Ensuring the fair treatment of customers in vulnerable circumstances

Find out about the positive steps firms have taken to embed our guidance and the areas where we expect to see improvement.

In February 2021, we published FG21/1 Guidance for firms on the fair treatment of vulnerable customers. This guidance sets out our view of what firms should do to comply with their obligations under the Principles and to ensure they treat customers in vulnerable circumstances fairly.  

Our Guidance sets out that, to achieve good outcomes for customers in vulnerable circumstances and ensure that those outcomes are as good as for other customers, firms should:   

  • understand the needs of their target market/customer base  
  • make sure staff have the right skills and capability to recognise and respond to the needs of customers in vulnerable circumstances  
  • respond to customer needs throughout product design, flexible customer service provision and communications  
  • monitor and assess whether they’re meeting and responding to the needs of customers with characteristics of vulnerability and make improvements where this is not happening 

One year on from the launch of the guidance, we’ve seen good examples of individual firms taking positive action to understand the needs of customers in vulnerable circumstances and meet those needs. However, in our recent engagement with retail banks, we have also seen inconsistent practice and identified areas where we expect to see improvement and additional focus from firms.  

Where firms fail to meet their obligations to treat customers fairly, we will take further action. We have already engaged with firms that aren’t meeting their obligations and have agreed remedial steps.

Supporting consumers affected by the rising cost of living 

These findings will be particularly relevant to firms in how they support their customers who are affected by the current cost of living.  

As set out in our Dear CEO letter, millions of consumers are facing increasing pressure from the rising cost of living. Inflation is forecast to peak at 10% in 2022 and the Bank base rate is expected to rise in response.  

Borrowers with variable rate mortgages may struggle to afford increased payments and those with fixed rate deals that are coming to an end may find it harder to find a comparable deal. Consumers’ household income may also face pressure from other types of borrowing such as personal loans, credit cards and, increasingly, exempt buy-now-pay-later or other forms of credit as well as utility, fuel, council tax and other bills.   

Consumers who are in the most vulnerable circumstances face the greatest risk of harm and need particular attention to make sure they are treated appropriately. More than 80% of adults reported an increase in their cost of living in March 2022. About 27% of the population has low financial resilience and this is likely to increase over the coming months. Food bank usage has increased by 14% over pre-pandemic levels. 

We can expect more consumers to display characteristics of vulnerability as these pressures are felt. And we expect all firms to provide their customers with appropriate support and care.   

The level of care that’s appropriate for customers who have characteristics of vulnerability may be different from that provided to others, and firms should take particular care to make sure they are treated fairly and in a way that meets the individual needs of those customers. 

Focusing on these areas will help firms prepare for the Consumer Duty. A key part of the Consumer Duty is a requirement for firms to:  

  • put good consumer outcomes at the centre of their businesses 
  • be able to demonstrate those outcomes are being met 
  • focus on the diverse needs of their customers at every stage of the customer journey 

The findings set out below are relevant to all firms where our Principles apply – regardless of sector. They will be relevant even where a firm doesn’t have a direct client relationship with the customer (for example, where a firm is a broker for other product providers). 

Firms taking positive action 

We’ve seen good examples of individual firms taking action to understand and meet the needs of customers in vulnerable circumstances through flexible customer service and developing staff skills and capabilities, including by creating dedicated support teams. This has included firms: 

  • using customer account and spending data to identify those at risk of problem gambling – and offering support and opting those customers out of credit marketing in response 
  • offering safe spaces in branches for victims of domestic abuse 
  • including education for linked brokers in their vulnerability strategies 
  • involving customers in the product and service development process, for example, through focus groups with customers with lived experience of vulnerability and engagement with relevant charities 
  • taking inclusive design approaches to products and services. 

We’ve also seen trade associations and professional bodies working with their members to support better customer outcomes, for example, by developing a Code of Practice on domestic and economic abuse in the banking sector.    

However, in our recent engagement with retail banks, we’ve also seen inconsistent practice and we expect to see improvement and additional focus from firms in the following key areas. 

Monitoring and evaluation 

We expect firms to produce, and regularly review, management information (MI) on the outcomes they’re delivering for customers in vulnerable circumstances. 

Our guidance includes examples of the types of MI that a firm may want to collect, including: 

  • customer feedback 
  • behavioural insights 
  • feedback from specialist support services 

We have not yet seen MI that is sufficiently well developed to fully feed into and support governance processes. And we have not seen many examples of MI that tracks and gives effective comparisons of outcomes for customers in vulnerable circumstances and other customers. Based on what we have seen so far, firms need to further develop and improve their MI. 

It’s vital that firms capture MI that gives them the assurance that customers in vulnerable circumstances are being treated fairly. It should be able to identify which products and processes are working well for customers in vulnerable circumstances, and which might be causing detriment and need changing to improve outcomes. 

We’ve seen evidence from some firms that they are sharing relevant MI with their executive committees and boards, but not from others. Where firms are sharing this MI, evidence we have seen suggests that it is not always of sufficient quality to achieve the aims we set out above.

Firms should ensure they are sharing MI with their executive committees and boards that provides sufficient assurance to them that customers with characteristics of vulnerability are receiving fair outcomes, and to enable them to make strategic decisions on vulnerability. Firms should use MI to feed into the governance process (for example, when developing products and services). 

MI across different business areas 

We have seen some firms that are unable to produce MI of the same quality from each of their different business areas (sometimes due to legacy systems). This has prevented them from being able to effectively review outcomes for customers in vulnerable circumstances across their businesses. We expect firms to find ways to address this.  

Use of complaints data 

Evidence so far suggests that firms are over-reliant on complaints data as an indicator of outcomes for customers in vulnerable circumstances – for instance by relying on whether more complaints are received from customers in vulnerable circumstances proportionally and whether process failings are identified in these complaints at a greater rate than for other customers.

Firms should develop MI that goes beyond complaints data to gain better insight and assurance on outcomes for customers in vulnerable circumstances, including understanding the types of harms or disadvantage they might be vulnerable to.

For example, firms may want to capture data showing whether customers in vulnerable circumstances incur fees and charges more frequently or in greater amounts than other customers; if they receive rates that are not as good as those of other customers; or data on customer retention that indicates why customers leave a firm or abandon a product. 

Capturing data on customer needs 

Some firms are already capturing data on customer needs (such as communication needs and information about customers’ characteristics of vulnerability) but others are yet to do this effectively. This creates a risk that customers in vulnerable circumstances don’t get effective support. It’s highly unlikely that firms will be able to address the issues discussed here, if they’re not capturing information about their customers’ needs and characteristics of vulnerability. Firms should develop systems and procedures to capture such information as soon as possible.  

In support of their vulnerability strategies, firms should make sure they have systems and processes in place that allow staff to record and access information that will be required in the future to respond to customers’ needs, and that customers don’t have to repeat information. For example, firms may want to employ ‘tell us once’ style processes or give staff access to systems where all information captured about a customer is available in a single place.  

Monitoring effectiveness of training 

We have seen limited evidence of MI from firms that demonstrates whether vulnerability training for staff is resulting in improved outcomes for customers in vulnerable circumstances. Firms should think about how they can monitor the effectiveness of training as part of their strategies on vulnerability, to make sure that it’s meeting its aims. 

We expect to see clear examples of action taken by firms on distribution and product governance in response to the MI collected.

Product and service design  

We expect firms to consider the needs of customers in vulnerable circumstances when developing products and services, and across the entire customer journey. This includes when making changes to existing products or developing new ones.  

We haven’t yet seen enough clear evidence of firms systematically doing this. While most firms have made some progress in ensuring customer service processes meet the needs of customers in vulnerable circumstances, few have made good progress in ensuring products themselves were meeting the needs of those customers. 

Some firms have made progress in embedding vulnerability in their product design and review processes by making sure that vulnerability considerations are demonstrated consistently in product approval documentation. But other firms still have work to do to formalise and evidence considerations of vulnerability in these processes. In some cases, these firms were only considering a small number of characteristics of vulnerability.  

Feedback loops and MI should be used to provide insight on the needs and experiences of customers in vulnerable circumstances to improve products and make sure they are suitable – and that products do not unintentionally disadvantage customers in vulnerable circumstances. Firms should consider the full range of drivers of vulnerability when doing so. 

Senior leaders creating the right cultures and driving strategies   

Where we have seen firms with well-developed vulnerability strategies, we have tended to see senior leaders that are involved, accountable and invested in the work. Conversely, where we have seen firms with strategies in need of improvement, evidence suggests senior leaders have less oversight and are providing less direction.  

Firms should consider whether they have clear lines of accountability for senior leaders and how they can demonstrate how vulnerability features in the considerations of senior and executive committees and in information provided to boards.  

Firms should expect their supervisors to ask who is responsible for the firm’s approach to vulnerability and demonstrate what they have done to meet their responsibilities. 

Firms should also ensure that their strategy for embedding the fair treatment of customers in vulnerable circumstances cuts across all business areas – and is championed by senior leaders. 

Almost half of the retail banks we spoke to were unable to evidence that they have comprehensive strategies that cut across all business units or that ensure consistently fair outcomes across the firm. Where we have seen firms doing this (for example, by putting in place business-wide committees dedicated to vulnerability) we have tended to see better senior oversight and assurance on outcomes for customers in vulnerable circumstances.  

Page updates

: Editorial amendment page updated as part of website refresh