Outdated browser

You are using an outdated browser. DNB.nl works best with:

Subscribe to the DNB News Service.

Sign up

Instruction for de Volksbank for deficient assessment of money laundering and terrorist financing risks

Enforcement measures

De Nederlandsche Bank (DNB) issued an instruction on de Volksbank N.V (Volksbank) on 12 June 2023 because de Volksbank was gravely deficient in its statutory obligation to identify, analyse and assess its money laundering and terrorist financing risks.

Published: 29 August 2023

Vrouw loopt binnen bij De Nederlandsche Bank.

Risk assessment

Analysing and assessing the risks of money laundering and terrorist financing is a necessary first step for banks in taking measures to control these risks. In analysing and assessing risks, a bank must take into account various risk factors, such as the nature of the services provided and the risks arising from its customer base. The depth of the risk assessment must be in line with the extent to which the risks are foreseeable, as well as with the nature and the size of the bank. This gives the bank scope to take measures proportionate to the type of banking services it offers.

DNB’s examination revealed serious deficiencies in de Volksbank’s risk assessment, resulting in insufficient insight into its exposures to potential money laundering and terrorist financing risks. For instance, the examination revealed that de Volksbank did not adequately identify and assess these risks. In addition, the risk assessment was not up to date, and de Volksbank did not sufficiently consider various risk factors (such as customer type, product, service, transaction and distribution channel, and jurisdictions or geographical areas) when identifying and assessing its risks. This means that de Volksbank is in non-compliance with the Anti-Money Laundering and Anti-Terrorist Financing Act (Wet ter voorkoming van witwassen en financieren van terrorisme – Wwft).

Instruction

As a result of the above, DNB issued an instruction on de Volksbank on 12 June 2023. An instruction is an enforcement measure in which DNB orders the institution to perform one or more prescribed actions aimed at terminating or redressing its non-compliance. The prescribed course of action for de Volksbank requires the bank to identify and assess its money laundering and terrorist financing risks by 1 April 2024. In doing so, de Volksbank must take into account the risk factors mentioned above. De Volksbank must document the results of this risk identification and assessment process and keep them up to date. De Volksbank must also report to DNB on its progress on this prescribed course of action.

Gatekeeper role

The obligations set out in the Wwft aim to counter money laundering and terrorist financing, among other things. Banks act as gatekeepers of the financial system. Banks can only put effective procedures and measures in place if they identify and understand the nature and extent of the risks relevant to them. They play an important role in countering terrorist financing and criminal money laundering by having procedures in place to ensure compliance with the Wwft and by conducting ongoing customer due diligence.

By failing to comply with its statutory requirements, de Volksbank has compromised the objectives of the Wwft.

Objection

No objection was lodged against this instruction. As a result, the instruction became irrevocable after six weeks.

Read the full instruction below (in Dutch), excluding confidential information. For further information, please contact DNB’s Information Desk on 0800 020 1068 (freephone in the Netherlands) or +31 20 524 91 11 if calling from abroad.

Instruction for de Volksbank (only in Dutch)

233KB PDF
Download Instruction for de Volksbank (only in Dutch)

Discover related articles