CVA hedges is effective in 2023, some jurisdictions have exempted dealers from this capital charge. This is not the case for European banks, for which hedges linked to CVA count towards market RWAs. Market participants do recognize that bank capital rules have a significant impact on XVA figures, as the hedge instruments reducing the CVA risk may cause additional P&L volatility.

further accounting considerations To reduce earnings volatility and reflect the economics of XVA on the balance sheet, there have been calls from dealers and academics for a review of the accounting of XVA in two respects. The first proposal is to move the FVA from P&L into another comprehensive income (OCI) section, as this item is almost impossible to hedge and could cause additional P&L volatility, especially during a stress period. The move of DVA in 2016 as an accounting item under OCI has set a precedent for this. The second aspect is related to the KVA. A bank’s hurdle rate of return on capital should be introduced into the fair value of a derivative to reflect the capital requirements under Basel III, but also to align the valuation with the exit price. This approach is consistent with widely adopted accounting principles and according to IFRS 13. The change in KVA will be recognized in fair value in P&L or in OCI statements and added into Reserves. Intelligent Risk - February 2022

025


Although these new accounting treatments would fix some of the issues faced by market participants when reporting XVA figures, it could take years for regulators to decide on their validity in the light of existing regulations and allow their practical implementation. In the meantime, accounting for XVA will remain a challenge.

references 1. BCBS-d507. (2020). Targeted revisions to the credit valuation adjustment risk framework. 2. BCBS-d424. (2017). Basel III: Finalizing post-crisis reforms. 3. Becker, L. (2020). FVA losses back in spotlight after coronavirus stress. Risk, April 16 4. Burgard, C. and Kjaer, M. (2011) Partial differential equation representations of derivatives with bilateral counterparty risk and funding costs, Journal of Credit Risk, vol. 7, no. 3, pp. 75–93. 5. Burgard, C. and Kjaer, M. (2013). Funding strategies, funding costs. Risk, December, 82-87. 6. Kenyon, R. and Kenyon, C. (2016). Accounting for KVA under IFRS 13. Risk, March,82-87 7. Rega-Jones, N. (2020). Funding pain prompts calls to rehome FVA. Risk, November 05. 8. Solum Financial and McKinsey & Company, Inc. (2017). XvA goes mainstream.

author Famien Konan Famien Konan is a Principal Syndication Officer at the African Development Bank with over fourteen years of experience in the financial services sector. He also specializes in treasury risk management, and the implementation of quantitative analysis tools and methods for investment management. Mr. Konan began his career as a financial software consultant in the credit derivatives markets. He holds a master’s degree in telecommunications engineering from IMT Atlantique (Telecom Bretagne), as well as a mathematical degree from Université de Bretagne-Occidentale. He is a PRM holder since 2010.

026

Intelligent Risk - February 2022


making internal audit a value added partner

by Shipra Khandelwal

changing role “In this world nothing can be said to be certain, except death and taxes”, Benjamin Franklin wrote in 1789. If he was alive now, he might have added auditors to the list. Governance in the financial industry is being set up as three lines of defense, where the first line is business units, who are the creators and owners of risk. The second line is the risk management and compliance functions, which are responsible for monitoring and controlling the first line. Lastly, the third line is the Internal Audit function, whose primary objective is to provide independent assurance that an organization’s risk management, governance and internal control processes are operating effectively. Since Internal Audit is an independent unit, it reports directly to the board of directors and audit committee. While the third line internal audit function is fully independent, it still looks at governance in a piecemeal fashion. The focus is on whether individual units are meeting their laid-down processes and controls, and if these processes and controls are effective. The role of internal audit has changed with time. As demonstrated in Table 1 below, nowadays the FSB wants internal audit to go beyond this remit to produce an opinion on whether the whole risk governance framework seems appropriate, which is much more judgmental. Table 1: Responsibilities of the three lines of defence under FSB recommendations (FSB 2013a)

Intelligent Risk - February 2022

027


auditing risk culture Internal audit functions have a critical role to play in assessing the risk governance framework, including the risk culture of the organization, and informing executive management and boards of directors the results of their work. For many internal audit functions, this role represents a major change to their mandate and to the nature of work they have traditionally carried out. Delivering on this new mandate carries with it important implications for the skills and capabilities of the internal audit function itself.

” ”

Internal audit, acting as the eyes and ears of the board but independent of management, is in a unique position to judge and advise whether the tone from the top is being adhered to across an organization. Through internal audit, a board can satisfy itself not only that the tone from the top represents the right values and ethics but, more importantly, that this is being reflected in the actions and decisions throughout the organization.” Dr Ian Peters, Chief Executive, CIIA, July 2015

The internal audit function can play a fundamental role in providing either assurance or consulting on risk culture to the company’s governing bodies. Internal Audit can seek to understand whether an organization’s values are disseminated among people in the organization, and adopted by them, or demonstrate whether the results are the ones expected.

“Culture is the product of a number of different drivers within firms and is shared by many influences that drive the behavior of everyone in an organization.” FCA Business Plan 2017/18

To be able to deliver on this evolved role, auditors need to be seen as business partners rather than as police. This will definitely help in evolving the overall risk culture in the organization. So what prevents Internal Audit from doing so?

negative perception The internal audit function is frequently perceived like an internal cop, and internal auditors like enemies. Risk and Control functions do not really like to talk to them. Time spent with internal auditors is often seen as a waste of time and energy. They are seen as people who are just there to point out mistakes whether relevant or not. People often either do not want to share information with them or would not share information adequately, hence making the task of internal auditor often very difficult and stressful. 028

Intelligent Risk - February 2022


The typical mindset is ”How can we get rid of them as fast as possible?” instead of ”Can they really add some value to my work?” Internal audit and external audit are both treated in the same way, no matter that one is internal and the other is external.

new paradigm: a win-win approach There are several ways to create a win-win approach for both risk and control functions and internal auditors. 1. The annual audit plan The annual plan of internal audit is generally either motivated through mandatory regulatory audits or on the basis of what could be of interest to supervisors. Hence it’s only the supervisors who are seen as stakeholders. Instead of working in isolation while making annual audit plans which might lead to only auditing the areas from a helicopter view, it would be truly useful to involve various internal stakeholders from risk and control functions, who might be able to provide ideas on which areas they feel need closer audit cooperation. 2. Risk-based audit It is often observed that auditors can get obsessed with checklists which are generally made from past experiences of regular audits. The problem with that is that it isn’t always in the dynamic business context and may not actually address the specific threats the company faces. If, instead of working from a checklist the auditors could work through threats and risk analysis, then they would end up with a set of recommendations that described the whole issue from threat to impact. Adopting a risk-based annual audit plan, developed by incorporating the organization’s highest risk departments, business units, processes, and respective controls, would make effective use of internal audit’s limited resources and thereby add value through efficiency. 3. Proactive partners Internal audit can also be proactively helpful. Instead of just auditing existing programs, truly make them your partner. Bring them in to help with your decisions if you are making changes to your program or identifying a new compliance technology to implement. They should have a seat at the table early, because it’s better to get their opinion up front before a problem occurs rather than afterwards. 4. When mistakes occur The reasons for control failures or lack of controls can be manifold. We as humans are often not able to spot all our mistakes, hence the need for random checks. If these mistakes are spotted by regulators, along with the risk function it is the internal audit function which also gets a hit, as it was their job to identify such gaps. Consequently, it is always better that internal audit identify issues rather than regulators.

Intelligent Risk - February 2022

029


5. Collaborative tone When an auditor or auditee views and approaches an internal audit as a foe, the trajectory of the audit can be altered. At the end of the day, we want to maintain good working relationships with colleagues while still achieving the objectives of the audit. It is the responsibility of the auditor to set the tone of the audit in the opening meeting. This can be done by approaching the audit in a collaborative manner, and reinforced throughout the course of the audit by having respectful and open conversations with subject matter experts. When internal audit is viewed as a foe, the intent can be perceived as a way for the auditor to point out the “dirty laundry” of the auditee, pick apart processes and procedures, and exercise personal agendas. Instead, the auditor should foster a spirit of collaboration throughout the course of the audit. This means that there is some give and take with the auditee, leading to many meaningful conversations and brainstorming on ways to correct or improve issues. When a spirit of collaboration is shown, the audited department is much more likely to reciprocate the same spirit of collaboration. This collaboration leads to the full accomplishment of the objectives of the audit. Equally, the auditee should be open and forthright during audits and not make it difficult for internal audit to do their job. Don’t fight things that are clearly issues, instead focus on working with audit to identify the best way to fix the issues. At the same time, internal audit should not make mountains out of molehills or assume that the reason for an issue (small or large) is that compliance is inept. Instead, dig for the root cause of issues. Mistakes happen, and often external factors out of compliance’s control (e.g., staffing shortages) can lead to issues. Identifying those root causes and helping identify solutions is what makes internal audit truly valuable. 6. Constructive feedback A formal feedback process after the completion of audit between the internal audit department and auditees can help nurture their relationship in a healthy way. 7. Exchange of resources Internal movement of resources from internal audit department to auditee functions and vice versa is a useful way to get a holistic perspective on both functions, which at the end will help in better dialogue between functions and hence make the internal audit process more efficient 8. Internal consultants Internal auditors are risk assessment and internal control specialists. Their expertise in these areas enables them to help management analyze risks to the organization and design controls to mitigate those risks. Auditors add value to internal control design by performing audits, researching issues, and benchmarking with peers on best practices.

030

Intelligent Risk - February 2022


conclusion Today’s auditors must be much more attuned to opportunities for enhancement, as adding value is widely considered an integral part of the audit process. Careful attention to the organization’s risk profiles and the information requirements of various players in the organizational governance framework represents an ongoing challenge to audit practitioners and is key to ensuring that the value they add is maximized. If an internal audit has a friendly tone, clearly stated intent, and a spirit of collaboration, it will be successful! For an auditor, there is nothing more fulfilling than to get to a closing meeting for an internal audit and have the audited department thank you for auditing them. It can happen!

Disclaimer The views expressed in this report are purely author’s views in her personal capacity. It is though inspired from real life experiences but has nothing to do directly or indirectly for any organisation in particular. The views are based on practical experience by working in different industries.

author Shipra Khandelwal Shipra Khandelwal is a specialist in governance and risk. She is a qualified chartered accountant and currently works with one of the largest Nordic banks. She is responsible to support ‘The Business Customers’ division with their risk & compliance-related activities. During the course of her 18 years, Shipra had gained a wealth of knowledge. She had worked in various roles such as at a leading stock exchange, as a corporate treasurer and also GRC professional in a leading European Bank. In addition, she has also been active during the financial crisis of 2007 and helped corporates through different consulting roles both with a domestic financial risk consulting firm and big fours.

Intelligent Risk - February 2022

031


PRMIA volunteer spotlight - Dr. Monika Sosa Smatralova

by Adam Lindquist Volunteers with PRMIA bring a volume of experience to our Association for the benefit of members. Dr. Monika Sosa Smatralova brings more than her share as both a long-time volunteer on the Ireland Chapter, but also a Director at Barclays Europe and as an Adjunct Professor / Lecturer at many prestigious universities. I had a chance to connect with Dr. Smatralova and learn more about her PRMIA work.

Adam

Dr. Smatralova, thank you for taking time from your busy schedule. For our readers, can you share your current professional practitioner role? Monika I am the Director for Internal Audit in Barclays looking after Treasury, Risk and Finance portfolio in Europe.

Adam

How long have you been in risk, and what interested you in the industry?

Monika I have spent almost 15 years in the industry. What attracted me and still attracts me is the exposure to multidisciplinary approaches to try to understand the complex world and make some sense of it. It is never monotonous, there is always something happening. It is a beautiful area not only for financial services but beyond.

Adam

What made you first decide to become a volunteer with PRMIA?

Monika Initially, I wanted to explore more about risk management from the practitioner’s point of view and as everyone else, full of passion and dreams, I wanted to make some change and impact how the risk management profession is perceived.

Adam

You have worn many hats with PRMIA over almost seven years of volunteering. What roles have you enjoyed with PRMIA? Monika I started as event support for Irish Chapter, then I served on the Steering Committee, and in 2013 I was elected as the Regional Director for Ireland, and I am serving that role until now. In addition, in 2014 I have been elected and serving as the EMEA Regional Directors Committee Co-Chair.

032

Intelligent Risk - February 2022


In 2020 I was elected to join the PRMIA Global Council, my second participation there. In the meantime, I was shortly supporting the Education Committee and volunteered in the EMEA Risk Summit event organization working group for those events taking place in London, pre COVID-19. Adam

What has the experience of volunteering meant for you?

Monika

It is my vocation and service that I tried to give back to the community. For me it is fulfilling professionally and personally. I have never regretted one day of my volunteering work. I believe that it is rounding my experience.

Adam

What would you tell others on why they should consider volunteering?

Monika

Volunteering is a commitment, and it requires your time and focus but it is enriching. You should really choose to volunteer if you are able to ‘give’ in a good sense. It gives you the perspectives that you may not get when you are only focusing on the paid job, and it gives you the opportunity to meet people from all around the world who have the same interests and passion as you. You are part of the community; you are never alone. Adam

What skills have you acquired or strengthened by being a volunteer?

Monika

Leadership and time management. Volunteering jobs usually present plenty of opportunities where you can practice leadership and work on areas that still need improvement. In addition, when volunteering, you automatically gain the chance to try out new things. From the leadership perspective, you are followed on the voluntarily basis, not on the hierarchical one which is a completely different dimension. Adam Monika

What advice would you share with your PRMIA colleagues? Always follow your passion and enthusiasm. Keep promoting this beautiful profession.

Adam

That’s great advice, and you certainly live that with all you do for this profession. Thank you for taking the time to share your story.

interviewee Dr. Monika Sosa Smatralova

Intelligent Risk - February 2022

033


chapter spotlight: PRMIA Edmonton

Edmonton is the capital of the Canadian province of Alberta. Located on traditional territories of several First Nations along the North Saskatchewan River, Edmonton’s economic development was driven for a long time by trade and transportation. In the early twentieth century, Edmonton became a transportation hub known as the “Gateway to the North” thanks to construction of railways, oil and gas pipelines, and an airport. While Edmonton is still a major centre for the oil, gas, and petrochemical industries, its economy has diversified in many sectors, such as agriculture, education, financial services, health sciences, manufacturing, and technology. Edmonton is home to several banks, credit unions, and financial institutions, notably: •

ATB Financial is a financial institution that is owned by the Government of Alberta and serves over 240 communities across Alberta.

Canadian Western Bank is an exchange traded and federally regulated bank providing specialty business banking services and personal banking options.

Servus Credit Union is Alberta’s largest credit union and a member-based and provincially regulated financial institution.

Alberta Investment Management Corporation (AIMCo) is an institutional investor that manages assets of provincial public retirement programs, endowments, and government funds.

In recent years, Edmonton saw an emergence of technological companies, including companies in the financial technology (fintech) sector, such as:

034

AlphaLayer provides investment management solutions based on machine learning.

Trust Science offers automatic loan underwriting using a data-driven approach.

Intelligent Risk - February 2022


The PRMIA Edmonton Chapter involves professionals in risk-related functions from a variety of organizations: financial institutions, fintech companies, pension funds, risk departments in other companies, and regulatory bodies. We have the goal to connect and educate risk professionals and engage with the younger generation to help them make career choices and enlighten them about the various possibilities of risk management as a profession. Specifically, the PRMIA Edmonton Chapter has a strong presence at the University of Alberta, where we are organizing—among other events—an annual Finance and Risk Management Career Conference. The 2021 Finance and Risk Management Career Conference took place on November 26 in a fully virtual format. Carolyn Graham, who is Executive Vice President and Chief Risk Officer of Canadian Western Bank, gave an insightful presentation and provided students with valuable career advice. Her presentation was followed by a virtual career fair on the online platform GatherTown, where students were able to connect with professionals and potential employers to explore and learn more about careers in the finance and risk management industries. A highlight in the calendar of the Canadian risk management community is the annual Canadian Risk Forum, which has taken place in a virtual format for the last two years. Each year, the PRMIA Edmonton Chapter has organized a topical session within the Canadian Risk Forum: the session in 2020 consisted of a panel discussion among eminent economists about Canada’s medium-term outlook, while the 2021 session was a virtual fireside chat among leading experts about opportunities and risks of open banking in Canada. Regional Directors •

Christoph Frei, University Chapter Lead, Professor, University of Alberta

Jammi Rao, Vice President, Business Services and Regulatory Practices, Credit Union Deposit Guarantee Corporation (Alberta)

Steering Committee •

Bohdan Horak, University Chapter President, PhD Student, and Senior Quantitative Researcher, AlphaLayer/AltaML

Chris Merriman, Past Regional Director, and Executive Director, Financial Institutions Policy, Treasury Board and Finance, Government of Alberta

Dylan Kyle Oelofse, Risk Manager Tactical and Total Fund, AIMCo

Jean David Tremblay-Frenette, Director, AIMCo

Kevin Orpana, Past Regional Director, and Vice President, RDAAR, Canadian Western Bank

Michael Akinwumi, PhD, Chief Tech Equity Officer, National Fair Housing Alliance

Vandna Agrawal, Director ERM, Stantec Inc

William Van’t Veld, Director, ATB Financial Intelligent Risk - February 2022

035


calendar of events Please join us for an upcoming virtual course, thought leadership webinar, or virtual event. New offerings are added on a regular basis; watch the PRMIA website at www.prmia.org for updates.

PRM™ SCHEDULING WINDOW January 1 – March 11 INTRODUCTION TO CLIMATE CHANGE & CLIMATE RISK MANAGEMENT IN THE FINANCIAL SECTOR February 22 - March 21 – Virtual Course PRMIA 2022 CEO UPDATE February 23 – Webinar

BOOK PRESENTATION BY JOHN C. HULL February 23 – Virtual event by PRMIA Budapest and The Department of Finance of Corvinus University of Budapest

DEVELOP YOUR COMMUNICATION SKILLS February 24 – Virtual event by PRMIA South Africa

QUANTUNIVERSITY LEARNING CENTER February 28 – August 31 – Live, hybrid, on-demand learning options

RISK AND REGULATION FOR INTERNATIONAL BANKS March 1 – May 16 – Virtual course

INTRODUCTION TO RISK AND REGULATION FOR INTERNATIONAL BANKS March 1 - 21 - Virtual course

036

Intelligent Risk - February 2022


OPERATIONAL RESILIENCE: HOW PREPARED ARE YOU? March 9 – Thought Leadership Webinar

CORPORATE FINANCIAL RISK MANAGEMENT March 15 – May 9

CAPITAL REQUIREMENTS CALCULATIONS (CREDIT, MARKET & OP RISK) March 22 - April 12 - Virtual course

A FOUR POINT RENDERING OF THE GEOPOLITICAL ENVIRONMENT March 23 – Thought Leadership Webinar

ORM CERTIFICATE EXAM PREP April 5 - May 24 - Virtual course

COMPLEX CAPITAL RISK CALCULATIONS May 3 - 17 - Virtual course

Intelligent Risk - February 2022

037


INTELLIGENT RISK knowledge for the PRMIA community ©2022 - All Rights Reserved Professional Risk Managers’ International Association


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.