Company Announcements

Posting of Annual Report and Notice of AGM

Source: RNS
RNS Number : 7818V
Sanne Group PLC
16 April 2021
 

16 April 2021

 

Sanne Group plc

(Sanne or the Company)

 

Posting of Annual Report and Accounts and Notice of Annual General Meeting

 

Sanne, a leading global provider of outsourced alternative asset and corporate business services, has posted its Annual Report and Accounts for the year ended 31 December 2020 (the 2020 Annual Report and Accounts), together with the Notice of 2021 Annual General Meeting (AGM) and Form of Proxy, to its shareholders. The 2020 Annual Report and Accounts and the Notice of AGM can also be downloaded from the Company's website at www.sannegroup.com.

 

In accordance with Listing Rule 9.6.1, copies of the documents listed below have been submitted to and will be available for inspection at the National Storage Mechanism:

 

·      Annual Report and Accounts for the year ended 31 December 2020

·      Notice of the 2021 Annual General Meeting

·      Form of Proxy for the Company's 2021 Annual General Meeting

In addition to the current restrictions on movement and public gatherings as a result of the COVID-19 pandemic, the health and safety of our shareholders, directors and people remains our foremost priority. As such, we encourage all shareholders to submit proxies appointing the chairman of the meeting to vote on their behalf either electronically, or by posting the paper proxy card, to the registrars in accordance with the instructions included on the proxy card itself.

All members are encouraged to submit any questions they may have on the business to be conducted at the AGM in advance of the meeting by submitting them via email to cosec@sannegroup.com by no later than 6.30 p.m. on 17 May 2021. Please include your name and your Shareholder Reference Number (which can be found on your share certificate or proxy form) in your email. The Chairman, or another Director of the Company, will endeavour to answer questions and may group questions together when doing so.

Information required under Disclosure Guidance and Transparency Rule 6.3.5

 

This announcement should be read in conjunction with the Company's preliminary results announcement issued on 19 March 2021. Together, these announcements constitute the material required by Disclosure Guidance and Transparency Rule 6.3.5 to be communicated to the media in full unedited text through a Regulatory Information Service. A description of the Principal Risks and Uncertainties and the Directors' Responsibilities Statement, extracted in full unedited text from the 2020 Annual Report and Accounts, are set out below. This information should be read in conjunction with, and not as a substitute for, reading the full 2020 Annual Report and Accounts. Page numbers and notes in the following appendices refer to page numbers and notes in the Company's 2020 Annual Report and Accounts.

 

Appendix A: Principal Risks and Uncertainties

 

Principal Risks

 

The principal risks are the key risks to Sanne that could result in events or circumstances that might threaten Sanne's business model, future performance, solvency, liquidity or reputation; they include the exposures that present the highest level of inherent risk to the organisation.

 

The principal risks are formally assessed at least annually through the Risk Assessment Programme, monitored regularly through the Group Business Risk Committee and subject to continual oversight from the Board through the Risk Committee.

 

The Board and Executive have completed a robust Group risk assessment and agreed that the most material risks will be presented in the Annual Report and Accounts as the principal risks.

 

Sanne's principal risks and key controls and mitigants can be found on pages 47-49 of the 2020 Annual Report and Accounts.

 

Principal risk changes during the period

 

Cyber and Data remains a key risk to global organisations; the sophistication of cyber threats continues to evolve. Recognising the importance of cyber risks, but also the need for Sanne to deliver well-designed, stable and competitive technology solutions, technology has been promoted to a Group principal risk whilst retaining emphasis on cyber security.

 

Principal Risks

Acquisition Risk: The risk that acquisitions present unidentified liabilities or fail to achieve business objectives and potential value.

There is potential that an acquisition, or partnership, presents an unidentified liability or does not timeously realise the value expected. The integration of acquisitions may disrupt operations and divert senior management time and attention.

During the reporting period Sanne continued inorganic growth in line with the business strategy. During 2020 Sanne completed the acquisition of Inbhear Fund Services, Avalon Trust & Corporate Services and the Deutsche Trust Company (Japan) as well as entering into an agreement to acquire PEA.

COVID-19 has had a limited impact on Sanne's 2020 acquisition strategy; successful integrations continue as acquired businesses enter a business as usual state. The Avalon Trust and Corporate Services acquisition, including the associated due diligence, was initiated and concluded remotely with no detriment to the level of diligence and operation of controls throughout the acquisition process.

Due diligence assessments are completed by internal subject matter experts and top accounting and law firms, prior to any recommendation to the Board. The Board oversee all acquisitions, with independent challenge provided by the independent Non-executive Directors. All acquisitions follow Sanne's defined integration programme to manage any integration risk and ensure value is realised in a timely manner.

Compliance Risk: Failure to comply with regulatory requirements or failing to anticipate and/or respond to regulatory changes/themes.

A failure to comply with current regulations and/or regulatory changes could have an adverse impact on Sanne's relationship with regulators and ultimately lead to regulatory censure. Sanne operates in dynamic regulatory environments with changing laws and regulations. The organisation recognises that these changes present both opportunity and uncertainty and manages these changes accordingly.

Reporting to the Group Head of Compliance (GHoC), independent and skilled compliance resources are in place across the global jurisdictions in which Sanne operates.

Regulatory horizon scanning ensures that Sanne complies with regulatory change, including identifying and acting upon the related revenue opportunities. Sanne continues to conduct monitoring and assurance in order to demonstrate compliance with relevant laws and regulations.

Sanne continues to meet all regulatory obligations and regulatory expectations during the COVID-19 outbreak.

The fund administration and corporate services industry continues to see increased oversight from regulators globally and this trend is expected to continue.

Competitor & Client Demand Risk: The failure to anticipate and respond to competitor activity, client demands, innovation, and economic, regulatory and political changes in the markets we operate in.

Sanne operates in a global market where products and services are correlated with client demand, market conditions, regulatory regimes and political trends. Sanne must therefore anticipate and respond to numerous external emerging risk factors: competitor activity, client behaviour, innovation, economic changes, regulatory regimes and the political outlook.

Sanne's product and service offering remains highly competitive in the corporate services and asset administration industry. Through the leadership of the Chief Strategy Officer, Sanne continues to invest in its Product and Business Development teams in order to maximise new business opportunities.

Sanne's business model and client demand is affected by market conditions and the general economy. COVID-19 has substantially altered business operating conditions and markets globally. The market backdrop continues to be impacted by the ongoing COVID-19 pandemic. Accordingly, the delays to fundraising and closings as well as reduced transactions levels, seen throughout Q2, continued in Q3, although existing client activity has latterly begun to increase in Q4. Sanne's global platform and diverse product offering means the organisation is well positioned to target asset classes that perform well in difficult economic environments. The Executive continually evaluate the Group's strategy to consider and mitigate against any uncertainties in market conditions and the external environment.

Fiduciary Risk: Failure to clearly define Sanne's role in providing management services to a client structure / service vehicle or a failure to fulfil the role expertly. Typically, where Sanne appoints a director to the Board, acts as trustee or as investment manager.

Should Sanne inadequately fulfil its duty as a provider of fiduciary services, its reputation could be damaged and Sanne could become subject to high-value litigation.

Sanne operates a comprehensive set of controls in order to prevent risk materialisation in relation to its fiduciary duties. Director appointment and approvals are in place alongside clearly defined responsibilities, training and procedures. Sanne's fiduciary-related services are conducted in line with its four eye principles.

A change in the market conditions, and therefore a downward turn in higher risk investments, could change risk exposures and fund administrators and asset management companies may begin to experience increased regulatory scrutiny and litigation with regards to fiduciary responsibilities. During the COVID-19 outbreak Sanne has not experienced any material increases in litigation; the organisation continues to deliver on all regulatory and fiduciary responsibilities.

Financial Crime1 Risk: Inadequate systems, procedures and controls to prevent Sanne being exposed to or facilitating financial crime.

International bodies, governments and regulators continue to focus on ensuring effective global financial crime prevention regimes.

Exposure to the proceeds of crime or a failure to comply with financial crime legal and compliance requirements could lead to the erosion of client confidence, cause significant reputational damage and ultimately lead to regulatory censorship.

Sanne continues to be committed to the highest standards of ethical behaviour and in line with regulatory requirements continues to ensure that there are adequate and effective procedures, systems and controls in place to combat financial risks.

Sanne's Financial Crime Risk Assessment ensures financial crime risks relevant to the business are identified, understood and mitigated. Risk, compliance and internal audit provide independent testing and oversight to ensure adherence to internal financial crime policies and regulatory obligations.

1.     Financial Crime Risk is the collective term that includes money laundering, terrorist financing, sanctions, fraud, bribery & corruption and tax evasion risks

Financial Performance Risk: Failure to manage and monitor the financial performance of the Group on an ongoing and forecast basis.

Should Sanne fail to adequately manage its financial reporting obligations this could lead to poor management decisions, unexpected costs and inaccurate external financial reporting.

Sanne operates on a single, fully integrated finance system for the Global Group and has invested in a large and highly qualified finance team. The Group has an extensive financial controls framework that gets regularly tested by Internal Audit. The Group also undertakes detailed bottom-up budgeting exercises supplemented with quarterly reforecasting exercises. Management information is published on a regular basis for management to use and review and the Group operates regular reviews of financial performance across the business. The Group also has a highly qualified financial reporting team.

Process Risk: Lack of relevant process or incorrect, inconsistent, or untimely execution of processes.

Should there be a material operational error as a result of the ineffective execution of processes, this could have an adverse impact on our clients, damaging our reputation and potentially lead to a regulatory breach.

Sanne operates multiple layers of control testing in order to ensure that there is an effective process control environment. Sanne's Group Policy Framework sets the Group's minimum standards and is supported by jurisdictional handbooks, procedures and checklists.

Sanne has implemented a global programme of operational excellence during 2020 in order to ensure best in industry service execution, efficient operational delivery and global process controls consistency. During 2020 the resilience of Sanne's processes have been demonstrated through the effective transition to remote working.

Staff Resources Risk: The risk of failing to attract, retain and develop sufficient qualified and capable resources could have an adverse impact on Sanne's operations and clients.

During the reporting period the workplace environment for employees has changed significantly. There has been an increased inherent risk to staff safety, wellbeing, productivity and availability due to the COVID-19 outbreak. Employees across Sanne have transitioned to remote working for a substantial portion of the year. Where offices have been available for use, this has been on a reduced capacity basis.

The top priority of the Board, Executive team and senior management has been the safety and wellbeing of all employees. The IT infrastructure in place has facilitated a smooth transition to remote working and in Sanne's offices social distancing and hygiene controls have been implemented in line with the guidance from authorities.

Sanne has reaffirmed its commitments to supporting employee wellbeing with the rollout of both local and global wellbeing initiatives, alongside increased utilisation of flexible working arrangements. Sanne's leadership and employees have proven their resilience, there have been no material impacts to client service provision or operations and no material changes in staff availability.

The employment market for fund administration and corporate services continues to be competitive. Sanne's continued focus on the optimisation of the overall employment proposition and competitive remuneration packages ensures Sanne can compete for and retain the best resources across the industry.

Retention across the senior management team has been strong over the reporting period. Sanne has made several key appointments during the year, leveraging technology and remote interviewing as required. Sanne continues to focus on succession planning and personal development, including supporting professional qualifications.

During the period, Sanne has implemented a new global HR system, providing an enhanced platform for the management of people and HR processes.

The Workplace Advisory Panel remains in place as an effective feedback mechanism between the employees and the Board. An overview of the Workplace Advisory Panel is contained on page 40.

Strategy Risk: Inadequate strategic business decisions or failure to execute the defined strategy.

Inadequate strategic decisions, or a failure to execute the set strategy by management, could have a detrimental impact on Sanne's operations and clients as well as reduce market confidence.

The Board has set Sanne's risk appetite which clearly defines the tolerance for risk in pursuit of strategic objectives.

The Group continues to pursue the core alternative assets strategy as demonstrated by the completion of the sale of the Jersey private client business during the reporting period.

The Group's Board and management committees continue to oversee the effectiveness of strategic risk implementation.

Technology Risk: The risk of failure to ensure that Sanne's technology meets business and client requirements, including being both stable and resilient.

The sophistication of cyber threats is constantly evolving; 2020 has seen criminals seeking to exploit changes in working environments as a result of the COVID-19 pandemic.

A substantial cyber event could cause detriment to Sanne's clients as well as erode market and regulator confidence.

Due to the nature of Sanne's business, the organisation is entrusted with the responsibility to protect client data. Sanne operates a suite of company-wide data security, integrity and protection controls to mitigate against privacy, data and cyber risks. A robust control environment is complemented with a comprehensive training and vigilance programme. During the period the programme has been expanded and enhanced to counteract the progressive nature of cyber threats and COVID-19 specific risks.

The appointment of Sanne's first Chief Technology Officer has provided increased focus on the overall IT strategy during 2020. Sanne continues to review and optimise the overall IT infrastructure in line with business and client requirements as well as organisational growth. The IT infrastructure has proven stable and resilient with minimal disruptions as employees transitioned to remote working throughout 2020 in response to the COVID-19 pandemic.

Sanne continues to invest in and promote innovative technology. During 2020 Sanne Spotlight has been launched with Sanne's strategic partner Colmore. The technology platform has been designed to accommodate complex, multi-asset class scenarios and expands Sanne's data and portfolio service offering.

The Board and Executive oversee investment in technology innovation. Sanne continues to invest in technology solutions that provide an enhanced client service proposition and a competitive edge in the alternative asset administration and corporates services industry.

 

Risk Taxonomy

 

Level 1 risk category

 

Level 2 risk category

 

Principal

risk

 

Change in principal risk

Financial

 

Financial Performance

Income (FX)

Liquidity & Capital

Tax

 

Yes

 

װ

Legal

 

Contractual

Fiduciary

Litigation

 

 

Yes

 

 

װ

Operational

 

Business Change

Business Continuity

Health & Safety 

Internal Fraud

Outsourcing

Physical Security

Process

 

 

 

 

 

 

 

Yes

 

 

 

 

 

 

 

˅

People

 

Key Person

Staff Conduct

Staff Resources

 

 

 

Yes

 

 

 

˅

Regulatory

 

Compliance

Financial Crime

Listing Rules

 

Yes

Yes

 

װ

װ

Strategic

 

Acquisition

Competitor & Client Demand

Environmental, Social and Governance

Governance & Reporting

Strategy

 

Yes

Yes

 

 

Yes

 

װ

װ

 

 

װ

Technology

 

Data & Cyber

Design

Resilience & Stability

 

Yes

 

˄

 

Principal risks: Movement in principal risk during the reporting period

 

Increasing      ˄

Stable            װ

Decreasing    ˅

 

Changes in principal risks in the year

 

Process: The firm continues to improve the controls across all product groups resulting in improvements to risk exposure.

 

Staff resources: Attrition rates continue to fall with the business well placed to identify and manage resource requirements reducing the perceived risk exposure.

 

Technology: The threat of a cyber-attack has inherently increased for most financial services firms. Sanne continues to invest in protection and prevention measures improving it's management of this risk. Despite this and improved perceived risk exposure in other areas of technology as the firm develops and invests, the inherent increase in data and cyber risk results in an increase in the perceived exposure.

 

Appendix B: Directors' Responsibilities Statement

We confirm that to the best of our knowledge:

·    the financial statements, prepared in accordance with the applicable set of accounting standards, give a true and fair view of the assets, liabilities, financial position and profit of the parent Company and its undertakings included in the consolidation taken as a whole; and

·   the Strategic Report and Directors' Report include a fair view of the development and performance of the business and the position of the Company and the undertakings included in the consolidation taken as a whole, together with a description of the principal risks and uncertainties that they face.

This responsibility statement has been approved by the Board of Directors of Sanne Group plc on 18 March 2021* and is signed on its behalf by:

 

Martin Schnaier, Chief Executive Officer, 18 March 2021

James Ireland, Chief Financial Officer, 18 March 2021

 

* The Board of Directors of Sanne Group plc as at 18 March 2021 are listed on pages 60 and 61 of the 2020 Annual Report and Accounts.

 

 

For and on behalf of Sanne Group plc

 

 

Enquiries:

 

 

Sanne Group plc

Ian Portal, Group Company Secretary

 

+44 (0) 20 3327 9720

Tulchan Communications LLP

Tom Murray

 

+44 (0) 20 7353 4200

 

Notes:

 

Sanne is a leading global provider of outsourced alternative asset and corporate business services. Established for over 30 years and listed as a FTSE 250 company on the Main Market of the London Stock Exchange, Sanne employs around 1,900 people worldwide and administers structures and funds that have in excess of £465 billion of assets.

 

Key clients include leading alternative asset managers, global financial institutions, family offices and international corporates.

 

Sanne operates from a global network of offices located in leading financial jurisdictions, which are spread across the Americas, Europe, Africa and Asia-Pacific.

 

This announcement may contain forward-looking statements. Forward-looking statements sometimes use words such as "aim", "anticipate", "target", "expect", "estimate", "intend", "plan", "goal", "believe", "seek", "may", "could", "outlook" or other words of similar meaning. By their nature, all forward-looking statements involve risk and uncertainty because they relate to future events and circumstances which are beyond the control of the Company. As a result, the actual future financial condition, performance and results of the Company may differ materially from the plans, goals and expectations set forth in any forward-looking statements. Any forward-looking statements made in this announcement speak only as of the date they are made and the Company does not assume or undertake any obligation or responsibility to update any of the forward-looking statements contained in this announcement, whether as a result of new information, future events or otherwise, except to the extent legally required.

 

sannegroup.com

 

LEI Code: 2138005UBLKEZRITH576

 

 

 

This information is provided by RNS, the news service of the London Stock Exchange. RNS is approved by the Financial Conduct Authority to act as a Primary Information Provider in the United Kingdom. Terms and conditions relating to the use and distribution of this information may apply. For further information, please contact rns@lseg.com or visit www.rns.com.

RNS may use your IP address to confirm compliance with the terms and conditions, to analyse how you engage with the information contained in this communication, and to share such analysis on an anonymised basis with others as part of our commercial services. For further information about how RNS and the London Stock Exchange use the personal data you provide us, please see our Privacy Policy.
 
END
 
 
ACSDZGMDFVLGMZM