2014/15 Assessment of ASX Clearing and Settlement Facilities 3. Assessment of Clearing and Settlement Facilities against the Financial Stability Standards

3.1 Introduction to the ASX Clearing and Settlement Facilities

The ASX Group operates four CS facilities: two CCPs and two SSFs. Each of these facilities holds a CS facility licence, and each is required under the Corporations Act 2001 to comply with applicable FSS determined by the Reserve Bank and to do all other things necessary to reduce systemic risk.

3.1.1 Central counterparties

A CCP acts as the buyer to every seller, and the seller to every buyer in a market. It does so by interposing itself as the legal counterparty to all purchases and sales via a process known as novation. These arrangements provide substantial benefits to participants in terms of counterparty risk management as well as greater opportunities for netting of obligations. At the same time, however, they result in a significant concentration of risk in the CCP. This risk can crystallise if a participant defaults on its obligations to the CCP, since the CCP must continue to meet its obligations to all of the non-defaulting participants. Accordingly, it is critical that the CCP identifies and properly controls risks arising from its operations and conducts its affairs in accordance with the CCP Standards. Primary responsibility for the design and operation of a CCP in accordance with the CCP Standards lies with a CS facility licensee's board and senior management.

The ASX Group includes two CCPs that are required to observe the CCP Standards:

  • ASX Clear Pty Limited (ASX Clear) provides CCP services for ASX-quoted cash equities, debt products and warrants traded on the ASX and Chi-X Australia Pty Ltd (Chi-X) markets, and equity-related derivatives traded on the ASX market.
  • ASX Clear (Futures) Pty Limited (ASX Clear (Futures)) provides CCP services for futures and options on interest rate, equity, energy and commodity products traded on the ASX 24 market, as well as Australian dollar-denominated OTC IRD.

3.1.2 Securities settlement facilities

An SSF provides for the final settlement of securities transactions. Settlement involves transfer of the title to the security, as well as the transfer of cash. These functions are linked via appropriate delivery-versus-payment arrangements incorporated within the settlement process. Since SSFs are important FMIs that are critical to the smooth functioning of the financial system, it is critical that each SSF identifies and properly controls risks arising from its operations and conducts its affairs in accordance with the SSF Standards. Primary responsibility for the design and operation of an SSF in accordance with the SSF Standards lies with a CS facility licensee's board and senior management.

The ASX Group includes two SSFs that are required to observe the SSF Standards:

  • ASX Settlement Pty Limited (ASX Settlement) provides SSF services for ASX-quoted cash equities, debt products and warrants traded on the ASX and Chi-X markets; ASX Settlement also provides SSF services for non-ASX listed securities quoted on the National Stock Exchange of Australia (NSX) and Asia Pacific Stock Exchange (APX).
  • Austraclear Limited (Austraclear) provides SSF services for trades in debt securities, including government bonds and repurchase agreements.

3.2 Activity in the ASX Clearing and Settlement Facilities

In 2014/15, average price volatility in the markets cleared and settled by the ASX CS facilities was generally below the 10-year average (which includes spikes in volatility associated with the global financial crisis). There were increases in the volume of trading of cash equities cleared by ASX Clear and in the main futures contracts cleared by ASX Clear (Futures), and a significant increase in the notional value of OTC IRD cleared by ASX Clear (Futures). In contrast, the volume of trades in equity options continued to decline. The daily average value of debt securities settled in Austraclear also declined compared with the previous year.

3.2.1 Cash equities

The average volatility in equity prices, as measured by the average of absolute daily percentage changes in the S&P ASX All Ordinaries Index, was 0.6 per cent in 2014/15 (Graph 1). Although volatility had picked up modestly from the previous year, it remained below the 10 year average for much of 2014/15. These developments are broadly in line with trends in major international equity markets (Graph 2).

Graph 1
Graph 1: All Ordinaries
Graph 2
Graph 2: Global Equity Markets

The daily average value and volume of cash equity trades increased by 10 per cent and 4 per cent, respectively, in 2014/15 (Graph 3). Following a run of years in which the average transaction size has fallen (a trend associated with the growth in algorithmic trading), average transaction size rose by 5 per cent in 2014/15.

The daily average value of cash equity settlements in ASX Settlement increased by 3 per cent in 2014/15 to $8.5 billion; trends in net settlement values can deviate from trends in gross trading values, since the latter do not include non-market transactions and netting efficiency can change over time.

Graph 3
Graph 3: ASX Cash-equity Trades

3.2.2 Derivatives

The average daily trading volume on the ASX 24 market increased by 7 per cent in 2014/15, to around 490,000 trades per day (Graph 4). This was driven by increases in the average turnover of 10-year Treasury bond futures (up 16 per cent) and 90-day bank bill futures (up 11 per cent). Daily average volumes for SPI 200 equity index futures increased by around 6 per cent, while trading of 3-year Treasury bond futures increased by around 4 per cent compared with 2013/14. Traded volumes in the most actively traded NZD contract (90-day bank bill futures) increased by around 20 per cent compared with 2013/14. Overall positions in NZD futures, together with agricultural and energy contracts, remained small relative to positions in the four major contracts (see Section 5.4.1).

Graph 4
Graph 4: ASX 24 Derivatives Trades

By contrast, the average daily number of equity options contracts traded on the ASX market continued to decline in 2014/15, by a further 4 per cent. In response to these declining volumes, ASX has continued to implement changes in the exchange-traded options (ETO) market, in consultation with an advisory panel comprising participants and end users. These changes are aimed at tailoring the scope of ASX's equity options to the market demand by consolidating inactive listings and providing more flexible alternatives, for example by broadening the range of ETO products and offering central clearing of OTC equity options.

3.2.3 Debt securities

In 2014/15 the average daily value of debt securities settled in Austraclear decreased by around 1 per cent, to $40 billion. This includes the value of securities under repurchase agreements (other than intraday repurchase agreements with the Bank). There has been no material migration of settlement activity in Australian Government securities from Austraclear to ASX Settlement since the 2013 launch of a service aimed at retail investors to trade, clear and settle interest in Australian Government securities.

3.3 Risk Management in the ASX Central Counterparties

A CCP is exposed to potential losses arising in the event of participant default. ASX Clear and ASX Clear (Futures) manage this risk in a number of ways, including through participation requirements, margin collection, the maintenance of prefunded pooled risk resources, recovery tools, and risk monitoring and compliance activities.

3.3.1 Participation requirements

Participants in each CCP must meet minimum capital requirements. While capital is only a proxy for the overall financial standing of a participant, minimum capital requirements offer comfort that a participant has adequate resources to withstand an unexpected shock, perhaps arising from operational or risk-control failings.

  • ASX Clear requires Direct Participants that clear cash equities or derivatives to maintain at least $5 million in capital. In August 2014, ASX introduced tiered capital requirements for General Participants (which are able to clear on behalf of third-party participants), under which a General Participant must maintain $5 million in capital to support its own clearing activity and an additional $5 million to support each third-party clearing relationship, up to $20 million.[8] See Section 3.5.7 for further discussion of participation requirements at ASX Clear.
  • ASX Clear (Futures) requires participants to hold at least $5 million in net tangible assets (NTA). Participants using the OTC derivatives clearing service must meet a higher minimum NTA (or Tier 1 Capital) requirement of $50 million.

3.3.2 Margin collection

The CCPs cover their credit exposures to their participants by collecting several types of margin.

  • Variation margin. Variation (or ‘mark-to-market’) margin is collected at least daily from participants with mark-to-market losses and, in the case of futures and OTC derivatives, paid out to the participants with mark-to-market gains.
  • Initial margin. The CCPs are also exposed to credit risk arising from potential changes in the market value of a defaulting participant's open positions between the last settlement of variation margin and the close out of these positions by the CCP. To mitigate this risk, both CCPs routinely collect initial margin from participants.
  • Intraday margin. Both CCPs monitor participants' portfolios intraday, to take account of changes in both prices and positions. Intraday calls may be made where there is significant erosion in the margin cover provided by individual participants for derivatives positions. Intraday margin calculations are carried out routinely in ASX Clear (Futures), but calls may also be made on an ad-hoc basis in both CCPs.
  • Additional initial margin. The CCPs may also make calls for AIM when exceptionally large or concentrated exposures are identified through stress testing, or when predefined limits on the ratio of positions to capital are exceeded.

ASX requires that margin be posted in the form of cash or securities that ASX would be able to rapidly and reliably liquidate in the event of the participant's default. ASX applies haircuts to non-cash collateral to cover market risk on the liquidation of securities.[9] Much of the margin posted across the two CCPs in 2014/15 took the form of cash; an average of 43 per cent of margin requirements in ASX Clear and 98 per cent of Australian dollar margin requirements in ASX Clear (Futures) were met in cash during the Assessment period. Clients of participants in ASX Clear commonly post collateral in excess of margin requirements for equity derivatives; in 2014/15, on average only 16 per cent of total non-cash collateral posted in ASX Clear was required to meet margin obligations.

As measured by margin requirements, the CCPs' total credit exposure in increased in 2014/15, compared with the previous year.

  • Average daily margin held by ASX Clear against equity derivatives was 3 per cent higher in 2014/15, with lower open interest at least partly offset by an increase in volatility. In line with the increase in trading activity, average daily initial margin held by ASX Clear against unsettled cash equity transactions increased by 27 per cent during 2014/15 (Graph 5, top panel).
  • Average daily initial margin held by ASX Clear (Futures) rose by 3 per cent in 2014/15 (Graph 5, bottom panel). This is consistent with increases in the margin rate for the SPI 200 contract, associated with increased volatility in equity prices, as well as an increase in participants' open positions. Volatility in interest rate futures prices on the ASX 24 market also picked up slightly over 2014/15, albeit from a relatively low base (Graph 6).
Graph 5
Graph 5: Central Counterparty Margins
Graph 6
Graph 6: ASX 24 Market Volatility

The CCPs call margin on an intraday basis when exposures due to changes in market value and the opening of new positions exceed predefined limits. Intraday margin calls include both variation and initial margin.

  • ASX Clear calculates margin when there is a significant market movement, with margin called from participants if the calculated call amount represents an erosion of initial margin of 40 per cent or greater, and the call amount exceeds $100,000.
  • ASX Clear (Futures) calculates intraday margin at 8.05 am, 11.10 am and 1.30 pm, and at other times if there are significant movements in the prices of individual contracts. Intraday margin is called whenever a participant's margin balance is eroded by more than a nominated threshold, with a minimum nominal erosion of $1 million, increased from $100,000 on 31 August 2015. The afternoon intraday margin run was introduced by ASX Clear (Futures) from 3 August 2015. In October 2014, the percentage threshold for calling intraday margin on futures positions was lowered such that a call is made if available margin has eroded by more than 25 per cent (previously 40 per cent). For OTC derivatives positions, intraday margin is calculated at scheduled intervals during the day and is called if the calculated call amount exceeds 10 per cent of margin held at the start of the day (or 20 per cent for cross-margined OTC derivatives/futures positions). In addition thresholds based on ASX's Internal Credit Ratings (ICRs) of participants have also been introduced for both futures and OTC participants.

During the Assessment period, there were 132 intraday margin calls at ASX Clear totalling $141 million, and 1,692 calls at ASX Clear (Futures) totalling $18.5 billion. For ASX Clear (Futures), this compares with 670 calls worth $1.4 billion in 2013/14, the increase largely reflecting the changes in intraday call thresholds noted above. The average daily amount of intraday margin called for ASX Clear and ASX Clear (Futures) was $0.6 million and $72 million, respectively, or less than 1 per cent of average daily initial margin called at ASX Clear and around 2.5 per cent at ASX Clear (Futures).

Intraday margin calls reflect not only intraday changes in prices, but also intraday changes in participants' positions. Particularly large and frequent intraday margin calls could nevertheless indicate that initial margin did not adequately cover intraday exposures. ASX has investigated the large size and frequency of intraday margin calls on ASX Clear (Futures) and has concluded that it does not indicate inadequate margin cover. This view is supported by the results of backtesting (see below). Rather, one significant driver of the large number of intraday calls observed on ASX Clear (Futures) is the delay in some participants designating the new position to an account or otherwise allocating the new position to another clearing participant.[10] As part of the changes to intraday margin processes implemented in August 2015, ASX Clear (Futures) has introduced functionality that will permit the return of collateral that has been called as part of an earlier intraday call if the positions to which the earlier call related have since been designated or allocated.

The CCPs conduct regular and ad hoc margin reviews to ensure that margin rates are set at levels appropriate to the prevailing risk environment. During the Assessment period, ASX Clear made two margin rate changes for its derivatives products and two changes to fixed margin rates for cash equities, while ASX Clear (Futures) increased the key margin parameter (‘price scanning range’) of its SPI 200 contract twice.

To validate their margin rate settings, the CCPs perform regular backtesting and sensitivity analysis of their margin models. Backtesting uses observed historical data to assess the performance of a model over a given time period. Daily backtesting against actual dynamic portfolios compares the initial margin calculated on the portfolio of a participant or client to the variation margin calculated on that portfolio (representing the change in its value over the assumed holding period). ASX also uses backtests based on static portfolios which abstract from changes in portfolio composition. Under both types of backtest, when variation margin exceeds initial margin coverage, an exception is recorded. Further analysis is undertaken when an exception is recorded, both to investigate model performance and to determine whether any follow-up actions are required. More comprehensive periodic backtesting reviews allow ASX to examine the model in more detail and provide a basis for recommending changes to the model or further analysis. Results from the periodic backtesting of ASX's margin models during the Assessment period indicated that the observed number of exceptions were within expected levels (Table 7).

Table 7: ASX Margin Model Backtesting Results for 2014/15
Facility Margin Model Target Coverage
(per cent)
Actual Coverage
(per cent)
ASX Clear CMM 99.7 99.93
ASX Clear SPAN 99.7 99.8
ASX Clear (Futures) – House accounts SPAN 99.7 99.95
ASX Clear (Futures) – Client accounts SPAN 99.7 100
ASX Clear (Futures) – House accounts OTC IRD VaR 99.7 99.75

ASX also carries out periodic sensitivity analysis to test the performance of its margin models beyond the boundaries of existing assumptions. ASX varies three main assumptions when conducting sensitivity analysis: the confidence interval, holding period and look-back period. During the Assessment period, sensitivity analysis of the OTC derivatives margin model supported an increase in the floor applied to a volatility scaling parameter, in order to make margin settings more robust to changes in the interest rate environment (see Section 3.5.1).

3.3.3 The maintenance of prefunded pooled financial resources

The margin and other collateral posted by a participant would be drawn on first in the event of that participant's default. Should this prove insufficient to meet the CCP's obligations, it may draw on a fixed quantity of prefunded pooled financial resources.

  • During the Assessment period, ASX Clear's prefunded pooled financial resources totalled $250 million (Graph 7). This comprised $103.5 million of own equity, $71.5 million paid into a restricted capital reserve from the National Guarantee Fund in 2005, and fully drawn-down subordinated loans totalling $75 million provided by ASX Clearing Corporation (ASXCC), the CCPs' parent company.
  • During the Assessment period, ASX Clear (Futures)' prefunded pooled financial resources totalled $650 million (Graph 8). This included $360 million of ASX capital, $200 million of contributions from participants and a $90 million subordinated loan from ASXCC.
Graph 7
Graph 7: ASX Clear: Prefunded Pooled Financial Resources
Graph 8
Graph 8: ASX Clear (Futures): Prefunded Pooled Financial Resources

In order to assess the adequacy of its financial resources, the CCPs perform daily capital stress tests. In the case of ASX Clear, since 30 March 2015, these tests have compared available prefunded resources against the largest potential loss in the event of the joint default of two participants and their affiliates (previously one participant and its affiliates) under a range of extreme but plausible scenarios (‘Cover 2’). ASX Clear (Futures) has sized its prefunded financial resources on a Cover 2 basis since August 2013. This reflects the Bank's supplementary interpretation of the FSS, under which both CCPs are deemed to be systemically important in multiple jurisdictions on the basis that they have sought (and, in April, were granted) regulatory recognition in the EU (see Section 3.6).

  • ASX Clear's maximum projected stress-test losses remained well below the total prefunded pooled financial resources throughout 2014/15 (Graph 9).
  • ASX Clear (Futures)' maximum projected stress-test losses exceeded prefunded pooled financial resources for 57 days in 2014/15, peaking at $252 million above the level of prefunded pooled financial resources (Graph 10). These results were largely the result of client positions at one participant, and were covered by AIM called from the participant (see below). The positions that triggered these stress-test breaches were investigated by ASX Clear (Futures), which sought further information from senior management at the participant. From this investigation, ASX determined that the participant had the capacity to cover stressed exposures on the positions via AIM, but continued to monitor the position closely via daily analysis.

Monitoring of key risk indicators focused on the participant's CBPL (which places a lower bound on participant capital relative to exposures), stress-test exposure limit (STEL, which limits the size of positions that a participant can hold without posting additional collateral) and measures of concentration risk in particular products. Each of these metrics are used, respectively, by ASX to ensure that a large position established by a participant or its client does not lead to an unacceptable increase in the probability of a default, the potential loss given default, or the degree of difficulty in closing out a concentrated position in a default. While concentration triggers were not breached in this case, work by ASX to review its margining approach (Sections 3.5.1 and 4), the planned inclusion of a concentration multiplier in stress testing (Section 5) and ongoing review of ASX's approach to tiered concentration risks ( Section 3.5.3) will help to ensure that concentration risks are appropriately managed. Since the stress test excesses were largely isolated to a single participant and covered by AIM, an increase in pooled financial resources was not considered necessary.

The CCPs call AIM when capital stress-test results are in excess of STELs, ensuring that any excess is fully covered. These limits are based on ASX's ICRs of participants. AIM can be called even when stress-test exposures do not exceed total resources: A-rated participants have STELs that are half of the total prefunded resources of each CCP, and lower rated participants have lower STELs.

ASX Clear (Futures) made STEL AIM calls on one participant over 101 days (as noted above), with the largest call totalling $464 million. ASX Clear made STEL AIM calls on 27 days against five participants, with the largest totalling $39.9 million.

Graph 9
Graph 9: ASX Clear: Highest Projected Stress-test Losses
Graph 10
Graph 10: ASX Clear (Futures): Highest Projected Stress-test Losses

The CCPs also perform daily liquidity stress testing in order to verify that they would have sufficient financial resources readily available to make payments in the event of a participant default.

  • ASX Clear conducts separate liquidity stress tests based on a range of close-out scenarios to establish whether the CCP has access to sufficient financial resources to meet potential payment obligations, including those related to securities settlements. Since 30 March 2015, these tests have been conducted on a Cover 2 basis.[11] To be considered a breach, a stress-test result must exceed available financial resources (AFR) for more than three consecutive days, reflecting the three-day cash market settlement cycle. During the Assessment period, stress-test results at ASX Clear exceeded the AFR for 125 days although, since none of these exceeded the AFR for more than three days, no breaches were recorded. Despite these excesses, ASX Clear was able to cover stressed liquidity exposures throughout the Assessment period due to the availability of offsetting transaction arrangements (OTAs) to meet cash market settlement obligations (see Section 3.3.4).
  • ASX Clear (Futures)' liquidity stress-test scenarios are based on the same scenarios as used in its capital stress tests. During the Assessment period, stress-test results exceeded the AFR for 57 days. These results were largely due to positions held by a single participant (as noted above), covered by AIM, and ASX concluded that its liquid resources remained adequate despite the excesses.

3.3.4 Recovery tools

In very extreme cases it is possible that prefunded pooled financial resources, or prefunded liquid resources, could be insufficient to fully absorb default-related losses, leaving the CCP with an uncovered credit loss or liquidity shortfall. ASX has developed enhanced recovery arrangements designed to address such a threat to its ongoing viability, due to come into effect in October 2015 (see Section 6). ASX's proposed approach for allocating an uncovered credit loss or liquidity shortfall following a participant default differs between the two CCPs, but applies the same basic sequencing.

  • Recovery Assessments. The power to call for additional cash contributions from participants to meet uncovered losses and fund payment obligations, in proportion to the risk associated with positions held by participants prior to the default. Recovery Assessments are capped at $300 million in ASX Clear and $600 million in ASX Clear (Futures) (or $200 million for a single default). This will replace an equivalent ‘emergency assessment’ power currently available to ASX Clear only.
  • Payment haircutting. A tool, available to ASX Clear (Futures) only, allowing the CCP to reduce (haircut) outgoing payments to participants in order to allocate losses or a liquidity shortfall suffered on the defaulting participant's portfolio. There is no cap on the use of this tool.
  • Complete termination. A reserve power that could be used to allocate losses or a liquidity shortfall if none of the above tools proved effective. Complete termination would involve tearing up all open contracts at the CCP and settling them at their current market value. Any residual losses or liquidity obligations of the CCP could be allocated by haircutting settlement payments to participants. Use of this tool would have a highly disruptive effect on the markets served by the CCP, so would be considered only as a last resort.

In addition, ASX Clear can address a liquidity shortfall relating to the settlement of securities transactions via the use of OTAs with participants due to receive funds in the settlement batch.[12]

3.3.5 Risk monitoring and compliance

The two CCPs actively monitor their exposure to financial risk. This includes monitoring of day-to-day developments regarding, among other things, financial requirements, risk profiles, open positions and settlement obligations to the CCPs. The CCPs carry out a range of participant monitoring spot checks and other examinations designed to validate the accuracy of the information that participants are required to submit to the CCPs. The CCPs also determine and review participants' ICRs, drawing in part on information provided by participants in their regular capital returns to ASX, and maintain a ‘watch list’ of participants deemed to warrant more intensive monitoring.

The CCPs have wide-ranging powers to sanction participants in order to preserve their financial and operational integrity. For example, the CCPs may suspend or terminate a participant's authority to clear some or all market transactions in the event of a default, or in the event of a breach of the CCP's Operating Rules and Procedures that could have an adverse impact on the CCP. The action taken in the event of a breach will depend on a number of factors, including the participant's history of compliance and whether the breach implies negligence, incompetence or dishonesty. Where a breach has been identified and the participant has taken appropriate steps to rectify it, the CCPs will typically continue to monitor the participant closely for a period of time.

An example of these risk management and compliance activities is described in Section 4, which describes the enforcement action taken during the period against BBY, a participant in ASX Clear, and ultimately the steps taken to manage that participant's default. Prior to the declaration of default, ASX Clear had taken a range of risk management and compliance actions to address concerns regarding BBY's internal controls framework and, in the weeks leading up to the default, financial position. These included steps to manage down the participant's clearing business. However, once BBY was placed into voluntary administration, ASX's default management process was activated.

3.4 Operational Performance of the ASX Clearing and Settlement Facilities

ASX manages its operational risks in the context of its group-wide Enterprise Risk Management Framework, applying consistent operational risk controls across all of its CS facilities. Key operational objectives are a minimum availability of 99.8 per cent (99.9 per cent for Austraclear) and peak capacity utilisation of 50 per cent. These objectives were met during the Assessment period (Table 8). System availability was 100 per cent for all systems, while peak usage was below the target of 50 per cent for all systems.

Table 8: ASX CS Facility System Availability and Usage Statistics for 2014/15
Facility Core system Availability
Per cent
Peak usage
Per cent
Average usage
Per cent
ASX Clear DCS 100 23 11
ASX Clear / ASX Settlement CHESS 100 20 15
ASX Clear (Futures) Genium 100 11 7
ASX Clear (Futures) Calypso 100 10 5
Austraclear EXIGO 100 35 24

3.4.1 Minor incidents

The CS facilities experienced several incidents that did not affect system availability.

  • On 1 September 2014, it was discovered that small errors had been made in calculating the derivatives margin requirements for ASX Clear participants. All of the affected participants were notified of the issue and advised of their correct margin obligations the following morning; all margin payable to ASX was received by the scheduled time (10.30 am). The issue was rectified on 2 September. ASX has implemented changes to its change management processes for future projects in response.
  • An error introduced during a software release resulted in ASX Clear incorrectly calculating settlement cash flow obligations for a small number of participants on 18 December 2014. The affected participants were notified of the error the following day. An initial attempt to correct the issue was unsuccessful, and the participants were ultimately notified of their correct settlement obligations on 24 December, with the necessary adjustments settled later that day. In response, ASX has strengthened its change management controls and testing arrangements for software releases.

3.4.2 EXIGO insourcing

EXIGO is the core system used by Austraclear. During 2011/12, Austraclear commenced an insourcing project to take over EXIGO's third-level operational and software support (requiring expert knowledge of the core system), which is currently provided by NASDAQ OMX. This project is scheduled for completion in October 2015. Insourcing third-level support has the potential to significantly reduce operational risk by giving ASX control over future development of the system, both in terms of the nature and the timing of system enhancements. The insourcing project has also significantly simplified the system architecture through the removal of legacy components. Finally, this simplified architecture is expected to improve operational and recovery procedures.

Insourcing EXIGO has required that ASX manage the transition process and adequately resource third-level support for Austraclear. ASX recruited developers for this project and a senior developer from NASDAQ OMX was seconded to Sydney during the development phase. In addition, ASX staff spent time at the vendor's offices to acquire the specialist knowledge required to provide advanced support for EXIGO. While carrying out the insourcing project, ASX has retained the option to extend third-level support arrangements for as long as required. This option has been utilised to accommodate delays without compromising support for EXIGO, including delays created by the resource requirements of other projects and, most recently, to provide additional time for clients to update their systems.

3.4.3 Participation in the ASX CS facilities

Table 9 provides summary information on participation levels in the ASX CS facilities. These were little changed during the Assessment period. Participation requirements and the effect of participation structures on operational risk management are discussed in Section 3.5.7.

Table 9: ASX CS Facility Participation Levels
Facility End June 2015 End June 2014 Comments
ASX Clear 37 36 At end of June 2015, there were 12 participants offering third-party or related-entity services; includes inactive participants.
ASX Clear (Futures) 20 19 Participants are predominantly large foreign banks and their subsidiaries. Eight participants clear OTC transactions and 15 clear exchange-traded derivatives.
ASX Settlement 86 79 Excludes temporary special-purpose participants.
Austraclear 846 847 At the end of June 2015, there were 178 full participants, 213 associate participants, 303 public trust participants and 152 special-purpose participants.

3.5 Material Developments and Recommendations

The ASX CS facilities have implemented a number of enhancements over the course of the Assessment period in response to recommendations and other regulatory priorities set out in the 2013/14 Assessment. In addition, the ASX CS facilities have made commercially driven improvements to existing processes and implemented changes related to the launch of new products and services.

3.5.1 CCP risk management

Risk management has again been an important focus for the ASX CCPs over the period, and for the Bank in its Assessment. The Bank made several recommendations in its 2013/14 Assessment related to model validation, stress testing and recovery planning. CCP risk management and recovery has also been a key focus of recent international policy work.

Internal model validation processes

The Bank's 2013/14 Assessment made a number of recommendations relating to ASX's model validation and stress-testing frameworks. ASX's model validation framework was significantly enhanced during 2013/14; this included further development of ASX's approach to the backtesting and sensitivity of its margin models, as well as the introduction of reverse stress testing. A key recommendation in the 2013/14 Assessment was to ensure that these enhancements were integrated into ASX's broader risk management framework. During the Assessment period, ASX has expanded and refined its reporting of key results from its internal model validation processes. This includes the reporting of key metrics from margin backtesting and reverse stress testing in ASX's monthly clearing risk management report for review by senior management.

Model validation techniques have also been used more broadly to support the analysis and further development of ASX's risk management approach. For example, reverse stress testing was used to analyse the market circumstances that could require the application of recovery tools (such as Recovery Assessments) and to define the sequencing of alternative tools (see Section 6). Sensitivity analysis of the margin model for OTC derivatives supported an increase in the floor applied to a volatility scaling parameter in the model, designed to make margin settings more robust to a change in the volatility of IRD. The increase in the volatility scaling floor followed a related change to ASX's margin policy in November 2014, to limit the need for procyclical changes in times of stress.

ASX made several other refinements to its model validation approach in 2014/15.

  • ASX has developed a flexible framework for reverse stress testing that allows it to define particular combinations of assumptions that can be varied for the purposes of ad hoc analysis. These include increases in the size, or changes in the direction, of participants' positions and the magnitude of shocks applied to these positions, as well as changes to the number of participants that are assumed to default.
  • In June 2015, ASX Clear extended its reverse stress-testing model to take better account of potential extreme sector-specific equity shocks (see Section 5.4.5).
  • In July 2015, ASX Clear extended its reverse stress-testing model to take into account assumptions unique to liquidity stress testing for ETOs.

ASX updated its internal Model Validation Standard in July 2015 to take into account enhancements to ASX's model validation approach during the year.

External model validation

Another key recommendation of the 2013/14 Assessment was for ASX to carry out planned validations of ASX's credit and liquidity stress-testing and margin models by an external independent expert.

Credit stress test

Following completion of the external credit stress-test validation, ASX implemented a number of enhancements to its stress-testing framework in July 2015, with a second phase of enhancements to be implemented over the coming period. A more detailed description and assessment of ASX's enhanced capital stress-testing approach, including recommended actions in the spirit of continuous improvement, is set out in Section 5.

Also related to the use of stress tests by ASX, during the Assessment period ASX formally removed references from its internal standards and procedures providing for highly rated (i.e. A-rated and B-rated) participants at both ASX Clear and ASX Clear (Futures) to receive discounts on their STEL AIM calls. These discounts had not been applied since April 2010, after volatility in the S&P/ASX 200 increased significantly above historical levels. ASX had determined in the previous Assessment period that it would no longer apply these discounts even in apparently normal market conditions.

Liquidity stress test

The initial external validation of ASX's liquidity stress-testing approach was also completed during the Assessment period. This validation focused primarily on the liquidity stress test for ASX Clear, since the liquidity stress test for ASX Clear (Futures) is a variant of its capital stress test. ASX Clear has developed further analytical tools to support sensitivity analysis of its liquidity stress-testing approach in light of the recommendations from the external validation, as well as the Bank's recommendations and other regulatory priorities relating to liquidity stress testing set out in the 2013/14 Assessment. This includes tools to separately measure stressed liquidity obligations relating to securities- and derivatives-related transactions, and the development of reverse stress-testing capabilities.

  • ASX Clear has two potential sources of liquidity to meet payment obligations in the event of a participant default: $400 million in AFR, which can be used to meet obligations on both derivatives and cash securities; and OTAs, which can be used to meet settlement-related obligations on cash securities only. ASX Clear's current liquidity stress-testing approach assumes that OTAs will be used to meet settlement-related payment obligations on cash securities positions of A- and B-rated participants. The liquidity stress test therefore models the extent to which the AFR can meet derivatives-related obligations of all participants and the cash securities-related obligations of C-, D- and E-rated participants. ASX Clear's new analytical tools can separately identify the securities- and derivatives-related components of its stressed liquidity obligations, providing supplementary information on the degree to which it would rely on OTAs to meet payment obligations in the event of a participant default, including the default of an A- or B-rated participant. The Bank is continuing to discuss with ASX its approach to modelling this element of its liquidity risk management arrangements.
  • ASX Clear has developed a reverse stress-testing framework for its liquidity needs, which allows it to consider the liquidity impact of varying the magnitude of price and volatility shocks, as well as changes to the number of participants that are assumed to default. ASX is considering further extensions to its reverse stress-testing approach to allow it to systematically examine the key assumptions underlying its liquidity stress tests.

ASX Clear and ASX Settlement plan to develop additional disclosures to assist participants in understanding and better managing their contingent liquidity exposures arising from the management of a participant default. This will include information on the potential liquidity impact of the use of the OTAs, as well as other tools to address a liquidity shortfall which will be implemented as part of broader enhancements to ASX's recovery arrangements in October 2015 (see Section 6).

Recommendation. ASX Clear is encouraged to continue to refine and enhance the sensitivity analysis of its liquidity stress-testing model and its reverse stress-testing framework for liquidity, and to continue to integrate these into its broader stress-testing and liquidity management processes. This includes examining further the sensitivity of outcomes to certain underlying assumptions. One matter in particular that ASX Clear is encouraged to consider further is how it models the degree of reliance on OTAs in its liquidity risk management framework. ASX Clear is also encouraged to continue to review its approach to liquidity stress testing in light of the external validation of its liquidity stress-testing model and evolving international best practice, including outcomes of CPMI-IOSCO work on liquidity stress testing.

ASX Clear is encouraged periodically to review its arrangements to address a liquidity shortfall, to ensure that these continue to strike an appropriate balance in terms of comprehensiveness, effectiveness, transparency and controllability, creating appropriate incentives and minimising negative impact.

ASX Clear is encouraged to carry out plans to develop additional disclosures to assist participants in understanding their contingent exposure to the use of tools to address a liquidity shortfall.

Margin

Independent external validations of ASX's SPAN and OTC IRD margin models and the ASX Clear Derivatives Pricing System were completed during the Assessment period. An external validation of the CMM model will be conducted in the 2015/16 Assessment period. The Bank will discuss the findings of these validations with ASX together with relevant experience gained on margining arising from the BBY default (see Section 4) and CPMI-IOSCO work on margin models (see Box A). It is expected that these discussions might cover, among other things, the key parameters used to calibrate margin models, such as the assumed holding period and the sample of price and volatility moves used in calculations (i.e. the look-back period). In the BBY default, not all positions were closed out or transferred within the time period assumed in ASX Clear's margin models, although this at least in part reflects ASX's assessment of the appropriate close-out strategy, taking into account prevailing market conditions (see Section 4). The length of the look-back period in margin models is a key parameter in mitigating the risk that margin settings lead to destabilising procyclical changes in times of stress.

Recommendation. Each ASX CCP is encouraged to review its margining approach in light of: the external validation of its margin models; evolving international best practice, including outcomes of forthcoming CPMI-IOSCO work on margining; and, for ASX Clear, experience gained from the BBY default. The review should examine key parameter assumptions, including the holding and look-back periods, and, for ASX Clear, mitigants against shortfalls in relation to individual client accounts.

Recovery

In order to meet emerging international standards, the Bank's 2013/14 Assessment recommended that ASX take steps to enhance the recovery plans of its CS facilities; that is, their arrangements to return to viability in the event of an extreme financial shock. In response, in late 2014 and early 2015, ASX consulted on changes to its CCPs' Operating Rules to enhance their recovery arrangements. These enhancements, due to take effect in October 2015, are discussed in detail in Section 6, along with recommendations for further review and enhancement.

Resolution

The Government, on the advice of the Council of Financial Regulators (CFR), has progressed work on proposals to establish a special resolution regime for FMIs. A February 2015 consultation paper sought stakeholder views on proposals for a resolution regime that would:[13]

  • extend to all domestically incorporated and licensed CS facilities, including all four ASX facilities
  • nominate the Bank as the resolution authority for CS facilities, with an overarching objective to maintain overall stability in the financial system and an additional key objective to maintain the continuity of critical FMI services
  • align the powers of the resolution authority and safeguards under the regime with the Financial Stability Board's (FSB's) Key Attributes of Effective Resolution Regimes for Financial Institutions (Key Attributes).

The Government will consider its response to the FMI resolution consultation as part of its broader response to the recommendations of the Financial System Inquiry. In parallel, it is expected that the CFR will develop a high-level proposed response to consultation.

Each ASX CS facility will be required to ensure that its operational arrangements are able to support resolution actions under the proposed Australian FMI resolution regime once operative. The CS facilities have therefore already introduced standard clauses into their agreements with critical service providers requiring that they give the Bank notice of any intention to terminate the agreement as a consequence of the facility's insolvency or failure to meet its obligations. This is intended to give the Bank an opportunity to take action to remedy the breach or otherwise ensure continued service provision under the proposed FMI resolution regime. Once legislation to establish a special resolution regime for FMIs has been introduced, ASX should review its operational arrangements more broadly to ensure that they are consistent with the form of the regime.

Recommendation. To continue to meet the requirements of CCP Standard 16.11 and SSF Standard 14.11, each ASX CS facility will need to review its operational arrangements in light of the proposed establishment of a special resolution regime for FMIs in Australia. In particular, each facility will need to ensure that its operations are organised in such a way as to facilitate effective crisis management actions under that regime once finalised.

ASX Clear transition to Cover 2

On 30 March 2015, ASX Clear transitioned to the higher Cover 2 standard for covering its credit and liquidity exposures, consistent with obligations for a facility that is systemically important in multiple jurisdictions (see Section 3.6). Under the Cover 2 standard, ASX Clear calibrates both its pooled prefunded financial resources and its liquid resources to cover the joint default of the two participants and affiliates that would lead to the largest potential credit exposure or payment obligation under extreme but plausible stressed market conditions. Previously, ASX Clear calibrated its financial resources to cover the default of the single largest participant and its affiliates.

While the transition did not necessitate an increase in the level of prefunded financial resources, ASX Clear adjusted the STELs of its A- and B-rated participants; the maximum STEL now represents one half of ASX Clear's total pooled prefunded financial resources, reflecting that these prefunded resources should be sufficient to cover two participant defaults (and the default of their affiliates). To support the transition to the higher minimum standard for coverage of stressed liquidity exposures, ASX Clear obtained an additional $100 million in liquid resources through a committed liquidity facility with ASX Limited, which is funded by one of the major banks.

Commingled financial resources in ASX Clear (Futures)

During the Assessment period, ASX Clear (Futures) reviewed the case for continued commingling of pooled prefunded financial resources across exchange-traded and OTC derivatives products, consistent with a regulatory priority identified in the Bank's 2013/14 Assessment.

The review noted that exposures from positions in OTC derivatives remain small relative to those generated by futures (the former accounting for about 2 per cent of total initial margin), with all OTC participants also active in the futures market. ASX therefore also concluded that it remains appropriate for these products to continue to share a commingled default fund.

The review also concluded that the size of ASX Clear (Futures)' financial resources remained appropriate. STEL breaches were concentrated in a single participant, making AIM the appropriate mechanism to cover these exposures under a ‘user pays’ principle (see Section 3.3.3).

Box A: International CCP Workplan

In light of the increasing systemic importance of CCPs, the FSB has been taking a deeper interest in CCP resilience, recovery and resolution. The Chairs of CPMI, IOSCO and the Basel Committee on Banking Supervision (BCBS), along with the chairs of the FSB's Standing Committee on Supervisory and Regulatory Cooperation and Resolution Steering Group (ReSG), have developed a CCP Workplan.[14]

Key elements of the Workplan include:

  • evaluating existing measures for CCP resilience, including loss-absorption capacity and stress testing
  • conducting a stock take of existing CCP recovery mechanisms, including loss allocation tools, and considering whether there is a need for more detailed standards
  • reviewing existing CCP resolution regimes and resolution-planning arrangements, and considering whether there is a need for more detailed standards or for additional prefunded financial resources in resolution
  • analysing the interconnections between CCPs and the banks that are their clearing members, and potential channels for transmission of risk.

CPMI and IOSCO are responsible for matters relevant to the resilience and recovery of CCPs, but with close engagement with the FSB ReSG on recovery planning.

The CPMI-IOSCO work is well underway, with 34 CCPs from 18 CPMI-IOSCO jurisdictions responding in June to a detailed stock take questionnaire on stress testing, and more recently to follow-up questionnaires on margining, recovery planning, loss-absorption and CCP ‘skin-in-the-game’ (i.e. CCP capital contributions to the default fund).[15] Responses to the questionnaires are now being analysed by members of the CPMI-IOSCO Policy Standing Group (PSG).

The Workplan is an extensive program that is directly relevant to the work the Bank has been doing with the ASX CCPs on stress testing and recovery planning (see Sections 5 and 6). Accordingly, the Bank has been closely involved in the work as a member of the PSG. The ASX CCPs have contributed comprehensive responses to each of the questionnaires.

The PSG's work will also be informed by parallel work on CCP risk management arrangements being undertaken by CPMI-IOSCO as part of a broader program to monitor the implementation of the PFMIs.[16] This exercise is focused on the consistency of CCPs' risk frameworks with requirements established in the Principles in the PFMIs. Ten derivatives CCPs are being assessed in this exercise, including ASX Clear (Futures).

The ReSG is the primary forum for matters related to the resolution of CCPs, informed by expertise provided by CPMI and IOSCO. This group has so far been examining steps taken by FSB member jurisdictions to implement special resolution regimes for FMIs. Given the work underway to establish a special resolution regime for FMIs in Australia, including CCPs, the Bank is also taking a close interest in this work (see Section 3.5.1).

Finally, the work on interconnections is largely an analytical exercise, which will draw on resources from across CPMI, IOSCO, BCBS and the FSB.

3.5.2 Governance and comprehensive management of risks

A number of enhancements to the governance of risk and other aspects of the ASX CS facilities' activities have been implemented during the Assessment period. These enhancements address regulatory priorities identified in the 2013/14 Assessment as well as respond to broader changes in the governance requirements of the ASX Group.

User governance

ASX has continued work to establish and enhance formal mechanisms for user governance of its CS facilities.

In light of the updated supplementary interpretation of the FSS issued in October 2014 (see Section 3.6), ASX Clear established a Risk Consultative Committee comprising representatives from 10 clearing participants and up to five clients in March 2015. The committee is consulted on material changes to default management processes, the margin methodology, the default fund, position or liquidity limits, participation criteria, new products, and other changes affecting either ASX Clear's risk model or Operating Rules. The Risk Consultative Committee's proposals and recommendations are presented to the ASX Clear Board, which is required to justify any decision not to follow the committee's advice.

The ASX Clear Risk Consultative Committee is modelled on the corresponding committee established for participants and clients of ASX Clear (Futures) in April 2014. During the Assessment period, the ASX Clear (Futures) Risk Consultative Committee introduced criteria to admit client representatives. To date no clients have met the relevant criteria to join the committee, in part due to the requirement that client representatives clear their trades via an individual client account.

Code of Practice

ASX released its Code of Practice for Clearing and Settlement of Cash Equities in Australia (the Code) in August 2013. The Code was developed in response to the recommendations made by the CFR and the Australian Competition and Consumer Commission (ACCC) – together, the Agencies – in their 2012 review of competition in clearing cash equities.[17] The Code commits ASX to engage with users via an advisory Forum and a supporting Business Committee, and to maintain transparent and non-discriminatory pricing of, and terms of access to, its cash equity clearing and settlement services.[18]

The Forum and Business Committee continued to provide input on the development of ASX's clearing and settlement services and infrastructure during 2014/15. One of the key strategic initiatives progressed by the Forum and Business Committee during the past year was a move to a two-day settlement cycle for cash equities from the current three-day cycle; this is scheduled to be implemented in March 2016 (see Section 3.5.6). ASX also continued to publish management accounts for its cash market clearing and settlement businesses, and made enhancements to its arrangements for handling confidential information received from unaffiliated market operators. In addition to its commitments under the Code, ASX has also been working with Chi-X Australia to extend the existing clearing and settlement access arrangements to certain non-ASX listed securities. In December 2014, ASX consulted on a number of operational improvements to the Code, including to give greater prominence to the Business Committee. ASX has advised that feedback was supportive of the proposed amendments, but the changes will be reviewed in light of the government's response to the CFR's 2015 review of competition in clearing of Australian cash equities.[19]

Clearing and settlement risk frameworks

In 2013/14, ASX established a new Settlement Risk Policy Framework, which provides a formal structure for the development, governance and review of settlement risk policies and standards. This complements a similar Clearing Risk Policy Framework established during the 2012/13 Assessment period. During 2014/15, ASX developed a series of new policies and standards under the Settlement Risk Policy Framework, covering matters such as participation requirements, settlement and reporting processes, and default management. Policies and standards under the Clearing Risk Policy Framework were also reviewed or refreshed in 2014/15, including the introduction of a new policy governing client segregation arrangements.

3.5.3 Participant default rules and procedures

The ASX CCPs' Default Management Framework (DMF) is intended to assist in the management of a clearing participant default and covers each stage of a default from its identification through to its conclusion. In the 2014/15 Assessment period, ASX has updated the DMF to take into account the use of OTAs in ASX Clear and changes to client segregation arrangements. A more comprehensive update of the DMF is due to take place in 2015/16 to take into account enhancements to ASX's recovery arrangements (see Section 6) and experience gained from the default of BBY (see Section 4).

Managing the default of BBY Limited

In May 2015, ASX Clear employed its default management procedures to deal with the appointment of a voluntary administrator to a broker participant of ASX Clear, BBY. This followed two weeks of action by ASX to manage down BBY's clearing business after BBY had missed a deadline for a CBPL-related AIM call.

ASX managed BBY's default through a combination of client transfers and the close out or expiry of remaining positions, with all close-out losses sufficiently covered by margin held and without any evident market impact.

The default management process nevertheless highlighted several matters relevant to ASX's risk management and default management arrangements that are worthy of further consideration. These are described in Section 4.

OTC derivatives Default Management Group

In managing a default involving an OTC participant, ASX Clear (Futures)' intention would be to hedge the defaulter's OTC derivatives portfolio (including any cross-margined futures), before auctioning the hedged portfolio to non-defaulting participants. To provide advice and assist with the hedging and auction process, ASX would convene the OTC interest rate swaps (IRS) Default Management Group (DMG), comprised of trading professionals drawn from non-defaulting OTC participants. The DMG is involved directly in regular (at least annual) default simulations, including testing of the auction process, the first of which was held in June 2014. The Bank attended the DMG's second annual default simulation exercise in July 2015.

Segregation and portability – account structure

The FSS require the ASX CCPs to offer account structures that support the segregation of client positions and collateral from those of their clearing participant. Under the Bank's supplementary interpretation of the FSS (see Section 3.6), each CCP must also allow clients to hold excess collateral directly with the CCP. During the Assessment period, ASX Clear and ASX Clear (Futures) completed work to bring their client account structures into line with these requirements, and fully address recommendations contained in the Bank's 2013/14 Assessment.

ASX Clear (Futures)

With effect from July 2014, ASX Clear (Futures) has offered clients of both OTC and exchange-traded futures participants the choice of holding their positions in either an individually segregated account or a client omnibus account. Under the standard individual client account structure, ASX Clear (Futures) guarantees clients the full value of initial margin posted against their positions in the event of the default of their clearing participant. However, while ASX Clear (Futures) can accept excess client collateral, this collateral cannot be attributed to individual clients.

Arrangements to be introduced in September 2015 extend this standard client account structure by allowing for the individual segregation of cash and securities lodged as margin or excess collateral. While all client collateral will continue to be operationally managed in a single commingled account, ASX Clear (Futures) would transfer or return the total value of collateral attributed to an individual client account (net of any close-out costs). In the event of a clearing participant default, ASX Clear (Futures) would transfer or return equivalent securities to those that had been attributed to clients of that participant, provided that they hold individual accounts protected in this way. These arrangements are consistent with the supplementary interpretation of the FSS, and address the recommendations set out in the Bank's 2013/14 Assessment.

Use of individually segregated account structures in ASX Clear (Futures) remains low at present. Future growth in the use of individual client accounts would provide ASX Clear (Futures) more direct information on the risks associated with participants clearing large or concentrated positions on behalf of clients. The Bank will continue to discuss ASX's approach to addressing concentration risks associated with tiered participation.

ASX Clear

In May 2015, ASX Clear completed the implementation of arrangements to ensure that its existing commingled house/client account structure for cash market transactions would offer clients materially equivalent protections to those offered by segregated omnibus accounts. These arrangements were introduced in response to concerns raised in a July 2013 stakeholder consultation that omnibus segregation for the cash market would lead to increased operational costs and unnetting of margin, while delivering minimal benefits in terms of protection for clients of participants. The enhanced client protection arrangements were implemented in two phases. The first phase, which enshrined existing best practice in processing client trades during the pre-settlement period, came into effect in April 2014. The second phase, which addresses the recommendations set out in the Bank's 2013/14 Assessment, included changes to settlement processing designed to ensure that clients remain beneficially in possession of either securities or corresponding funds for all but a brief window during the settlement period.[20]

In light of the Bank's supplementary interpretation of the FSS (see Section 3.6), ASX Clear also plans to implement arrangements that will allow excess client cash collateral posted against derivatives positions to be held directly with ASX Clear and attributed to an individual client account.[21] Under these arrangements, ASX Clear would transfer or return to the participant's client trust account any excess collateral that had been attributed to an individual client account (net of any close-out costs). ASX is targeting an implementation date in November 2015.

Recommendation. In order to fully observe CCP Standard 13, ASX Clear should complete the implementation of planned enhancements to client segregation arrangements that support the lodgement of excess client cash collateral in respect of derivatives positions.

ASX Clear is also encouraged to consider any implications for portability arrangements arising from management of the default of BBY.

3.5.4 Business and investment risks

Investment policy

In accordance with the treasury investment policy endorsed annually by the CS Boards, ASXCC invests both cash margin collected and pooled risk resources in short-dated highly rated assets. The policy establishes counterparty eligibility criteria and sets investment limits to control investment counterparty risk. In previous Assessments, the Bank had expressed concerns that, notwithstanding limits on both the absolute level and share of exposure to each of the four large domestic banks, the policy still allowed relatively large and concentrated credit exposures to these banks. In this context, ASX carried out a review of its treasury investment policy during the 2012/13 Assessment period, which concluded that a gradual move towards lower concentration of investments in the major banks and a greater reliance on secured investments would be appropriate. The Bank's 2013/14 Assessment recommended that ASX implement plans to further reduce the concentration of unsecured exposures to the large domestic banks under its treasury investment policy, noting that the Bank had opened a dialogue with ASX on the detail of its expectations for the credit and liquidity risk profile of ASXCC's investment portfolio.

During 2014/15, the Bank continued this dialogue with ASX on changes to its treasury investment policy. This dialogue clarified the Bank's expectation that ASX should:

  • limit its credit exposures to individual non-government investment counterparties/issuers to the level of capital set aside for non-default or general business risk losses
  • ensure that other investments are with government-related obligors or secured by assets issued by government-related or other highly creditworthy obligors, subject to prudent concentration limits
  • ensure that the CCPs' minimum liquid resource requirement (under CCP Standard 7.3) is invested in, or secured by, government/semi-government securities or cash, with other investments able to address effectively any uncovered liquidity shortfalls (e.g. be investments in, or secured by, securities eligible for repo with the Bank).

ASX has now endorsed further staged revisions to its treasury investment policy designed to meet the Bank's expectations for the credit and liquidity risk profile of ASX treasury investments by end 2016/17. The time frame for implementation reflects the time required for an orderly transition to the desired investment profile, including time to develop secured investment arrangements with a broad range of counterparties. By end 2016/17, individual unsecured exposures to non-government related issuers or counterparties would be limited to the level of business risk capital held across the two CCPs (currently $75 million), meaning that ASX could absorb losses arising from the default of any single investment counterparty or issuer. In the unlikely event that further losses arose (for example via the default of additional investment counterparties), ASX's enhanced recovery arrangements provide for the allocation of these to participants (see Section 6).

Recommendation. In order to fully observe CCP Standard 15, ASX Clear (Futures) and ASX Clear should, by end 2016/17, implement plans to:

  • limit unsecured exposures to individual non-government investment counterparties/issuers to the level of capital set aside for non-participant-default or general business risk losses
  • ensure that other investments are with government-related obligors or secured by assets issued by government-related or other highly creditworthy obligors, subject to prudent concentration limits
  • ensure that the CCPs' minimum liquid resource requirement (under CCP Standard 7.3) is invested in, or secured by, government/semi-government securities or cash. Other investments should be able to address effectively any uncovered liquidity shortfalls (e.g. be investments in, or secured by, securities eligible for repo with the Bank).

Financial results

The continued profitability of the ASX Group provides an important mitigant against general business risk for the ASX CS facilities. ASX Limited's statutory profit after tax for the 2014/15 financial year was $397.8 million, up 3.8 per cent from the previous year. This was largely due to higher operating revenue, driven by an increase in listings, as well as income from cash market trading, clearing and settlement services. Operating expenses were up 4.2 per cent over the period, mainly due to an increase in staff costs.

During 2014, ASX implemented fee reductions for both its electricity and interest rate futures products. The impact of these changes over the year to June 2015 was $17.8 million, which was partly offset by the removal of other rebates. Growth in derivatives and OTC trading also offset some of this loss in revenue. ASX has also invested heavily in upgrading its trading platforms and post-trade services; capital expenditure was $44.4 million in 2014/15, and is expected to be $45–50 million in the following year (see Section 3.5.5).

Business strategy

ASX manages its strategic business risks at a group-wide level, communicating its business strategy to investors, participants and other stakeholders in accordance with its continuous disclosure obligations as a listed company. The key elements of the ASX strategy are to:

  • continue development of new products and services in Australian and New Zealand dollar financial markets and expand the range of products and services to intermediaries and end-investors (see Section 3.5.5)
  • provide globally connected financial infrastructure through investment in its technology platforms (see Section 3.5.6)
  • deliver outstanding customer experience, including via ASX's implementation of 12 customer forums across all of its main businesses (see Section 3.5.2) and the establishment of a dedicated customer experience team (see Section 3.5.6).

3.5.5 New products and services

ASX launched, or further developed, several new products and services during the 2014/15 Assessment period.

  • OTC Derivatives Clearing. Use of the ASX Clear (Futures) OTC IRD clearing service grew significantly over 2014/15. The service offers clearing of Australian dollar-denominated IRS referencing either the bank bill swap rate (BBSW) or the overnight indexed swap rate. The number of participants using the service remained at eight during the Assessment period, although a number of participants significantly increased their volume of OTC derivatives cleared during the year. At the end of the 2014/15 Assessment period, the notional value of OTC derivatives trades outstanding was $441 billion, compared with $124 billion at the end of June 2014.[22] Although client clearing is available within the service (see Section 3.5.3), activity currently remains focused on the inter-dealer market.

    ASX has also continued to monitor its process for ‘real-time’ novation of IRD transactions submitted for clearing. To manage the additional risk exposure arising from real-time novation, ASX Clear (Futures) places a limit on the acceptable size of new transactions, performs approximately hourly portfolio exposure checks, and has the ability to prevent further novation until an intraday margin call is met. ASX has determined that its real-time novation approach remains appropriate for the current level of activity in the service.

  • ASX Collateral. Use of ASX's centralised collateral management service also grew during 2014/15. This service automates the optimisation and allocation of collateral, with title remaining and settlement continuing to take place in Austraclear. An extension to collateral settled by ASX Settlement and links to global collateral pools is planned in due course, although ASX's focus remains on growing use of the service for Austraclear securities at present.
  • Renminbi (RMB) settlement. On 28 July 2014, ASX launched a settlement service in Austraclear for Chinese RMB payments, developed in partnership with Bank of China's Sydney branch. Interest in the offshore use of RMB for both trade and financial market transactions has grown following Chinese reforms, including a gradual move towards a more market-determined exchange rate and incremental liberalisation of the capital account. Settlement of payments occurs across the books of Bank of China, which, in February 2015, was appointed the official RMB clearing bank in Australia by the People's Bank of China. The Foreign Currency Settlement Service is designed so that an interruption to RMB settlement would not interfere with Austraclear's systemically important AUD activity. While users of the service remain exposed to risks associated with settlement in commercial bank money, ASX has obtained a legal opinion confirming that the finality of foreign currency settlements in Austraclear is protected under Part 2 of the Payment Systems and Netting Act 1998 (PSNA), and has taken steps to ensure that the residual risks assumed by users of the service are fully disclosed. The Bank has judged that money settlement arrangements remain appropriate for the current level of activity in the service.
  • Deliverable Swap Futures (DSFs). ASX Clear (Futures) plans to introduce clearing of DSFs in late 2015. DSFs are futures contracts that result in the delivery of an at-the-money OTC IRS at expiry. These contracts will allow users to gain exposure to the underlying swap rate, generally with lower collateral and initial margin requirements compared with a standard OTC swap. These futures products will transition to OTC products at the point of expiry; participants must therefore either have OTC clearing arrangements established, or close out their positions at least five days prior to expiry.
  • Total Return Single Stock (TORESS) Options. ASX plans to launch exchange-traded TORESS options in November 2015. TORESS options are designed to offer exposures that directly mirror returns on the underlying stock, with a lower upfront investment. In contrast to ordinary ETOs, TORESS options will be cash settled upon exercise, and any ordinary dividends on the underlying will be adjusted for by a cash transfer between the seller and the buyer of the option. The cash settlement of the dividend amount is intended to facilitate the pricing of the options by eliminating dividend pricing risk. Margin requirements will be calculated using the SPAN methodology, allowing for margin offsets between TORESS options and standard ETOs. While ASX will initially only offer TORESS low exercise price options (LEPOs) on selected ETO classes, it is also considering introducing TORESS low strike ETOs in 2016.[23]

3.5.6 Operations

During the Assessment period, ASX progressed significant changes to a number of its key systems and operational arrangements, while the Bank continued its dialogue with ASX on its cyber resilience approach.

Technology transformation

In February 2015, ASX announced a technology transformation project to upgrade all of its major trading and post-trading systems over the next three to four years. The project is intended to rationalise ASX's core technology onto a single services platform, removing interdependencies that currently exist between unrelated systems. The first stage of the project will upgrade ASX's trading, risk management and market monitoring systems.

The new risk management system is of particular interest to the Bank. The system is expected to deliver ASX the capability to calculate exposures and margin requirements in real time. As ASX progressively develops these capabilities over the next two to three years, it will consider how to integrate more frequent margin and stress-test calculations into a ‘real-time risk management’ approach that removes the potential for delay in covering intraday changes to exposures. An initial release of the new system was used to support ASX's OTC derivatives default management fire drill in July (see Section 3.5.3).

A subsequent phase of the technology transformation project will focus on ASX's clearing and settlement platforms. This includes the consolidation of derivatives clearing onto a common platform and the replacement of the CHESS clearing and settlement system for cash equities. Replacement of CHESS is an important element of ensuring that ASX's core clearing and settlement infrastructure is aligned with or exceeds international best practice, and that its performance, resilience, security and functionality meet the needs of its users on an ongoing basis. Adoption of internationally accepted messaging standards alongside the renewal of CHESS was recommended in ASIC's and the Bank's 2014 joint assessment of the ASX CS facilities against the PFMIs.[24]

Given the significance of the technology transformation project for ASX's critical trading, clearing, settlement and risk management systems, the ASX Limited Board and CS Boards will receive regular status updates throughout the life of the project. ASX's Audit and Risk Committee, together with the executive-level Enterprise Risk Management Committee, oversees the management of operational and strategic risks associated with execution of the project, with internal and external audit providing review of key elements. ASX's Enterprise Portfolio Steering Committee provides executive-level oversight of project management, including to determine the prioritisation of resourcing for key project elements. ASX has formally adopted an ‘Agile project management’ approach for its technology transformation. This seeks to streamline decision making by bringing together the human and technological resources that support the design, development and testing processes, and delivering project outputs in a series of incremental stages (so-called ‘sprints’).

The Bank is receiving detailed monthly updates on the progress of the technology transformation project. These updates also provide an opportunity for the Bank to examine prioritisation decisions, resourcing challenges, interdependencies with day-to-day business-as-usual processes, and potential change-management issues. This includes ensuring that investment in the replacement of CHESS is appropriately prioritised. The Bank is separately engaging more deeply with ASX on the design, specifications and rollout of the new risk management system. The Bank has expressed a particular interest in how the real-time capabilities of the new system will be reflected in changes to risk management policies and processes.

Customer support and operations

ASX launched a new customer support centre in April 2015, within ASX's Australian Liquidity Centre.[25] The customer support centre brings together operations, technology and market surveillance staff in a single location, which is now ASX's primary operations base. The current customer support centre was previously ASX's secondary operations site for business continuity purposes.

Consistent with both the Agile approach to project delivery and the close relationship between operations and technology reflected in a recent restructuring of the Operations division, the design of the centre supports the colocation of, and collaboration between, staff with interdependent functions, both on a business-as-usual basis and in project delivery.

Following the opening of the centre, ASX established a new Customer Experience team under a new Executive General Manager. This team brings together the main customer-facing functions from across ASX and is responsible for the development and delivery of the ASX customer experience.

Alongside these changes to broader customer support arrangements, ASX introduced changes to the organisation of its Operations division in June. Most notable was the creation of a new Risk Manager, Operations position, reporting directly to the Group Executive, Operations; the new Risk Manager will have responsibility for matters such as business continuity, incident reporting and management, and will work closely with the General Manager responsible for enterprise-wide risk management. The new role is intended to enhance support for risk identification and management in operational processes.

Cyber resilience

The Bank noted in its 2013/14 Assessment the increasing focus, both internationally and domestically, on the cyber resilience practices of FMIs and other key participants in the financial system. For instance, a November 2014 CPMI report highlighted the highly disruptive impact that could result from an interruption to critical clearing and settlement services or a degradation of data integrity at an FMI. Given this potential for systemic impact, the Bank has continued a dialogue on cyber resilience matters during the 2014/15 Assessment period, in collaboration with ASIC. As part of this, the Bank requested that ASX carry out a self-assessment against the United States National Institute of Standards and Technology (NIST) Cybersecurity Framework (Box B, below).

In parallel, CPMI has commenced joint work with IOSCO to develop guidance to assist in interpreting the requirements in the PFMIs as they apply to cyber-related risks. The Bank's engagement with ASX on cyber resilience issues has helped to inform its involvement in developing the CPMI-IOSCO guidance (as it did the previous CPMI report), which in turn is expected to form the basis of the Bank's ongoing supervision of ASX's cyber resilience framework.

ASX has provided valuable information on its cyber resilience approach via the high-level NIST self-assessment and supporting documentation. From the dialogue to date, the Bank intends to deepen discussion with ASX on two aspects of its cyber governance in particular.

  • Board-level governance of cyber risks. Given the significance of cyber risks for ASX's ability to provide continuity and integrity of critical clearing and settlement services, Board-level governance of these risks is crucial.
  • Ongoing review of the Information Security Strategy and Policy Framework. A formal periodic review process is a useful discipline to ensure senior management or Board-level visibility of the strategy and policy direction taken to manage cyber risks. This might include measurement of progress against key objectives and adaption of strategy and policy to an evolving threat landscape.

The Bank will continue its engagement, jointly with ASIC, with ASX on cyber resilience issues over the 2015/16 Assessment period. It is expected that the forthcoming CPMI-IOSCO guidance on cyber resilience will provide a basis for this engagement over the coming period.

Recommendation. ASX is encouraged to continue its dialogue with the Bank on its cyber risk management arrangements, including on the Board-level governance of its cyber risks and ongoing review of its information security strategy and policy framework. ASX is also encouraged to review its cyber risk management arrangements in light of forthcoming CPMI-IOSCO guidance on cyber resilience for FMIs.

Box B: Cyber Resilience

In the first half of 2015, ASX completed a high-level self-assessment of its cyber resilience practices against the United States NIST Cybersecurity Framework, which is used widely by critical infrastructure providers and other organisations in a number of jurisdictions internationally. Working with ASIC, the Bank has used the outcome of this self-assessment as the basis for a dialogue with ASX on cyber resilience, with a particular emphasis initially on cyber governance.

The NIST Framework

The NIST Framework seeks to provide a repeatable and risk-based methodology to help operators of critical infrastructure identify, assess and manage cyber risk. It does not prescribe specific controls but does reference commonly used cyber security standards that contain specific controls, including the ISO 27001 standard utilised by ASX in its management of technology risks. One benefit of the NIST Framework is that it establishes a common terminology to allow organisations to better communicate how they manage cyber risk to a non-technical audience, including an FMI's Board and senior management. In addition, a number of overseas regulators are using or plan to use the NIST Framework as an input into their oversight of cyber-related risks for FMIs.

The NIST Framework is organised according to five high-level cyber resilience functions, each broken into more granular categories and sub-categories. Sub-categories are each associated with particular cyber risk mitigants and accompanying references to specific controls.

  • Identify. Developing the organisational understanding to manage cyber security risk to systems, assets, data and capabilities.
  • Protect. Developing and implementing appropriate safeguards to ensure delivery of critical services.
  • Detect. Developing and implementing appropriate activities to identify the occurrence of a cyber security event.
  • Respond. Developing and implementing the appropriate means of responding to a cyber security event when detected.
  • Recover. Maintaining plans for resilience and the restoration of any services impaired by a cyber security event.

ASX carried out a high-level self-assessment of its current cyber resilience practices in each of the categories and sub-categories associated with these five functions. This self-assessment concluded that ASX's cyber security practices generally aligned with the upper two tiers of maturity levels under the NIST Framework. The Bank, together with ASIC, used ASX's self-assessment as a basis for further discussion on various aspects of its cyber resilience framework, most notably its cyber governance.

Cyber governance

ASX's cyber resilience approach is managed at a group-wide level, reflecting that different business areas share common vulnerabilities to cyber threats and that the response to such threats may require group-wide coordination. Ultimate responsibility for the management of ASX's cyber-related risks therefore lies with the ASX Limited Board. In practice, however, the Board delegates its ongoing oversight of cyber resilience to the ASX Limited Audit and Risk Committee, subject to the Board's stated low tolerance for residual operational risks. The Board remains informed of significant cyber-related developments or issues, including where cyber incidents could threaten the availability or integrity of ASX systems, and in considering cyber risks in the approval of major projects. The Audit and Risk Committee receives regular updates on information security matters and oversees the cyber resilience activities of ASX management and staff through the existing enterprise risk management framework. The Board receives a report from the Audit and Risk Committee Chair on significant matters discussed at each meeting.

Internal governance of ASX's cyber resilience approach is carried out under a number of management and staff-level groupings, consistent with ASX's overarching Information Security Strategy (see ‘Cyber resilience approach’ below).

  • Security Steering Committee (SSC). The SSC is responsible for approving, implementing and overseeing ASX's information and physical security strategies, and coordinating ASX's security initiatives with management of its Technology division. It is chaired by the Information Technology (IT) Security Manager, and comprises: the Chief Information Officer (CIO); Chief Financial Officer; Group Executive, Operations; General Manger, Internal Audit; National Facilities Manager; General Manager, Technology Governance; and General Manager, Corporate Technology. The SSC provides reports to the Audit and Risk Committee and the executive-level Enterprise Risk Management Committee through regular Technology status and enterprise risk reports, as well as ad hoc security reports.
  • CIO (IT Security Owner). The CIO (as IT Security Owner) has responsibility for executive-level oversight of ASX's cyber security approach. This includes initiating and approving the scope of external reviews of ASX's cyber resilience (in consultation with the IT Security Manager and Internal Audit).
  • IT Security Manager. The IT Security Manager is responsible, with the IT Security Team, for executing the Information Security Strategy approved by the SSC. The IT Security Manager reports directly to the CIO, and can raise cyber resilience issues at an enterprise-wide level as Chair of the SSC and via regular cyber security updates to the Audit and Risk Committee.
  • IT Security Team. The IT Security Team works under the IT security manager to carry out cyber-related support, testing and review, consistent with ASX's Information Security Strategy. The IT Security Team works closely with operational staff and project teams to ensure the integration of cyber controls into ongoing operations and new business initiatives.
  • IT Security Working Group. The IT Security Working Group provides an additional layer of staff-level coordination on cyber security matters, including prioritisation of security tasks within guidelines set by the SSC and coordination of compliance reviews. It is chaired by the IT Security Manager and comprises other staff from the IT Security Team, as well as General Managers from Technology division and relevant project staff. The IT Security Working Group reports to the SSC.
  • Internal Audit. ASX's Internal Audit department provides independent review of ASX's cyber resilience approach. ASX's internal audit plans for 2014/15 and 2015/16 cover several cyber-related topics, including an in-depth external expert review of ASX's security processes and controls against the Australian Signals Directorate (ASD) Strategies to Mitigate Targeted Cyber Intrusions.[26] Internal Audit reports to the Chief Executive Officer, Audit and Risk Committee and CS Boards, and is represented on the SSC.

In addition to the internal audit and review of ASX's cyber resilience practices, cyber-related controls for key systems are subject to annual external audit. External consultants are also engaged by ASX to provide targeted testing of ASX's cyber resilience, such as the vulnerability of ASX systems to external attack.

ASX engages in regular dialogue on cyber resilience matters and the exchange of threat intelligence with international peer exchange groups (including via the World Federation of Exchanges), and large domestic financial institutions and non-financial critical infrastructure providers.[27] This engagement provides ASX with valuable information regarding emerging cyber threats and enhancements to resilience practices among its peers. ASX also engages with the Bank on cyber resilience issues relevant to the link between Austraclear and the Reserve Bank Information and Transfer System (RITS).

Cyber resilience approach

ASX's cyber resilience approach is defined by the Information Security Strategy approved by the SSC, and more granular policies and standards set out in ASX's Information Security Policy Framework. The Information Security Strategy sets out six high-level objectives for ASX's information security approach:

  • ensuring that information security supports enterprise-wide strategy and governance, safeguarding the confidentiality, integrity and availability of critical data and systems
  • ensuring that information security is implemented using a risk-based approach
  • ensuring that information security considers interdependencies with external stakeholders (including participants and regulators)
  • supporting the development of a culture of security and the acceptance of information security responsibilities throughout the organisation
  • ensuring information security is flexible enough to adjust to meet changing market demands
  • pursuing continual improvement in the effective and efficient deployment of information security controls.

In executing its Information Security Strategy, ASX utilises relevant best practice standards, including the international standards ISO 17799 (which covers principles for information security management) and ISO 27001 (requirements for information security management systems), and the ASD top 35 strategies for mitigating cyber intrusions. The Information Security Strategy and Policy Framework are reviewed on a regular basis by the IT Security Team, with formal review by the SSC carried out on an ad hoc basis in response to material changes to the security environment.

ASX's cyber resilience approach, as defined by its Information Security Strategy and Policy Framework, spans each function of the NIST Framework. Some key elements of this approach are summarised below.

  • Identify. ASX assigns a risk-based prioritisation to key systems, placing core clearing and settlement systems in the ‘critical’ category. The integration of ASX's cyber approach into the general organisation is described in the section on ‘cyber governance’ above.
  • Protect. ASX applies a range of controls to protect its critical assets and systems from a cyber intrusion. These include training staff on good cyber practices, appropriate encryption of sensitive or confidential data, maintenance of firewalls to protect the network perimeter and access controls (managed by a newly created Identity and Access Management Team). ASX's system architecture is designed to minimise the risk of a cyber threat spreading, via the segregation of critical systems. Security assessments and reviews are integrated into the deployment of new or modified systems, while ASX enforces security standards and guidelines on its third-party vendors.
  • Detect. ASX carries out continuous monitoring of its network for cyber intrusions and malicious code. Regular scans are also carried out to ensure that both the network perimeter and system assets remain secure.
  • Respond. ASX maintains an IT Security Incident Response Procedure, which sets out a process and time frames for escalating cyber incidents to the IT Security Manager and the CIO. The Procedure also sets out processes for containment and eradication of the threat, as well as post-incident review to determine root causes and prevent recurrence.
  • Recover. The IT Security Response Procedure also sets out actions that may be required to recover from a cyber incident, including restoration of systems and data from an uncorrupted backup source. ASX also maintains detailed business continuity plans that target the recovery of systems within two hours from an identified interruption to availability. However, while these plans are intended to apply to both physical and cyber threats to business continuity, the unpredictable nature of cyber threats may mean that recovery within the targeted time frame is not achievable in all cases.

T+2 settlement

ASX has continued to progress planning for the transition to a two-day (T+2) settlement cycle for cash equities from the current three-day cycle. This was identified as a key priority by the Forum in 2013/14 (see Section 3.5.2), and mirrors similar moves underway in a number of jurisdictions internationally. Having received widespread industry support for this initiative, ASX is targeting an implementation date in March 2016.

As part of these changes, ASX will be extending the cut-off time for submitting instructions to the daily settlement batch from 10.30 am to 11.30 am. This is intended to mitigate the potential impact of a shortened cycle on participant arrangements to process and pre-position securities for settlement. The extension will, however, reduce the time available to complete payment authorisations and address any problems or delays to settlement. Specifically, the time available to ASX to address any implications for batch settlement arising from a participant payment default would be reduced to 90 minutes (from two hours).

ASX continues to engage with market participants to help ensure that the industry will be ready for the transition to the shorter settlement cycle. As part of this, ASX established a Market Implementation Group to facilitate the exchange of information on implementation progress and issues, which is open to all market participants, system vendors and other interested parties. ASX has also hosted a number of workshops with industry bodies (including the Australian Custodial Services Association, the Australian Securities Lending Association, and the Stockbrokers Association of Australia), participants and their system vendors to discuss the relevant business and technical requirements.

One issue raised during initial industry consultations was the importance of aligning the cash equities settlement cycle with that of other linked instruments that are currently settled on a three-day cycle. In light of this issue, ASX has continued to engage with issuers of exchange-traded funds to ensure they will be ready for the transition. ASX also engaged with the Australian Financial Markets Authority (AFMA) on adjusting the settlement conventions for wholesale debt securities to T+2 (including Australian Government Bonds that are also traded on ASX). AFMA has received support from the industry to proceed with this initiative in line with the changes in the cash equities market. NZX has announced its intention to move to a T+2 settlement cycle in March 2016, in alignment with Australia.

Payment providers

A number of developments in the cash equities market over recent years have required supporting changes to the processes of Payment Providers, the agents that ASX participants use to effect cash movements that support securities settlement. In light of the dependence on Payment Providers in implementing changes to settlement processes, the Bank's 2013/14 Assessment recommended that ASX Clear and ASX Settlement introduce a framework to formally engage Payment Providers on such changes. ASX worked with the Australian Payments Clearing Association (APCA) to establish such a framework during the Assessment period. This took the form of an APCA standing sub-committee comprising representatives of the Payment Providers, with ASX acting as an ‘observer’. The role of the committee is to consider and provide feedback on proposed amendments to the agreement that governs arrangements with Payment Providers, facilitate consultation with Payment Providers, and ensure that Payment Providers are notified of any upcoming developments. The first meeting of the sub-committee was held on 26 August 2015. The Bank will monitor ASX's interaction with the subcommittee as a formal means of engagement on changes to settlement processes in response to regulatory or market-driven change.

Changes to settlement arrangements

During the Assessment period ASX made two minor changes to the exercise and settlement arrangements for equity derivatives.

  • In November 2014, ASX Clear implemented changes to mitigate potential principal risk around the LEPO expiry settlement process.[28] Under the new arrangements, settlement of the underlying and all outstanding cash flows occurs simultaneously in the CHESS batch. Previously, only the strike was settled in this way, with the balance of the premium (the majority of the cash flow) settling earlier in the day via Austraclear. The changes provide a long-term solution to address the potential principal risk to ASX Clear that could arise from settling the balance of the premium separately from the underlying securities. This risk was previously mitigated by withholding outgoing payments to participants until the linked securities had settled within the batch.
  • In February 2015, ASX Clear introduced automatic exercise on expiry as the default setting for all in-the-money cash settled and deliverable options. The change is intended to eliminate the operational risk that a participant inadvertently fails to set up automatic exercise as the default for an account or inadvertently fails to exercise an in-the-money position.[29] Under the new arrangements, participants remain able to exclude specific positions from being automatically exercised; ASX is also considering further changes which would allow participants to set minimum thresholds to exclude the exercise of fractionally in-the-money positions.

Oversight of critical service providers

In December 2014, CPMI and IOSCO published a finalised Assessment Methodology for the oversight expectations applicable to organisations providing critical services to FMIs.[30] The Assessment Methodology provides a framework for considering how to apply the oversight expectations for critical service providers set out in Annex F of the PFMIs and the Bank's guidance to CCP Standard 16.9. The Bank will discuss with ASX how it applies these oversight expectations in managing its relationships with external providers of critical services, including the role of the CPMI-IOSCO Assessment Methodology in its oversight of these critical service providers.

3.5.7 Participation and access

There were a number of developments during the Assessment period in relation to participation requirements and access.

  • Tiered participation requirements. To demonstrate their ongoing capacity to meet their financial obligations, clearing participants in ASX Clear are required to maintain minimum levels of ‘core capital’.[31] In August 2014, following consultation with participants, ASX introduced tiered core capital requirements for participants that offer third-party clearing services (General Participants). Previously, all General Participants were required to maintain a minimum of $20 million in core capital. Under the new arrangements, a General Participant must maintain $5 million in core capital for each trading participant (including itself) for which it clears, up to $20 million (See Section 3.3.1).
  • Remote clearing. In April 2015, ASX Clear (Futures) commenced a pilot scheme for the admission of participants that are incorporated and base their operations offshore. The first participant admitted under the scheme is a futures-only participant based in the UK. ASX Clear (Futures) is considering whether to extend the scheme more broadly at the conclusion of the pilot program. Any extension would be limited to a narrow range of jurisdictions with a regulatory and legal framework deemed to be comparable to that in Australia. Participants clearing from offshore would be required to demonstrate that no conflicts of law would arise as a result of their participation.
  • Amendments to admission and notification requirements. In June 2015, ASX made a series of changes to its Rules and Procedures in order to streamline and standardise the admission and notification requirements for the ASX and ASX24 markets, as well as the clearing and settlement facilities that serve them. The changes largely involved aligning the requirements for participants across the facilities to produce a more uniform regime, and the removal of duplicated requirements. As part of this process, ASX provided additional guidance to participants on: the admission process and criteria; notification obligations; offshoring and outsourcing arrangements; and business continuity requirements.

3.5.8 Disclosure

ASX is required to provide comprehensive and detailed disclosures demonstrating how its CS facilities' governance, operations and risk management frameworks meet the requirements of the Principles, in accordance with the Disclosure Framework set out in the CPMI-IOSCO Principles for Financial Market Infrastructures: Disclosure framework and assessment methodology.[32] In April 2015, ASX made significant enhancements to its published disclosure document, to provide greater detail as to how its CS facilities meet the Principles and corresponding FSS, and to present this information in a way that is more useful for participants. ASX plans to update this document at least annually and further enhance its disclosure as necessary from time to time.

ASX currently reports basic risk and activity data for the CS facilities via a monthly activity report, as well as through additional data published on both its main website and dedicated website on clearing and settlement of cash equities. In February 2015, CPMI and IOSCO published a finalised set of quantitative disclosure standards for CCPs that are intended to complement descriptive disclosures under the Disclosure Framework.[33] The ASX CCPs plan to publish an expanded set of quantitative risk and activity data in accordance with the CPMI-IOSCO quantitative disclosure standards. The initial set of data is planned for publication in December 2015. The Bank has advised that it expects ASX to transition to the new requirements on the timeframe envisaged by CPMI and IOSCO. The Bank will continue to monitor steps by ASX to refine and enhance its disclosure.

Recommendation. In order to continue to observe CCP Standard 20, ASX Clear and ASX Clear (Futures) should carry out plans to regularly publish risk and activity data in accordance with the CPMI-IOSCO quantitative disclosure standards for CCPs.

3.6 Cross-border Recognition

Under the European Regulation on OTC derivatives, central counterparties and trade repositories (EMIR), non-EU CCPs that provide clearing services to participants established in the EU must obtain recognition from the European Securities and Markets Authority (ESMA). Since three of ASX Clear (Futures)' participants are branches of European headquartered banks, ASX Clear (Futures) applied to ESMA for recognition in September 2013. Under EU banking regulation, favourable capital treatment for the exposures of European headquartered banks (including exposures via Australian subsidiaries) is restricted to CCPs recognised by ESMA. Since several participants in ASX Clear are subsidiaries of European banks, ASX Clear also applied to ESMA for recognition in 2014.

As a prerequisite to recognition of the ASX CCPs, ESMA had advised the European Commission in late 2013 that it considered Australia's regulation of CCPs to be equivalent to that in the EU under EMIR. While both EMIR and the Bank's FSS are based on common international standards, the PFMIs, the EU requirements are drafted at a more detailed level. Accordingly, the Bank issued supplementary interpretation of a subset of standards to provide additional clarity in some areas. Initially, the supplementary interpretation was issued to apply only to derivatives CCPs operating in Australia, since only ASX Clear (Futures) was seeking recognition in Europe. In October 2014, however, the supplementary interpretation was amended to apply more broadly to all domestically licensed CCPs that provide services to clearing members that are either established in the EU or subject to EU bank capital regulation (see ‘Supplementary Interpretation of the CCP Standards’ in Appendix A).[34] This broader application of the supplementary interpretation enabled ASX Clear to also seek recognition under EMIR. In accordance with the supplementary interpretation, ASX Clear made some changes to its risk management arrangements – most notably, sourcing an additional $100 million via a committed liquidity facility and establishing a participant risk consultative committee (see Sections 3.5.1 and 3.5.2).

Also in October, the European Commission adopted an Implementing Act to give effect to the positive regulatory equivalence decision reached by ESMA in 2013. This was followed, in late November, by the conclusion of a Memorandum of Understanding between the Bank, ASIC and ESMA to govern information sharing and cooperation between the signatory authorities in respect of any Australian CCPs recognised under EMIR. With these pre-conditions having been met, and ESMA having considered detailed applications by both ASX Clear (Futures) and ASX Clear, ESMA announced on 29 April that both CCPs had been recognised as third-country CCPs under EMIR.

Separately, on 18 August 2015 ASX Clear (Futures) was granted an exemption from registration as a DCO in the US. The exemption allows ASX Clear (Futures) to continue providing OTC IRD clearing services to US-based participants without the need to submit to the full range of regulatory requirements applicable to DCOs under US law. The CFTC's decision to grant an exemption to ASX Clear (Futures) followed its previous extension of time-limited no-action relief from the requirement to register as a DCO, initially until the end of 2014. This was ultimately extended to end 2015, subject to ASX undertaking to submit a petition for permanent exemption from registration as a DCO by June 2015. As part of this process, ASX was asked to demonstrate that it was subject to comparable and comprehensive supervision and regulation by its home country regulators (the Bank and ASIC), and that it observed in all material respects the PFMIs. ASX duly submitted its petition on 1 June 2015, and was granted an exemption by the CFTC following a period of public consultation.

Footnotes

Previously, all General Participants were required to maintain at least $20 million in capital. Under the new requirements, a General Participant that clears only on behalf of a third-party participant must maintain $5 million in capital. [8]

Haircuts are also applied to foreign currency collateral to cover exchange rate risk. [9]

Any position that is not initially designated or allocated in this way is allocated to the original participants' house account. The allocation of a position to another clearing participant requires the receiving participant to accept the trade. A material delay in this acceptance often results in the threshold for an intraday margin call being breached. [10]

Different assumptions currently apply to A- and B-rated participants. ASX currently assumes that it would use liquidity from other participants provided via ‘offsetting transaction arrangements’ to meet cash market settlement obligations arising from a participant default (see Appendix A1.1, CCP Standard 7.3). [11]

Under the first leg of the OTA, ASX Clear would, in effect, re-deliver the stock to the relevant non-defaulting participant in return for payment equal to the amount of the payment obligation of ASX Clear to that participant. Under these arrangements, ASX Clear would agree to repurchase the stock the next business day under the second and final leg of the transaction. [12]

See Australian Government (2015), ‘Resolution Regime for Financial Market Infrastructures: Consultation Paper’, February, available at <http://www.treasury.gov.au/ConsultationsandReviews/Consultations/2015/Resolution-regime-for-financial-market-infrastructures>. [13]

The elements of the workplan are set out in an April 2015 letter from the FSB Chair to G20 Finance Ministers and Central Bank Governors, available at <http://www.financialstabilityboard.org/wp-content/uploads/FSB-Chairs-letter-to-G20-April-2015.pdf>. [14]

The press release announcing the commencement of the stock take exercise on stress testing is available at <http://www.bis.org/press/p150311.htm>. [15]

The press release announcing the commencement of this implementation monitoring work is available at <http://www.bis.org/press/p150709.htm> details of the broader CPMI-IOSCO implementation monitoring program are available at <http://www.bis.org/cpmi/info_mios.htm?m=3%7C16%7C599>. [16]

The CFR's advice on competition in clearing of the cash equity market and the final report of the 2012 Review are available at <http://www.treasury.gov.au/PublicationsAndMedia/Publications/2013/competition-of-the-cash-equity-market>. [17]

ASX's Code of Practice is available at <http://www.asx.com.au/cs/documents/Code_of_Practice_9Aug13.pdf>. [18]

The CFR's February 2015 consultation paper is available at <http://www.cfr.gov.au/publications/cfr-publications/2015/review-of-competition-in-clearing-australian-cash-equities.pdf>. [19]

Under the new arrangements, participants are required to fund any movements of beneficially held client stock to the participant's settlement account on the day that the movement occurs, by placing the required amount into trust for the client. The changes to messaging in support of this process allow participants to pre-schedule movements of beneficially held client stock to their settlement account. These ‘pre-positioning’ transactions settle in the first stage of the batch process, with Payment Providers being notified of a net amount to be transferred to the client trust account. [20]

Current arrangements already enable non-cash collateral (including excess collateral) lodged with ASX Clear in respect of derivatives transactions to remain under the beneficial ownership of clients. These arrangements satisfy the Bank's supplementary interpretation of the FSS for non-cash collateral. [21]

These figures represent the notional value of all outstanding novated OTC IRD trades (i.e. the two novated contracts created by the clearing of a bilaterally agreed trade are counted separately). [22]

A LEPO is a European-style call option (exercisable only on the expiry date) with a strike price of one cent. [23]

See ASIC and RBA (2014), Assessment of ASX Clearing and Settlement Facilities against the Principles for Financial Market Infrastructures, September, available at <http://www.rba.gov.au/payments-system/policy-framework/principles-fmi/assessments/asx/2014/>. [24]

The Australian Liquidity Centre provides market participants with the option to colocate their servers with ASX's data centre. [25]

The review will focus on the ‘Top 4’ strategies. [26]

ASX's IT Security Manager chairs the World Federation of Exchanges' working group on cyber security issues. [27]

Only a small proportion of the option premium on a LEPO is paid upfront, and both buyer and seller pay margins throughout the life of the LEPO. Upon exercise at expiry, the buyer pays the final margin payments, the balance of the premium and strike price to the seller in exchange for the securities. [28]

Previously, participants were required to manually initiate and manage their exercise preferences upon expiry. [29]

See CPMI-IOSCO (2014), Principles for Financial Market Infrastructures: Assessment methodology for the oversight expectations applicable to critical service providers, December, available at <http://www.bis.org/cpmi/publ/d123.htm>. [30]

‘Core capital’ is defined by ASX to be the sum of: all paid-up ordinary share capital; all non-cumulative preference shares; all reserves, excluding revaluation reserves; and opening retained profits/losses, adjusted for current year movements. [31]

The CPMI-IOSCO Principles for Financial Market Infrastructures: Disclosure framework and assessment methodology is available at <http://www.bis.org/publ/cpss106.htm>. [32]

The CPMI-IOSCO Public Quantitative Disclosure Standards for Central Counterparties is available at <http://www.bis.org/cpmi/publ/d125.pdf>. [33]

The Bank's supplementary interpretation of the FSS is available at <http://www.rba.gov.au/payments-system/clearing-settlement/pdf/supplementary-guidance-domestic-derivatives-ccps.pdf>. [34]